메뉴 건너뛰기




Volumn , Issue , 2004, Pages

Cryptographic algorithms for UMTS

Author keywords

Block cipher; Cellular security; F8; F9; GSM; KASUMI; Message authentication code; MILENAGE; Modes of operation; Stream cipher; UMTS

Indexed keywords

BLOCK CIPHERS; CELLULAR SECURITY; F8; F9; KASUMI; MESSAGE AUTHENTICATION CODES; MILENAGE; MODES OF OPERATION; STREAM CIPHERS; UMTS;

EID: 84893482500     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (2)

References (29)
  • 2
    • 84893439296 scopus 로고    scopus 로고
    • 3GPP TR 33.909 V1.0.0 (2000-12) Technical Report; 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms (Release 1999)
    • 3GPP TR 33.909 V1.0.0 (2000-12) Technical Report; 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms (Release 1999)
  • 3
    • 84893448625 scopus 로고    scopus 로고
    • *; Document 5: Summary and results of design and evaluation (Release 5)
    • *; Document 5: Summary and results of design and evaluation (Release 5)
  • 5
    • 10444261429 scopus 로고    scopus 로고
    • Instant ciphertext-only cryptanalysis of GSM encrypted communication
    • Springer-Verlag
    • E. Barkan, E. Biham and N. Keller. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. Proceedings of Crypto 2003, Springer-Verlag, 2003.
    • (2003) Proceedings of Crypto 2003
    • Barkan, E.1    Biham, E.2    Keller, N.3
  • 8
    • 84947231897 scopus 로고    scopus 로고
    • Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis
    • Lars Knudsen (Ed.) Lecture Notes in Computer Science 2332, Springer-Verlag
    • A. Canteaut and M. Videau. Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis. In Lars Knudsen (Ed.) Advances in Cryptology - Eurocrypt 2002, Lecture Notes in Computer Science 2332, Springer-Verlag, 2002, 518-533.
    • (2002) Advances in Cryptology - Eurocrypt 2002 , pp. 518-533
    • Canteaut, A.1    Videau, M.2
  • 9
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Lecture Notes in Computer Science 2501, Springer-Verlag
    • N. Courtois and J. Pieprzyk. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Advances in Cryptology - Asiacrypt 2002, Lecture Notes in Computer Science 2501, Springer-Verlag, 2002, 267-287.
    • (2002) Advances in Cryptology - Asiacrypt 2002 , pp. 267-287
    • Courtois, N.1    Pieprzyk, J.2
  • 10
    • 84958958728 scopus 로고    scopus 로고
    • New results on the pseudorandomness of some block cipher constructions
    • M. Matsui (Ed.) Lecture Notes in Computer Science 2355, Springer-Verlag
    • H. Gilbert and M. Minier. New results on the pseudorandomness of some block cipher constructions. In M. Matsui (Ed.) Fast Software Encryption - FSE 2001, Lecture Notes in Computer Science 2355, Springer-Verlag, 2002, 248-266.
    • (2002) Fast Software Encryption - FSE 2001 , pp. 248-266
    • Gilbert, H.1    Minier, M.2
  • 11
    • 0242571716 scopus 로고    scopus 로고
    • The security of "one-block-to-many" modes of operation
    • Thomas Johansson (Ed.) Lecture Notes in Computer Science, Springer-Verlag
    • H. Gilbert. The Security of "One-Block-to-Many" Modes of Operation. In Thomas Johansson (Ed.) Fast Software Encryption - FSE 2003, Lecture Notes in Computer Science, Springer-Verlag, 2003.
    • (2003) Fast Software Encryption - FSE 2003
    • Gilbert, H.1
  • 12
    • 84893457838 scopus 로고    scopus 로고
    • GSM Association, http://www.gsmworld.com/using/algorithms/index.shtml
  • 14
    • 26444467043 scopus 로고    scopus 로고
    • New security proofs for the 3GPP confidentiality and integrity algorithms
    • W. Meier and B. Roy (Eds.) Lecture Notes in Computer Science, Springer-Verlag
    • T. Iwata and T. Kohno. New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. In W. Meier and B. Roy (Eds.) Proceedings of FSE 2004, Lecture Notes in Computer Science, Springer-Verlag, 2004.
    • (2004) Proceedings of FSE 2004
    • Iwata, T.1    Kohno, T.2
  • 15
    • 84958755506 scopus 로고    scopus 로고
    • Pseudorandomness of MISTY-type transformations and the block cipher KASUMI
    • Lecture Notes in Computer Science 2119, Springer-Verlag
    • J. S. Kang, O. Y. Yi, D. W. Hong, H. S. Cho. Pseudorandomness of MISTY-type transformations and the block cipher KASUMI. Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, 2001, 60-73.
    • (2001) Proceedings of ACISP 2001 , pp. 60-73
    • Kang, J.S.1    Yi, O.Y.2    Hong, D.W.3    Cho, H.S.4
  • 16
    • 84946822383 scopus 로고    scopus 로고
    • Provable security of KASUMI and 3GPP encryption mode f8
    • Lecture Notes in Computer Science 2248, Springer-Verlag
    • J. S. Kang, S. U. Shin, D. W. Hong, O. Y. Yi. Provable Security of KASUMI and 3GPP Encryption Mode f8. Advances in Cryptology - Asiacrypt 2001, Lecture Notes in Computer Science 2248, Springer-Verlag, 2001.
    • (2001) Advances in Cryptology - Asiacrypt 2001
    • Kang, J.S.1    Shin, S.U.2    Hong, D.W.3    Yi, O.Y.4
  • 17
    • 38949124529 scopus 로고    scopus 로고
    • An analysis of the 3gpp-MAC scheme
    • Daniel Augot and Claude Carlet (Eds.) WCC 2001, Les Ecoles de Cotquidan
    • L.R. Knudsen and C.J. Mitchell. An analysis of the 3gpp-MAC scheme. In Daniel Augot and Claude Carlet (Eds.) Workshop on Coding and Cryptography, WCC 2001, Les Ecoles de Cotquidan, 2001, 319-328.
    • (2001) Workshop on Coding and Cryptography , pp. 319-328
    • Knudsen, L.R.1    Mitchell, C.J.2
  • 18
    • 77949459994 scopus 로고    scopus 로고
    • Integral cryptanalysis
    • J. Daemen and V. Rijmen (Eds.) Lecture Notes in Computer Science 2365, Springer-Verlag
    • L.R. Knudsen and D. Wagner. Integral Cryptanalysis. In J. Daemen and V. Rijmen (Eds.) Fast Software Encryption - FSE 2002, Lecture Notes in Computer Science 2365, Springer-Verlag, 2002, 112-127.
    • (2002) Fast Software Encryption - FSE 2002 , pp. 112-127
    • Knudsen, L.R.1    Wagner, D.2
  • 19
    • 84945134259 scopus 로고    scopus 로고
    • Cryptanalysis of reduced-round MISTY
    • B. Pfitzmann (Ed.) Lecture Notes in Computer Science 2045, Springer-Verlag
    • U. Kühn. Cryptanalysis of Reduced-Round MISTY. In B. Pfitzmann (Ed.) Advances in Cryptology - Eurocrypt 2001, Lecture Notes in Computer Science 2045, Springer-Verlag, 2001, 325-339.
    • (2001) Advances in Cryptology - Eurocrypt 2001 , pp. 325-339
    • Kühn, U.1
  • 20
    • 84949437856 scopus 로고    scopus 로고
    • Improved cryptanalysis of MISTY1
    • J. Daemen and V. Rijmen (Eds.) Lecture Notes in Computer Science 2365, Springer-Verlag
    • U. Kühn. Improved Cryptanalysis of MISTY1. In J. Daemen and V. Rijmen (Eds.) Fast Software Encryption - FSE 2002, Lecture Notes in Computer Science 2365, Springer-Verlag, 2002, 61-75.
    • (2002) Fast Software Encryption - FSE 2002 , pp. 61-75
    • Kühn, U.1
  • 21
    • 84893470445 scopus 로고    scopus 로고
    • Magic SIM, http://www.magicsim02.com/Eng/eindex.htm
  • 22
    • 84947904428 scopus 로고    scopus 로고
    • New block encryption algorithm MISTY
    • E. Biham (Ed.) Lecture Notes in Computer Science 1267, SpringerVerlag
    • M. Matsui. New Block Encryption Algorithm MISTY. In E. Biham (Ed.) Fast Software Encryption - FSE '97, Lecture Notes in Computer Science 1267, SpringerVerlag, 1998, 54-68.
    • (1998) Fast Software Encryption - FSE '97 , pp. 54-68
    • Matsui, M.1
  • 23
    • 84937413721 scopus 로고    scopus 로고
    • Essential algebraic structure within the AES
    • M. Yung (Ed.) Lecture Notes in Computer Science 2442, Springer-Verlag
    • S. Murphy and M. Robshaw. Essential Algebraic Structure within the AES. In M. Yung (Ed.) Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science 2442, Springer-Verlag, 2002, 1-16.
    • (2002) Advances in Cryptology - CRYPTO 2002 , pp. 1-16
    • Murphy, S.1    Robshaw, M.2
  • 24
    • 84893449566 scopus 로고    scopus 로고
    • https://www.cryptonessie.org/
    • NESSIE, Project Home page: https://www.cosic.esat.kuleuven.ac.be/nessie/ or https://www.cryptonessie.org/
    • NESSIE, Project Home Page
  • 26
    • 0004246335 scopus 로고    scopus 로고
    • NIST FIPS PUB 81
    • NIST FIPS PUB 81, DES Modes of Operation, http://csrc.nist.gov/ publications/fips/fips81/fips81.htm
    • DES Modes of Operation
  • 28
  • 29
    • 0030686751 scopus 로고    scopus 로고
    • On non-pseudorandomness of block ciphers with provable immunity against linear cryptanalysis
    • K. Sakurai and Y. Zheng. On non-pseudorandomness of block ciphers with provable immunity against linear cryptanalysis. IEICE Trans. Fundamentals, vol. E80-A, no. 1, 1997, 19-24.
    • (1997) IEICE Trans. Fundamentals , vol.E80-A , Issue.1 , pp. 19-24
    • Sakurai, K.1    Zheng, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.