Diskretnyi Analiz i Issledovanie Operatsii
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive
Impact factor
Guidelines for authors

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Diskretn. Anal. Issled. Oper.:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Diskretnyi Analiz i Issledovanie Operatsii, 2011, Volume 18, Issue 2, Pages 51–63 (Mi da646)  

This article is cited in 2 scientific papers (total in 2 papers)

On reduction of key space of the cipher A5/1 and on reversibility of the next-state function for a stream generator

S. A. Kiseleva, N. N. Tokarevaba

a Novosibirsk State University, Novosibirsk, Russia
b S. L. Sobolev Institute of Mathematics, SB RAS, Novosibirsk, Russia
Full-text PDF (293 kB) Citations (2)
References:
Abstract: We study stream ciphers based on feedback shift registers. For a stream generator (in general form) we prove that reversibility of its next-state function is closely connected to the recurrency of the shift control function. Then we study generator for the stream cipher А5/1 used in GSM cellular telephone standard. For this generator we count the number of states that can be obtained after $t$ cycles from an initial state without predecessors and cannot be obtained in this way after the smaller number of cycles. We show how to exponentially reduce the key space of A5/1 while clocking. The results can be directly used in cryptanalysis of A5/1. Ill. 5, tab. 1, bibliogr. 8.
Received: 24.06.2010
Revised: 19.02.2011
English version:
Journal of Applied and Industrial Mathematics, 2012, Volume 6, Issue 2, Pages 194–202
DOI: https://doi.org/10.1134/S199047891202007X
Bibliographic databases:
Document Type: Article
UDC: 519.7
Language: Russian
Citation: S. A. Kiselev, N. N. Tokareva, “On reduction of key space of the cipher A5/1 and on reversibility of the next-state function for a stream generator”, Diskretn. Anal. Issled. Oper., 18:2 (2011), 51–63; J. Appl. Industr. Math., 6:2 (2012), 194–202
Citation in format AMSBIB
\Bibitem{KisTok11}
\by S.~A.~Kiselev, N.~N.~Tokareva
\paper On reduction of key space of the cipher A5/1 and on reversibility of the next-state function for a~stream generator
\jour Diskretn. Anal. Issled. Oper.
\yr 2011
\vol 18
\issue 2
\pages 51--63
\mathnet{http://mi.mathnet.ru/da646}
\mathscinet{http://mathscinet.ams.org/mathscinet-getitem?mr=2841701}
\zmath{https://zbmath.org/?q=an:1249.94031}
\transl
\jour J. Appl. Industr. Math.
\yr 2012
\vol 6
\issue 2
\pages 194--202
\crossref{https://doi.org/10.1134/S199047891202007X}
\scopus{https://www.scopus.com/record/display.url?origin=inward&eid=2-s2.0-84861772208}
Linking options:
  • https://www.mathnet.ru/eng/da646
  • https://www.mathnet.ru/eng/da/v18/i2/p51
  • This publication is cited in the following 2 articles:
    Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Дискретный анализ и исследование операций
    Statistics & downloads:
    Abstract page:380
    Full-text PDF :118
    References:45
    First page:9
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024