Abstract
Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the block cipher KASUMI and the provable security of f8. First we show that the three round KASUMI is not a pseudorandom permutation ensemble but the four round KASUMI is a pseudorandom permutation ensemble under the adaptive distinguisher model by investigating the properties of the round functions in a clear way. Second we provide the upper bound on the security of f8 mode under the reasonable assumption from the first result by means of the left-or-right security notion.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
M. Bellare, J. Kilian, and P. R. Rogaway, The security of cipher block chaining message authentication codes, Advances in Cryptology-Crypto’ 94, LNCS 839, Springer-Verlag, 1994, pp. 341–358.
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation, 38th Symposium on Foundations of Computer Science(FOCS), IEEE Computer Society, 1997, pp. 394–403.
FIPS PUB 81, DES Modes of Operation, Federal Information Processing Standards Publication 81, December 2, 1980.
H. Gilbert and M. Minier, Newr esults on the pseudorandomness of some block cipher constructions, Preproceedings of Fast Software Encryption workshop 2001, (2001, Yokohama), pp. 260–277.
T. Iwata, T. Yoshino, T. Yuasa, and K. Kurosawa, Round security and superpseudorandomness of MISTY type structure, Preproceedings of Fast Software Encryption workshop 2001, (2001, Yokohama), pp. 245–259.
J. S. Kang, O. Y. Yi, D. W. Hong, and H. S. Cho, Pseudorandomness of MISTYtype transformations and the block cipher KASUMI, ACISP2001, LNCS 2119, Springer-Verlag, 2001, pp. 60–73.
M. Luby and C. Racko., Howto construct pseudorandom permutations and pseudorandom functions, SIAM J. Comput., Vol. 17, 1988, pp. 189–203.
M. Matsui, Newp ermutation of Block Ciphers with Provable Security against Differential and Linear Cryptalaysis, Fast Software Encryption, LNCS 1039, Springer-Verlag, 1996, pp. 205–218.
M. Matsui, NewBlock Encryption Algorithm MISTY, Fast Software Encryption’97, LNCS 1267, Springer-Verlag, 1997, pp. 54–68.
M. Naor and O. Reingold, On the construction of pseurandom permutations: Luby-Racko. revisited, J. Cryptology, Vol. 12, 1999, pp. 29–66.
K. Sakurai and Y. Zheng, On non-pseudorandomness from block ciphers with provable immunity against linear cryptanaysis, IEICE Trans. Fundamentals, Vol. E80-A, No. 1, 1997, pp. 19–24.
3G TS 35.201, Specification of the 3GPP confidentiality and integrity algorithm; Document 1: f8 and f9 specifications, available at http://www.3gpp.org
A. Alkassar, A. Geralay, B. Pfitzmann, and A. R. Sadeghi, Optimized Self-Synchronizing Mode of Operation, Preproceedings of 8th Fast Software Encryption Workshop, April 2, 2001, pp. 82–96.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Kang, JS., Shin, SU., Hong, D., Yi, O. (2001). Provable Security of KASUMI and 3GPP Encryption Mode f8. In: Boyd, C. (eds) Advances in Cryptology — ASIACRYPT 2001. ASIACRYPT 2001. Lecture Notes in Computer Science, vol 2248. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45682-1_16
Download citation
DOI: https://doi.org/10.1007/3-540-45682-1_16
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42987-6
Online ISBN: 978-3-540-45682-7
eBook Packages: Springer Book Archive