SlideShare a Scribd company logo
1 of 8
Download to read offline
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
DOI : 10.5121/ijnsa.2011.3605 81
Implimentation of Cryptographic Algorithm for
GSM and UMTS Systems
1
Alpesh R. Sankaliya, 2
V.Mishra and 3
Abhilash Mandloi
Department of Electronics
Sardar Vallabhbhai National Institute of Technology, Surat-395007
Gujarat, India
1
alpeshrs@yahoo.com, 2
vive@eced.svnit.ac.in and 3
asm@eced.svnit.ac.in
Abstract— Due to extremely high demand of mobile phones among people, over the years there
has been a great demand for the support of various applications and security services.
Cryptographic algorithms used by Mobile Subscribers to protect the privacy of their cellular
voice and data communication. Ciphering provides the mean to regain control over privacy
and authentication. A5/x are the encryption algorithms used in order to ensure privacy of
conversations on mobile phones. A5/3 encryption algorithm used for 3G and GEA3 encryption
algorithm used for GPRS. f8 is confidentiality algorithms developed by 3GPP used in UMTS
System. The following paper is based on simulation of A5/3 and f8 algorithms.
Keywords- Mobile security, Security, Cryptography , Stream Cipher, A5/3, f8.
1. INTRODUCTION
Encryption in mobile communication is very crucial to protect information of the subscribers
and avoid fraud. In the GSM security layer, A5 stream cipher is used, which employs a 64-bit
secret key [I]. Versions A5/1 and A5/2 were kept secret for a long period of time. Since the
GSM A5 algorithm was developed, the climate for cryptography has changed substantially [2].
Recently, A5/1 and A5/2 were reverse-engineered from a GSM handset and published by
Briceno et al. [2]. Afterwards A5/2 was cryptanalysis and proved to be completely insecure.
The attack required very few pseudo random hits and only 216 steps [1][3]. A new security
algorithm, known as A5/3 for GSM and F8 for UMTS provides users of mobile phones with an
even higher level of protection against eavesdropping than they have already [4][5].
A5/3 and f8 have been developed by a joint working party between the GSM
Association Security Group and the 3‘rd Generation Partnership Project (3GPP)[10]. It will
also be applicable for the General Packet Radio Service (GPRS) where it will be known as
GEA3, and other modes such as High Speed Circuit Switched Data (HSCSD) and Enhanced
Data Rates for GSM Evolution (EDGE) [5][6]. The A5/3 and f8 encryption algorithm
specifically supplies signaling protection, so that sensitive information is protected over the
radio path, and user data protection, to protect voice calls and other user generated data passing
over the radio path [18].
2. GSM AND UMTS CIPHERING ALGORITHM FOR 3G
Third generation mobile system offering mobile users content rich services, wireless broadband
access to internet, and worldwide roaming. However, this includes serious security
vulnerabilities. In this document are specified two ciphering algorithms: A5/3 for GSM and F8
for UMTS. The algorithms are stream ciphers that are used to encrypt/decrypt blocks of data
under a confidentiality key KC. Each of these algorithms is based on the KASUMI algorithm
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
82
which is a block cipher that produces a 64-bit output from a 64-bit input under the control of a
128-bit key. The algorithms defined here use KASUMI in a form of output-feedback mode as a
keystream generator.
The UMTS confidentiality mechanism operates on both signaling information and user data.
The algorithm defined to perform the confidentiality tasks is called f8 and operates on the
following way: First, using the ciphering key CK, and some other parameters, the f8 algorithm
in the user equipment computes an output bit stream. Second, this output bit stream is xored bit
by bit with the data stream, also called plaintext, in order to obtain a ciphered data block or
ciphertext. Third, the ciphertext is send to the network through the radio interface. Fourth, the
f8 algorithm in the RNC uses the same inputs as the user equipment, including the shared
cipher key CK, to generate the same output bit stream that was computed in the user equipment.
Finally, the output bit stream is xored with the ciphertext received to recover the initial
information.
The Two algorithms are all very similar. KGCORE function is shown in Fig.1. Table 1 gives
the detail of variables used in figure. KASUMI used in these algorithms is the Feistel cipher
with eight rounds with associated subkeys (KL, KI and KO), which is generated from CK using
rounding manner. It operates on a 64-bit data block and uses a 128-bit key. Its eight rounds are
shown in Fig 2. Each KASUMI operator uses FL and FO functions. In each odd round of
KASUMI operator uses Ri=FO( FL( Li-1, KLi), KOi, KIi ) function and for each even round
uses Ri =FL(FO(Li-1, KOi, KIi ), KLi ). The FL and FO algorithms based on number of iteration
round with substitutions (S-Boxes) and permutations (PBoxes) shown in Fig 3 and 5.
In FL algorithm R’=R exor ROL (L bit-and KLi1,1) , L’=L ex-or ROL(R bit-or KLi2,1). In FO
algorithm Rj=FI(Lj-1ex-or KOij,KIij) ex-or Rj- 1, Lj=Rj-1. In FI algorithm shown in Fig 4 for odd
round Ri=Li-1, Li= S9[Li-1] ex-or ZE(Ri-1), for 2nd
round Li= Ri-1 ex-or KIi,j,2, Ri= S7[Ri-1] ex-or
TR(Li-1) ex-or KIi,j,1., for 4th round out = S7[Li-1] ex-or TR(Li-1).
Figure 1. KGCORE Core Keystream Generator Function with
KM=0x55555555555555555555555555555555 (in hex)
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
83
A5/3 F8
CA 00001111 00000000
CB 00000 BEARER
CC INPUT COUNT
CD DIRECTION DIRECTION
CE 0000000000000000
CK Cipher Key repeated to
fill 128 bits
128 bit
CO Block1||Block2(114
bit||114bit)
Ks(Key stream)
Table 1: GSM A5/3 & F8 in terms of KGCORE
Figure 2. KASUMI algorithm
Figure 3. FL algorithm
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
84
Figure 4. FI algorithm Figure 5. FO algorithm
Simulation of A5/3 Ciphering Algorithm
The GSM A5/3 algorithm produces 228 bit keystream strings, 114 bit is used for uplink
encryption/decryption and the 114 bit is for downlink encryption/decryption. Figure 6 shows
simulation of A5/3 algorithm.
Figure 6. Simulation of A5/3 Algorithm using Matlab
Scope output is shown in Fig. 7 by taking sampling time=0.1ms, key=[16 14 18 23 22 43 12 35
37 11 28 26 25 31 30 29], count=32.
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
85
Figure 7. Simulation result of A5/3 Algorithm
Simulation of F8 Ciphering Algorithm
Simulation of UMTS Encryption Algorithm f8 algorithm is shown in Figure 8 by taking
sampling time = 0.1ms, key=[1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16], count=140, bearer=32
and direction of transmission upward.
Figure 8. Simulation of f8 Algorithm
Scope output for UEA algorithm(F8) for UMTS is shown in Fig. 7.
Figure 9. Simulation result of f8 Algorithm
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
86
3. PERFORMANCE ANALYSIS
The simulation works were carried out on a Pentium Core 2 Duo processor with 3 GB of RAM
running on Window7. Codes for A5/3 and f8 were written and executed in MATLAB 7.8.
Fig.10 shows the spectrogram of speech_dft.wav sound in Matlab. The dark bands in Fig 10 are
called formants and are frequency of resonance. The darkness of these bands is energy[9].
Modern speech secrecy systems are mainly based on digital enciphering techniques. In the area
of speech ciphers, mainly symmetric key algorithms are used. Fig 11 and 12 shows the
spectrograms of the plain speech ciphered by A5/3 and f8 algorithms respectively and easily
compared the energy band of ciphered signals and easily compared the spectrogram of ciphered
signals.
Time
Frequency
0.5 1 1.5 2 2.5 3 3.5 4 4.5 5
x 10
4
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
Figure 10 Spectrogram of plain speech
Time
Frequency
0.5 1 1.5 2 2.5 3 3.5 4 4.5 5
x 10
4
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
Figure 11. Speech encrypted by A5/3 algorithm
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
87
Time
Frequency
0.5 1 1.5 2 2.5 3 3.5 4 4.5 5
x 10
4
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
Figure 12. Speech encrypted by f8 algorithm
4. Future Enhancement
A new security algorithm, known as UEA2 and UIA2 will provide users of UMTS mobile
phone with an even higher level of against eavesdropping than they have already. It will ensure
that, even if a prospective attacker manages to pull a UMTS phone call out of radio waves, he
will be completely unable to make sense of it, even if throws massive computing resources at
the task. UMTS system use several security element, designed to safeguard the interests of the
user, network operator and service providers. The UEA2 and UIA2 algorithms specifically
supplies signaling protection, so that sensitive information such as telephone numbers is
protected over the radio path, and user data protection, to protect voice call and other user
generated data passing over the radio path.
5. CONCLUSION
Now a Days Mobile communication system is vulnerable to attack by unauthorised users. A
number of vendors are operating around the world and they employ various operating standards
and equipments. It has been estimated that computing power doubles every two-three years. An
algorithm that is secure today may be secure after 5-6 years. Since any algorithms being
designed today must work for many years after design.
REFERENCES
[1] http://www.cryptography.com/
[2] Bruce Schneier, " Applied Cryptography," John Wiley & Sons Inc., 1996,New York
[3] C E Veni Madhavan & P K Saxena, “Recent Trends in Applied Cryptology”, IETE Technical
Review, Vol 20, No 2, March-April 2003.
[4] V. K. Garg, “Wireless and Personal Communication System”, 1997 Prentice Hall of India Private
Ltd.,New Delhi.
[5] William Stallings, “Cryptography and Network Security”, 2006 Prentice Hall, New Jersey
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011
88
[6] Technical specification of 3GPP TS 55.216 V6.2.0 (2003- 09)
[7] Uylessblock ,”Wireless and personal communications system”, 2000 PHI, New Delhi
[8] Dr. Kamilo Feher, “Wireless Digital Communication - Modulation and Spread Spectrum
Applications, 2000” Prentice Hall of India Private Ltd., New Delhi
[9] Marc Briceno, Ian Goldberg and David Wagner, “A Pedagogical Implementation of the A5/1, 1999.
[10]Simon Haykin, “Communication System”, 2001 Library of Congress in publication Cataloging Data,
Singapore.
[11]Eli Biham and Orr Dunkelmna, “Cryptanalysis of the A5/1GSM stream Cipher”, 2000.
[12]Ross Anderson, Mike Roe, “A5-The GSM Encryption Algorithm”, 1994
[13]Fayyaz Ahmed, Dr. Mudassar Imran, “ Cryptographic Analysis of GSM Network”, 2009 IEEE
[14]Li Wei Dai Zibin Nan Longmei, “ Research and Implementation of a High speed Reconfigurable A5
Algorithm”,2008 IEEE
[15]Xu Huang, Pritam Gajkumar Shah and Dharmendra Sharma “Protecting from Attacking the man-in-
middle in wireless sensor Network with elliptic curve cryptography key exchange” 2010 Fourth
International Conference on Network and System Security
[16]Stefan Pitz, Roland Schmitz, Tobias Martin, “Security mechanism in UMTS”, Datenschutz and
Datensicherheit (DUD), vol 25, pp 1-10, 2001
[17]Musheer Ahmad and Izharuddin “ Enhanced A5/1 Cipher with improved linear Complexity” 2009
IEEE
[18]Stefan Pitz, Roland Schmitz, Tobias Martin, “ Security mechanism in UMTS”, Datenschutz and
Datensicherheit(DUD), Vol 25, pp 1-10,2001
[19]Geir M. Koien, Telenor R&D and Agder University College, “An Introduction to wireless security in
UMTS”, 2004 IEEE
[20]Kaisa Nyberg, “Cryptographic algorithms for UMTS”, 2004 European Congress on Computational
Methods in Applied Sciences and Engineering (ECCOMAS)
[21]Wang Yingsong, Chen Wei, “f8 Keystream Generator with SMS4 as Core Algorithm” 2009 Fifth
International Conference on Information Assurance and Security

More Related Content

What's hot

Use Cases and Requirements for Isolated EUTRAN Operation
Use Cases and Requirements for Isolated EUTRAN OperationUse Cases and Requirements for Isolated EUTRAN Operation
Use Cases and Requirements for Isolated EUTRAN OperationYi-Hsueh Tsai
 
6 article azojete vol 8 53 66
6 article azojete vol 8 53 666 article azojete vol 8 53 66
6 article azojete vol 8 53 66Oyeniyi Samuel
 
Home Automation Using Mobile Communication
Home Automation Using Mobile CommunicationHome Automation Using Mobile Communication
Home Automation Using Mobile Communicationiosrjce
 
RSA Algorithm as a Data Security Control Mechanism in RFID
RSA Algorithm as a Data Security Control Mechanism in RFIDRSA Algorithm as a Data Security Control Mechanism in RFID
RSA Algorithm as a Data Security Control Mechanism in RFIDIOSR Journals
 
Ethernet Embedded Designs using PIC18F97J60
Ethernet Embedded Designs using PIC18F97J60Ethernet Embedded Designs using PIC18F97J60
Ethernet Embedded Designs using PIC18F97J60Premier Farnell
 
Data security using advanced encryption standard aes in reconfigurable hard...
Data security using advanced encryption standard  aes  in reconfigurable hard...Data security using advanced encryption standard  aes  in reconfigurable hard...
Data security using advanced encryption standard aes in reconfigurable hard...IAEME Publication
 
Design and Implementation of Payload Camera Control System for Unmanned Aeria...
Design and Implementation of Payload Camera Control System for Unmanned Aeria...Design and Implementation of Payload Camera Control System for Unmanned Aeria...
Design and Implementation of Payload Camera Control System for Unmanned Aeria...ijtsrd
 
Enhancing Wireless Communication using Software-Defined Radio Architecture
Enhancing Wireless Communication using Software-Defined Radio Architecture Enhancing Wireless Communication using Software-Defined Radio Architecture
Enhancing Wireless Communication using Software-Defined Radio Architecture Onyebuchi nosiri
 
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...CSCJournals
 
Remote Operated Spy Robot Vehicle
Remote Operated Spy Robot VehicleRemote Operated Spy Robot Vehicle
Remote Operated Spy Robot Vehicleijtsrd
 
Energy Efficient Bit Extension Type Accelerator Chip for Detection Algorithms
Energy Efficient Bit Extension Type Accelerator Chip for Detection AlgorithmsEnergy Efficient Bit Extension Type Accelerator Chip for Detection Algorithms
Energy Efficient Bit Extension Type Accelerator Chip for Detection AlgorithmsIJERA Editor
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer securityDeepak John
 
4-Products Catalogues
4-Products Catalogues4-Products Catalogues
4-Products CataloguesMukund Kamdar
 

What's hot (19)

K NX system DDIS
K NX system DDIS K NX system DDIS
K NX system DDIS
 
Use Cases and Requirements for Isolated EUTRAN Operation
Use Cases and Requirements for Isolated EUTRAN OperationUse Cases and Requirements for Isolated EUTRAN Operation
Use Cases and Requirements for Isolated EUTRAN Operation
 
6 article azojete vol 8 53 66
6 article azojete vol 8 53 666 article azojete vol 8 53 66
6 article azojete vol 8 53 66
 
Home Automation Using Mobile Communication
Home Automation Using Mobile CommunicationHome Automation Using Mobile Communication
Home Automation Using Mobile Communication
 
C010211319
C010211319C010211319
C010211319
 
RSA Algorithm as a Data Security Control Mechanism in RFID
RSA Algorithm as a Data Security Control Mechanism in RFIDRSA Algorithm as a Data Security Control Mechanism in RFID
RSA Algorithm as a Data Security Control Mechanism in RFID
 
K43066774
K43066774K43066774
K43066774
 
Ethernet Embedded Designs using PIC18F97J60
Ethernet Embedded Designs using PIC18F97J60Ethernet Embedded Designs using PIC18F97J60
Ethernet Embedded Designs using PIC18F97J60
 
Data security using advanced encryption standard aes in reconfigurable hard...
Data security using advanced encryption standard  aes  in reconfigurable hard...Data security using advanced encryption standard  aes  in reconfigurable hard...
Data security using advanced encryption standard aes in reconfigurable hard...
 
3
33
3
 
Design and Implementation of Payload Camera Control System for Unmanned Aeria...
Design and Implementation of Payload Camera Control System for Unmanned Aeria...Design and Implementation of Payload Camera Control System for Unmanned Aeria...
Design and Implementation of Payload Camera Control System for Unmanned Aeria...
 
085 n008
085 n008085 n008
085 n008
 
Enhancing Wireless Communication using Software-Defined Radio Architecture
Enhancing Wireless Communication using Software-Defined Radio Architecture Enhancing Wireless Communication using Software-Defined Radio Architecture
Enhancing Wireless Communication using Software-Defined Radio Architecture
 
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...
Performance Analysis of Mobile Security Protocols: Encryption and Authenticat...
 
Remote Operated Spy Robot Vehicle
Remote Operated Spy Robot VehicleRemote Operated Spy Robot Vehicle
Remote Operated Spy Robot Vehicle
 
Energy Efficient Bit Extension Type Accelerator Chip for Detection Algorithms
Energy Efficient Bit Extension Type Accelerator Chip for Detection AlgorithmsEnergy Efficient Bit Extension Type Accelerator Chip for Detection Algorithms
Energy Efficient Bit Extension Type Accelerator Chip for Detection Algorithms
 
3g and 4g, wimax
3g and 4g, wimax3g and 4g, wimax
3g and 4g, wimax
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
 
4-Products Catalogues
4-Products Catalogues4-Products Catalogues
4-Products Catalogues
 

Similar to Implimentation of Cryptographic Algorithm for GSM and UMTS Systems

PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSPROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSIJNSA Journal
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secureIJNSA Journal
 
Serial interface module for ethernet based applications
Serial interface module for ethernet based applicationsSerial interface module for ethernet based applications
Serial interface module for ethernet based applicationseSAT Journals
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impactAhmad Sharifi
 
An electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkAn electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkeSAT Publishing House
 
An electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkAn electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkeSAT Journals
 
Authentication and Key Agreement in 3GPP Networks
Authentication and Key Agreement in 3GPP Networks Authentication and Key Agreement in 3GPP Networks
Authentication and Key Agreement in 3GPP Networks csandit
 
Wireless Data Acquisition System Using ARM Cortex M-3
Wireless Data Acquisition System Using ARM Cortex M-3Wireless Data Acquisition System Using ARM Cortex M-3
Wireless Data Acquisition System Using ARM Cortex M-3IOSR Journals
 
Implementation of modified goertzel algorithm using fpga
Implementation of modified goertzel algorithm using fpgaImplementation of modified goertzel algorithm using fpga
Implementation of modified goertzel algorithm using fpgaIAEME Publication
 
Speech encryption by multiple chaotic maps with fast fourier transform
Speech encryption by multiple chaotic maps with fast fourier transform Speech encryption by multiple chaotic maps with fast fourier transform
Speech encryption by multiple chaotic maps with fast fourier transform IJECEIAES
 
Simulation_of_LTE_signaling.pdf
Simulation_of_LTE_signaling.pdfSimulation_of_LTE_signaling.pdf
Simulation_of_LTE_signaling.pdfFitsum Mergia
 
Evaluation of BER in LTE System using Various Modulation Techniques over diff...
Evaluation of BER in LTE System using Various Modulation Techniques over diff...Evaluation of BER in LTE System using Various Modulation Techniques over diff...
Evaluation of BER in LTE System using Various Modulation Techniques over diff...ijtsrd
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3GIJECEIAES
 
Iirdem implementation of smart homes and industrial automation system with se...
Iirdem implementation of smart homes and industrial automation system with se...Iirdem implementation of smart homes and industrial automation system with se...
Iirdem implementation of smart homes and industrial automation system with se...Iaetsd Iaetsd
 
A collaborative physical layer security scheme
A collaborative physical layer security schemeA collaborative physical layer security scheme
A collaborative physical layer security schemeIJECEIAES
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...IJECEIAES
 
Arm Robot Surveillance Using Dual Tone Multiple Frequency Technology
Arm Robot Surveillance Using Dual Tone Multiple Frequency TechnologyArm Robot Surveillance Using Dual Tone Multiple Frequency Technology
Arm Robot Surveillance Using Dual Tone Multiple Frequency TechnologyIJERA Editor
 

Similar to Implimentation of Cryptographic Algorithm for GSM and UMTS Systems (20)

PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSPROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secure
 
Serial interface module for ethernet based applications
Serial interface module for ethernet based applicationsSerial interface module for ethernet based applications
Serial interface module for ethernet based applications
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impact
 
An electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkAn electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio network
 
An electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio networkAn electric circuits' remote switching system based on gsm radio network
An electric circuits' remote switching system based on gsm radio network
 
Authentication and Key Agreement in 3GPP Networks
Authentication and Key Agreement in 3GPP Networks Authentication and Key Agreement in 3GPP Networks
Authentication and Key Agreement in 3GPP Networks
 
Wireless Data Acquisition System Using ARM Cortex M-3
Wireless Data Acquisition System Using ARM Cortex M-3Wireless Data Acquisition System Using ARM Cortex M-3
Wireless Data Acquisition System Using ARM Cortex M-3
 
E010113235
E010113235E010113235
E010113235
 
Implementation of modified goertzel algorithm using fpga
Implementation of modified goertzel algorithm using fpgaImplementation of modified goertzel algorithm using fpga
Implementation of modified goertzel algorithm using fpga
 
Speech encryption by multiple chaotic maps with fast fourier transform
Speech encryption by multiple chaotic maps with fast fourier transform Speech encryption by multiple chaotic maps with fast fourier transform
Speech encryption by multiple chaotic maps with fast fourier transform
 
Bm36382385
Bm36382385Bm36382385
Bm36382385
 
Simulation_of_LTE_signaling.pdf
Simulation_of_LTE_signaling.pdfSimulation_of_LTE_signaling.pdf
Simulation_of_LTE_signaling.pdf
 
Ft3111351140
Ft3111351140Ft3111351140
Ft3111351140
 
Evaluation of BER in LTE System using Various Modulation Techniques over diff...
Evaluation of BER in LTE System using Various Modulation Techniques over diff...Evaluation of BER in LTE System using Various Modulation Techniques over diff...
Evaluation of BER in LTE System using Various Modulation Techniques over diff...
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3G
 
Iirdem implementation of smart homes and industrial automation system with se...
Iirdem implementation of smart homes and industrial automation system with se...Iirdem implementation of smart homes and industrial automation system with se...
Iirdem implementation of smart homes and industrial automation system with se...
 
A collaborative physical layer security scheme
A collaborative physical layer security schemeA collaborative physical layer security scheme
A collaborative physical layer security scheme
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
 
Arm Robot Surveillance Using Dual Tone Multiple Frequency Technology
Arm Robot Surveillance Using Dual Tone Multiple Frequency TechnologyArm Robot Surveillance Using Dual Tone Multiple Frequency Technology
Arm Robot Surveillance Using Dual Tone Multiple Frequency Technology
 

Recently uploaded

Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAbhinavSharma374939
 

Recently uploaded (20)

Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog Converter
 

Implimentation of Cryptographic Algorithm for GSM and UMTS Systems

  • 1. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 DOI : 10.5121/ijnsa.2011.3605 81 Implimentation of Cryptographic Algorithm for GSM and UMTS Systems 1 Alpesh R. Sankaliya, 2 V.Mishra and 3 Abhilash Mandloi Department of Electronics Sardar Vallabhbhai National Institute of Technology, Surat-395007 Gujarat, India 1 alpeshrs@yahoo.com, 2 vive@eced.svnit.ac.in and 3 asm@eced.svnit.ac.in Abstract— Due to extremely high demand of mobile phones among people, over the years there has been a great demand for the support of various applications and security services. Cryptographic algorithms used by Mobile Subscribers to protect the privacy of their cellular voice and data communication. Ciphering provides the mean to regain control over privacy and authentication. A5/x are the encryption algorithms used in order to ensure privacy of conversations on mobile phones. A5/3 encryption algorithm used for 3G and GEA3 encryption algorithm used for GPRS. f8 is confidentiality algorithms developed by 3GPP used in UMTS System. The following paper is based on simulation of A5/3 and f8 algorithms. Keywords- Mobile security, Security, Cryptography , Stream Cipher, A5/3, f8. 1. INTRODUCTION Encryption in mobile communication is very crucial to protect information of the subscribers and avoid fraud. In the GSM security layer, A5 stream cipher is used, which employs a 64-bit secret key [I]. Versions A5/1 and A5/2 were kept secret for a long period of time. Since the GSM A5 algorithm was developed, the climate for cryptography has changed substantially [2]. Recently, A5/1 and A5/2 were reverse-engineered from a GSM handset and published by Briceno et al. [2]. Afterwards A5/2 was cryptanalysis and proved to be completely insecure. The attack required very few pseudo random hits and only 216 steps [1][3]. A new security algorithm, known as A5/3 for GSM and F8 for UMTS provides users of mobile phones with an even higher level of protection against eavesdropping than they have already [4][5]. A5/3 and f8 have been developed by a joint working party between the GSM Association Security Group and the 3‘rd Generation Partnership Project (3GPP)[10]. It will also be applicable for the General Packet Radio Service (GPRS) where it will be known as GEA3, and other modes such as High Speed Circuit Switched Data (HSCSD) and Enhanced Data Rates for GSM Evolution (EDGE) [5][6]. The A5/3 and f8 encryption algorithm specifically supplies signaling protection, so that sensitive information is protected over the radio path, and user data protection, to protect voice calls and other user generated data passing over the radio path [18]. 2. GSM AND UMTS CIPHERING ALGORITHM FOR 3G Third generation mobile system offering mobile users content rich services, wireless broadband access to internet, and worldwide roaming. However, this includes serious security vulnerabilities. In this document are specified two ciphering algorithms: A5/3 for GSM and F8 for UMTS. The algorithms are stream ciphers that are used to encrypt/decrypt blocks of data under a confidentiality key KC. Each of these algorithms is based on the KASUMI algorithm
  • 2. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 82 which is a block cipher that produces a 64-bit output from a 64-bit input under the control of a 128-bit key. The algorithms defined here use KASUMI in a form of output-feedback mode as a keystream generator. The UMTS confidentiality mechanism operates on both signaling information and user data. The algorithm defined to perform the confidentiality tasks is called f8 and operates on the following way: First, using the ciphering key CK, and some other parameters, the f8 algorithm in the user equipment computes an output bit stream. Second, this output bit stream is xored bit by bit with the data stream, also called plaintext, in order to obtain a ciphered data block or ciphertext. Third, the ciphertext is send to the network through the radio interface. Fourth, the f8 algorithm in the RNC uses the same inputs as the user equipment, including the shared cipher key CK, to generate the same output bit stream that was computed in the user equipment. Finally, the output bit stream is xored with the ciphertext received to recover the initial information. The Two algorithms are all very similar. KGCORE function is shown in Fig.1. Table 1 gives the detail of variables used in figure. KASUMI used in these algorithms is the Feistel cipher with eight rounds with associated subkeys (KL, KI and KO), which is generated from CK using rounding manner. It operates on a 64-bit data block and uses a 128-bit key. Its eight rounds are shown in Fig 2. Each KASUMI operator uses FL and FO functions. In each odd round of KASUMI operator uses Ri=FO( FL( Li-1, KLi), KOi, KIi ) function and for each even round uses Ri =FL(FO(Li-1, KOi, KIi ), KLi ). The FL and FO algorithms based on number of iteration round with substitutions (S-Boxes) and permutations (PBoxes) shown in Fig 3 and 5. In FL algorithm R’=R exor ROL (L bit-and KLi1,1) , L’=L ex-or ROL(R bit-or KLi2,1). In FO algorithm Rj=FI(Lj-1ex-or KOij,KIij) ex-or Rj- 1, Lj=Rj-1. In FI algorithm shown in Fig 4 for odd round Ri=Li-1, Li= S9[Li-1] ex-or ZE(Ri-1), for 2nd round Li= Ri-1 ex-or KIi,j,2, Ri= S7[Ri-1] ex-or TR(Li-1) ex-or KIi,j,1., for 4th round out = S7[Li-1] ex-or TR(Li-1). Figure 1. KGCORE Core Keystream Generator Function with KM=0x55555555555555555555555555555555 (in hex)
  • 3. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 83 A5/3 F8 CA 00001111 00000000 CB 00000 BEARER CC INPUT COUNT CD DIRECTION DIRECTION CE 0000000000000000 CK Cipher Key repeated to fill 128 bits 128 bit CO Block1||Block2(114 bit||114bit) Ks(Key stream) Table 1: GSM A5/3 & F8 in terms of KGCORE Figure 2. KASUMI algorithm Figure 3. FL algorithm
  • 4. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 84 Figure 4. FI algorithm Figure 5. FO algorithm Simulation of A5/3 Ciphering Algorithm The GSM A5/3 algorithm produces 228 bit keystream strings, 114 bit is used for uplink encryption/decryption and the 114 bit is for downlink encryption/decryption. Figure 6 shows simulation of A5/3 algorithm. Figure 6. Simulation of A5/3 Algorithm using Matlab Scope output is shown in Fig. 7 by taking sampling time=0.1ms, key=[16 14 18 23 22 43 12 35 37 11 28 26 25 31 30 29], count=32.
  • 5. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 85 Figure 7. Simulation result of A5/3 Algorithm Simulation of F8 Ciphering Algorithm Simulation of UMTS Encryption Algorithm f8 algorithm is shown in Figure 8 by taking sampling time = 0.1ms, key=[1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16], count=140, bearer=32 and direction of transmission upward. Figure 8. Simulation of f8 Algorithm Scope output for UEA algorithm(F8) for UMTS is shown in Fig. 7. Figure 9. Simulation result of f8 Algorithm
  • 6. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 86 3. PERFORMANCE ANALYSIS The simulation works were carried out on a Pentium Core 2 Duo processor with 3 GB of RAM running on Window7. Codes for A5/3 and f8 were written and executed in MATLAB 7.8. Fig.10 shows the spectrogram of speech_dft.wav sound in Matlab. The dark bands in Fig 10 are called formants and are frequency of resonance. The darkness of these bands is energy[9]. Modern speech secrecy systems are mainly based on digital enciphering techniques. In the area of speech ciphers, mainly symmetric key algorithms are used. Fig 11 and 12 shows the spectrograms of the plain speech ciphered by A5/3 and f8 algorithms respectively and easily compared the energy band of ciphered signals and easily compared the spectrogram of ciphered signals. Time Frequency 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 4 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 Figure 10 Spectrogram of plain speech Time Frequency 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 4 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 Figure 11. Speech encrypted by A5/3 algorithm
  • 7. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 87 Time Frequency 0.5 1 1.5 2 2.5 3 3.5 4 4.5 5 x 10 4 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 Figure 12. Speech encrypted by f8 algorithm 4. Future Enhancement A new security algorithm, known as UEA2 and UIA2 will provide users of UMTS mobile phone with an even higher level of against eavesdropping than they have already. It will ensure that, even if a prospective attacker manages to pull a UMTS phone call out of radio waves, he will be completely unable to make sense of it, even if throws massive computing resources at the task. UMTS system use several security element, designed to safeguard the interests of the user, network operator and service providers. The UEA2 and UIA2 algorithms specifically supplies signaling protection, so that sensitive information such as telephone numbers is protected over the radio path, and user data protection, to protect voice call and other user generated data passing over the radio path. 5. CONCLUSION Now a Days Mobile communication system is vulnerable to attack by unauthorised users. A number of vendors are operating around the world and they employ various operating standards and equipments. It has been estimated that computing power doubles every two-three years. An algorithm that is secure today may be secure after 5-6 years. Since any algorithms being designed today must work for many years after design. REFERENCES [1] http://www.cryptography.com/ [2] Bruce Schneier, " Applied Cryptography," John Wiley & Sons Inc., 1996,New York [3] C E Veni Madhavan & P K Saxena, “Recent Trends in Applied Cryptology”, IETE Technical Review, Vol 20, No 2, March-April 2003. [4] V. K. Garg, “Wireless and Personal Communication System”, 1997 Prentice Hall of India Private Ltd.,New Delhi. [5] William Stallings, “Cryptography and Network Security”, 2006 Prentice Hall, New Jersey
  • 8. International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.6, November 2011 88 [6] Technical specification of 3GPP TS 55.216 V6.2.0 (2003- 09) [7] Uylessblock ,”Wireless and personal communications system”, 2000 PHI, New Delhi [8] Dr. Kamilo Feher, “Wireless Digital Communication - Modulation and Spread Spectrum Applications, 2000” Prentice Hall of India Private Ltd., New Delhi [9] Marc Briceno, Ian Goldberg and David Wagner, “A Pedagogical Implementation of the A5/1, 1999. [10]Simon Haykin, “Communication System”, 2001 Library of Congress in publication Cataloging Data, Singapore. [11]Eli Biham and Orr Dunkelmna, “Cryptanalysis of the A5/1GSM stream Cipher”, 2000. [12]Ross Anderson, Mike Roe, “A5-The GSM Encryption Algorithm”, 1994 [13]Fayyaz Ahmed, Dr. Mudassar Imran, “ Cryptographic Analysis of GSM Network”, 2009 IEEE [14]Li Wei Dai Zibin Nan Longmei, “ Research and Implementation of a High speed Reconfigurable A5 Algorithm”,2008 IEEE [15]Xu Huang, Pritam Gajkumar Shah and Dharmendra Sharma “Protecting from Attacking the man-in- middle in wireless sensor Network with elliptic curve cryptography key exchange” 2010 Fourth International Conference on Network and System Security [16]Stefan Pitz, Roland Schmitz, Tobias Martin, “Security mechanism in UMTS”, Datenschutz and Datensicherheit (DUD), vol 25, pp 1-10, 2001 [17]Musheer Ahmad and Izharuddin “ Enhanced A5/1 Cipher with improved linear Complexity” 2009 IEEE [18]Stefan Pitz, Roland Schmitz, Tobias Martin, “ Security mechanism in UMTS”, Datenschutz and Datensicherheit(DUD), Vol 25, pp 1-10,2001 [19]Geir M. Koien, Telenor R&D and Agder University College, “An Introduction to wireless security in UMTS”, 2004 IEEE [20]Kaisa Nyberg, “Cryptographic algorithms for UMTS”, 2004 European Congress on Computational Methods in Applied Sciences and Engineering (ECCOMAS) [21]Wang Yingsong, Chen Wei, “f8 Keystream Generator with SMS4 as Core Algorithm” 2009 Fifth International Conference on Information Assurance and Security