International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony

Authors:
Orr Dunkelman
Nathan Keller
Adi Shamir
Download:
URL: http://eprint.iacr.org/2010/013
Search ePrint
Search Google
Abstract: The privacy of most GSM phone conversations is currently protected by the 20+ years old A5/1 and A5/2 stream ciphers, which were repeatedly shown to be cryptographically weak. They will soon be replaced in third generation networks by a new A5/3 block cipher called KASUMI, which is a modified version of the MISTY cryptosystem. In this paper we describe a new type of attack called a sandwich attack, and use it to construct a simple distinguisher for 7 of the 8 rounds of KASUMI with an amazingly high probability of $2^{ -14}$. By using this distinguisher and analyzing the single remaining round, we can derive the complete 128 bit key of the full KASUMI by using only 4 related keys, $2^{26}$ data, $2^{30}$ bytes of memory, and $2^{32}$ time. These complexities are so small that we have actually simulated the attack in less than two hours on a single PC, and experimentally verified its correctness and complexity. Interestingly, neither our technique nor any other published attack can break MISTY in less than the $2^{128}$ complexity of exhaustive search, which indicates that the changes made by the GSM Association in moving from MISTY to KASUMI resulted in a much weaker cryptosystem.
BibTeX
@misc{eprint-2010-22914,
  title={A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony},
  booktitle={IACR Eprint archive},
  keywords={secret-key cryptography / A5/3, GSM telephony, KASUMI, MISTY, sandwich attack, practical attack},
  url={http://eprint.iacr.org/2010/013},
  note={ adi.shamir@weizmann.ac.il 14619 received 10 Jan 2010, last revised 10 Jan 2010},
  author={Orr Dunkelman and Nathan Keller and Adi Shamir},
  year=2010
}