Upozornenie: Prezeranie týchto stránok je určené len pre návštevníkov nad 18 rokov!
Zásady ochrany osobných údajov.
Používaním tohto webu súhlasíte s uchovávaním cookies, ktoré slúžia na poskytovanie služieb, nastavenie reklám a analýzu návštevnosti. OK, súhlasím









A | B | C | D | E | F | G | H | CH | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9

KASUMI (block cipher)
 
KASUMI
General
DesignersMitsubishi Electric
Derived fromMISTY1
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureFeistel network
Rounds8

KASUMI is a block cipher used in UMTS, GSM, and GPRS mobile communications systems. In UMTS, KASUMI is used in the confidentiality (f8) and integrity algorithms (f9) with names UEA1 and UIA1, respectively.[1] In GSM, KASUMI is used in the A5/3 key stream generator and in GPRS in the GEA3 key stream generator.

KASUMI was designed for 3GPP to be used in UMTS security system by the Security Algorithms Group of Experts (SAGE), a part of the European standards body ETSI.[2] Because of schedule pressures in 3GPP standardization, instead of developing a new cipher, SAGE agreed with 3GPP technical specification group (TSG) for system aspects of 3G security (SA3) to base the development on an existing algorithm that had already undergone some evaluation.[2] They chose the cipher algorithm MISTY1 developed[3] and patented[4] by Mitsubishi Electric Corporation. The original algorithm was slightly modified for easier hardware implementation and to meet other requirements set for 3G mobile communications security.

KASUMI is named after the original algorithm MISTY1霞み (hiragana かすみ, romaji kasumi) is the Japanese word for "mist".

In January 2010, Orr Dunkelman, Nathan Keller and Adi Shamir released a paper showing that they could break Kasumi with a related-key attack and very modest computational resources; this attack is ineffective against MISTY1.[5]

Description

KASUMI algorithm is specified in a 3GPP technical specification.[6] KASUMI is a block cipher with 128-bit key and 64-bit input and output. The core of KASUMI is an eight-round Feistel network. The round functions in the main Feistel network are irreversible Feistel-like network transformations. In each round the round function uses a round key which consists of eight 16-bit sub keys derived from the original 128-bit key using a fixed key schedule.

Key schedule

The 128-bit key K is divided into eight 16-bit sub keys Ki:

Additionally a modified key K', similarly divided into 16-bit sub keys K'i, is used. The modified key is derived from the original key by XORing with 0x123456789ABCDEFFEDCBA9876543210 (chosen as a "nothing up my sleeve" number).

Round keys are either derived from the sub keys by bitwise rotation to left by a given amount and from the modified sub keys (unchanged).

The round keys are as follows:

Sub key index additions are cyclic so that if i+j is greater than 8 one has to subtract 8 from the result to get the actual sub key index.

The algorithm

KASUMI algorithm processes the 64-bit word in two 32-bit halves, left () and right (). The input word is concatenation of the left and right halves of the first round:

.

In each round the right half is XOR'ed with the output of the round function after which the halves are swapped:

where KLi, KOi, KIi are round keys for the ith round.

The round functions for even and odd rounds are slightly different. In each case the round function is a composition of two functions FLi and FOi. For an odd round

and for an even round

.

The output is the concatenation of the outputs of the last round.

.

Both FL and FO functions divide the 32-bit input data to two 16-bit halves. The FL function is an irreversible bit manipulation while the FO function is an irreversible three round Feistel-like network.

Function FL

The 32-bit input x of



čítajte viac o KASUMI_(block_cipher)


čítajte viac na tomto odkaze: KASUMI (block cipher)



Hladanie1.

Mitsubishi Electric
MISTY1
Key size
Block size (cryptography)
Feistel network
Round (cryptography)
Block cipher
UMTS
GSM
GPRS
Mobile phone
Confidentiality
Data integrity
3GPP
ETSI
MISTY1
Mitsubishi Electric Corporation
MISTY1
en:霞み#Japanese
en:かすみ#Japanese
en:kasumi#Japanese
Japanese language
Orr Dunkelman
Adi Shamir
Related-key attack
MISTY1
Feistel network
Nothing up my sleeve number
KASUMI
KASUMI
KASUMI
Main Page
Wikipedia:Contents
Portal:Current events
Special:Random
Wikipedia:About
Wikipedia:Contact us
Special:FundraiserRedirector?utm source=donate&utm medium=sidebar&utm campaign=C13 en.wikipedia.org&uselang=en
Help:Contents
Help:Introduction
Wikipedia:Community portal
Special:RecentChanges
Wikipedia:File upload wizard
Main Page
Special:Search
Help:Introduction
Special:MyContributions
Special:MyTalk
KASUMI
KASUMI
KASUMI
کاسومی
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
Special:EntityPage/Q1718415#sitelinks-wikipedia
KASUMI
Talk:KASUMI
KASUMI
KASUMI
Special:WhatLinksHere/KASUMI
Special:RecentChangesLinked/KASUMI
Wikipedia:File Upload Wizard
Special:SpecialPages
Special:EntityPage/Q1718415
KASUMI
KASUMI
KASUMI
Main Page
Wikipedia:Contents
Portal:Current events
Special:Random
Wikipedia:About
Wikipedia:Contact us
Special:FundraiserRedirector?utm source=donate&utm medium=sidebar&utm campaign=C13 en.wikipedia.org&uselang=en
Help:Contents
Help:Introduction
Wikipedia:Community portal
Special:RecentChanges
Wikipedia:File upload wizard
Main Page
Special:Search
Help:Introduction
Special:MyContributions
Special:MyTalk
KASUMI
KASUMI
KASUMI
کاسومی
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
Special:EntityPage/Q1718415#sitelinks-wikipedia
KASUMI
Talk:KASUMI
KASUMI
KASUMI
Special:WhatLinksHere/KASUMI
Special:RecentChangesLinked/KASUMI
Wikipedia:File Upload Wizard
Special:SpecialPages
Special:EntityPage/Q1718415
KASUMI
KASUMI
KASUMI
Main Page
Wikipedia:Contents
Portal:Current events
Special:Random
Wikipedia:About
Wikipedia:Contact us
Special:FundraiserRedirector?utm source=donate&utm medium=sidebar&utm campaign=C13 en.wikipedia.org&uselang=en
Help:Contents
Help:Introduction
Wikipedia:Community portal
Special:RecentChanges
Wikipedia:File upload wizard
Main Page
Special:Search
Help:Introduction
Special:MyContributions
Special:MyTalk
KASUMI
KASUMI
KASUMI
کاسومی
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
KASUMI
Special:EntityPage/Q1718415#sitelinks-wikipedia
KASUMI
Talk:KASUMI
KASUMI
KASUMI
Special:WhatLinksHere/KASUMI
Special:RecentChangesLinked/KASUMI
Wikipedia:File Upload Wizard
Special:SpecialPages
Special:EntityPage/Q1718415
Updating...x




Text je dostupný za podmienok Creative Commons Attribution/Share-Alike License 3.0 Unported; prípadne za ďalších podmienok.
Podrobnejšie informácie nájdete na stránke Podmienky použitia.