On the correctness of security proofs for the 3GPP confidentiality and integrity algorithms

13Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.
Get full text

Abstract

f8 and f9 are standardized by 3GPP to provide confidentiality and integrity, respectively. It was claimed that f8 and f9′ are secure if the underlying block cipher is a PseudoRandom Permutation (PRP), where f9′ is a slightly modified version of f9. In this paper, however, we disprove both claims by showing a counterexample. We first construct a PRP F with the following property: There is a constant Cst such that for any key K, FK(·) = FK⊕Cst-1(·). We then show that f8 and f9′ are completely insecure if F is used as the underlying block cipher. Therefore, PRP assumption does not necessarily imply the security of f8 and f9′, and it is impossible to prove their security under PRP assumption. It should be stressed that these results do not imply the original f8 and f9 (with KASUMI as the underlying block cipher) are insecure, or broken. They simply undermine their provable security. © Springer-Verlag Berlin Heidelberg 2003.

Cite

CITATION STYLE

APA

Iwata, T., & Kurosawa, K. (2003). On the correctness of security proofs for the 3GPP confidentiality and integrity algorithms. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2898, 306–318. https://doi.org/10.1007/978-3-540-40974-8_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free