eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2008/147

A Real-World Attack Breaking A5/1 within Hours

Timo Gendrullis, Martin Novotny, and Andy Rupp

Abstract

In this paper we present a real-world hardware-assisted attack on the well-known A5/1 stream cipher which is (still) used to secure GSM communication in most countries all over the world. During the last ten years A5/1 has been intensively analyzed. However, most of the proposed attacks are just of theoretical interest since they lack from practicability — due to strong preconditions, high computational demands and/or huge storage requirements — and have never been fully implemented. In contrast to these attacks, our attack which is based on the work by Keller and Seitz [KS01] is running on an existing special-purpose hardware device, called COPACOBANA. With the knowledge of only 64 bits of keystream the machine is able to reveal the corresponding internal 64-bit state of the cipher in about 7 hours on average. Besides providing a detailed description of our attack architecture as well as implementation results, we propose and analyze an optimization that leads again to an improvement of about 16% in computation time.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
A51GSMspecial-purpose hardwareCOPACOBANA
Contact author(s)
arupp @ crypto rub de
History
2008-04-01: received
Short URL
https://ia.cr/2008/147
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/147,
      author = {Timo Gendrullis and Martin Novotny and Andy Rupp},
      title = {A Real-World Attack Breaking A5/1 within Hours},
      howpublished = {Cryptology ePrint Archive, Paper 2008/147},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/147}},
      url = {https://eprint.iacr.org/2008/147}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.