Publication:
Improving GSM Security By Enhancing Randomness Property Of A5/1 Design

dc.contributor.authorSiti Yohana Akmal Mohd Fauzien_US
dc.contributor.authorMarinah Othmanen_US
dc.contributor.authorFarrah Masyitah Mohd Shuiben_US
dc.contributor.authorKamaruzzaman Semanen_US
dc.date.accessioned2024-05-27T14:45:59Z
dc.date.available2024-05-27T14:45:59Z
dc.date.issued2015
dc.date.submitted--
dc.descriptionAustralian Journal of Basic and Applied Sciences, 9(32) Special 2015, Pages: 209-214en_US
dc.description.abstractBackground: A5/1 is well-known as the encryption standard for GSM communication, one of the most largely used cellular system in the world. Despite the popularity, its credibility was severed when its design was leaked in 1999 which consequently posed a threat to user’s privacy and confidentiality. The disclosure, incidentally, unveiled some weaknesses of the A5/1 stream cipher design such as short register phase, collision problem and simple combinational function. In this paper, a modified A5/1 is described. The proposed design looked at the effect of altering the combinational function from that of XOR to one using a 4-to-1 multiplexer (Mux) to increase the complexity of the algorithm which in turn will enhance its random features, and thus making it more secure overall. The generated output from the proposed design will be tested using the National Institute of Standard and Technology (NIST) test suite. The result will then be compared with that obtained using the modified design by Zakaria et. al. (2014), and next, analyzed. Objective: The objective for this study is to analyze and compare the use of different parameter toward the randomness of modified A5/1 structure by using the NIST test suite. Results: The analysis computed by the NIST test suite shows that the author’s proposed version is more secure compared to that of Zakaria et. al.’s version. Conclusion: The author’s version is shown to be more secure compared to that of Zakaria et. al. (2011), and while its randomness is comparable to that of the original A5/1 version, its structure is not that of public’s knowledge and will therefore minimize its probability of being deciphered.en_US
dc.identifier.citationSiti Yohana Akmal binti Mohd Fauzi, Marinah binti Othman, Farrah Masyitah binti Mohd Shuib, Kamaruzzaman bin Seman.. Improving GSM Security by Enhancing the Randomness Property of the A5/1 Design. Aust. J. Basic & Appl. Sci., 9(32): 209-214, 2015en_US
dc.identifier.epage214
dc.identifier.issn1991-8178
dc.identifier.issue32
dc.identifier.spage209
dc.identifier.urihttp://www.ajbasweb.com/old/ajbas/2015/Special%20IPN%20Oct/209-214.pdf
dc.identifier.urihttp://www.ajbasweb.com/old/ajbas_Special%20IPN%20Oct_2015.html
dc.identifier.urihttps://oarep.usim.edu.my/handle/123456789/3739
dc.identifier.volume9
dc.language.isoen_USen_US
dc.publisherAENSI Publisheren_US
dc.relation.ispartofAustralian Journal Basic and Applied Sciencesen_US
dc.subjectA5/1 stream cipher,en_US
dc.subjectNIST test suite,en_US
dc.subjectpseudo-random number generator (PNRG),en_US
dc.subjectrandomness analysisen_US
dc.titleImproving GSM Security By Enhancing Randomness Property Of A5/1 Designen_US
dc.typeArticleen_US
dspace.entity.typePublication

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Improving GSM Security By Enhancing Randomness.pdf
Size:
413.15 KB
Format:
Adobe Portable Document Format
Description:
Improving GSM Security by Enhancing the Randomness Property of the A5/1 Design