Siti Yohana Akmal Mohd FauziMarinah OthmanFarrah Masyitah Mohd ShuibKamaruzzaman Seman2024-05-272024-05-272015--Siti Yohana Akmal binti Mohd Fauzi, Marinah binti Othman, Farrah Masyitah binti Mohd Shuib, Kamaruzzaman bin Seman.. Improving GSM Security by Enhancing the Randomness Property of the A5/1 Design. Aust. J. Basic & Appl. Sci., 9(32): 209-214, 20151991-8178http://www.ajbasweb.com/old/ajbas/2015/Special%20IPN%20Oct/209-214.pdfhttp://www.ajbasweb.com/old/ajbas_Special%20IPN%20Oct_2015.htmlhttps://oarep.usim.edu.my/handle/123456789/3739Australian Journal of Basic and Applied Sciences, 9(32) Special 2015, Pages: 209-214Background: A5/1 is well-known as the encryption standard for GSM communication, one of the most largely used cellular system in the world. Despite the popularity, its credibility was severed when its design was leaked in 1999 which consequently posed a threat to user’s privacy and confidentiality. The disclosure, incidentally, unveiled some weaknesses of the A5/1 stream cipher design such as short register phase, collision problem and simple combinational function. In this paper, a modified A5/1 is described. The proposed design looked at the effect of altering the combinational function from that of XOR to one using a 4-to-1 multiplexer (Mux) to increase the complexity of the algorithm which in turn will enhance its random features, and thus making it more secure overall. The generated output from the proposed design will be tested using the National Institute of Standard and Technology (NIST) test suite. The result will then be compared with that obtained using the modified design by Zakaria et. al. (2014), and next, analyzed. Objective: The objective for this study is to analyze and compare the use of different parameter toward the randomness of modified A5/1 structure by using the NIST test suite. Results: The analysis computed by the NIST test suite shows that the author’s proposed version is more secure compared to that of Zakaria et. al.’s version. Conclusion: The author’s version is shown to be more secure compared to that of Zakaria et. al. (2011), and while its randomness is comparable to that of the original A5/1 version, its structure is not that of public’s knowledge and will therefore minimize its probability of being deciphered.en-USA5/1 stream cipher,NIST test suite,pseudo-random number generator (PNRG),randomness analysisImproving GSM Security By Enhancing Randomness Property Of A5/1 DesignArticle209214932