CFP last date
22 April 2024
Reseach Article

Overview of ZUC Algorithm and its Contributions on the Security Success and Vulnerabilities of 4G Mobile Communication

by Alyaa Ghanim Sulaiman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 168 - Number 8
Year of Publication: 2017
Authors: Alyaa Ghanim Sulaiman
10.5120/ijca2017914485

Alyaa Ghanim Sulaiman . Overview of ZUC Algorithm and its Contributions on the Security Success and Vulnerabilities of 4G Mobile Communication. International Journal of Computer Applications. 168, 8 ( Jun 2017), 34-38. DOI=10.5120/ijca2017914485

@article{ 10.5120/ijca2017914485,
author = { Alyaa Ghanim Sulaiman },
title = { Overview of ZUC Algorithm and its Contributions on the Security Success and Vulnerabilities of 4G Mobile Communication },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2017 },
volume = { 168 },
number = { 8 },
month = { Jun },
year = { 2017 },
issn = { 0975-8887 },
pages = { 34-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume168/number8/27898-2017914485/ },
doi = { 10.5120/ijca2017914485 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:15:37.975483+05:30
%A Alyaa Ghanim Sulaiman
%T Overview of ZUC Algorithm and its Contributions on the Security Success and Vulnerabilities of 4G Mobile Communication
%J International Journal of Computer Applications
%@ 0975-8887
%V 168
%N 8
%P 34-38
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

With tremendous challenges in mobile communication toward a very advanced security level against new threats, ZUC algorithm emerged to overpass various algorithms that common before. ZUC is a stream cipher which is the core of the both newly LTE algorithms (LTE encryption and integrity algorithms). Nowadays, a mobile has been a crucial thing in people’s daily life and people used to save their information including personal information on it. In addition, the accelerated change in mobile generations requires an appropriate algorithm to cope with the change and achieve more security demands. Therefore, Chinese cryptography experts have been designed ZUC algorithm to cope with 4G mobile security to overcome the obstacles that the previous generation had before with a flexibility to develop and change. The purpose of this research is to provide an extensive study on the ZUC algorithm and show the improvements that have been done till now and the vulnerabilities of the ZUC algorithm against different attacks.

References
  1. ETSI/SAGE Specification,“Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 1: ZUC Specification version: 1.6,” 2011.
  2. ETSI/SAGE Specification “Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3.Document 2: 128-EEA3 and 128-EIA3 Specificationversion: 1.6,” 2011.
  3. ETSI/SAGE Specification “Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3.Document 3: Implementors Test Data version: 1.6,” 2011.
  4. ETSI/SAGE Specification “Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4:Design and Evaluation Report version: 1.6,” 2011.
  5. S. S. Gupta, A. Chattopadhyay, and A. Khalid, “Designing integrated accelerator for stream ciphers with structural similarities,” Cryptography and Communications, vol. 5, no. 1, pp. 19–47, 2011.
  6. Zongbin Liu1, N. G., Jiwu Jing1, and Peng Liu2 (2013). "HPAZ: a High-throughput Pipeline Architecture of ZUC in Hardware."
  7. L. Wang, J. Jing, Z. Liu, L. Zhang, and W. Pan, “Evaluating Optimized Implementations of Stream Cipher ZUC Algorithm on FPGA,” Information and Communications Security, pp. 202–215, 2011.
  8. TANG Ming1, CHENG PingPan2 ,QIU ZhenLong2 (2012). "Differential Power Analysis on ZUC Algorithm."
  9. Maitra, S. Evolution of Stream Ciphers towards ZUC, Indian Statistics Unit.
  10. Lingchen Zhang, L. X., Zongbin Liu, Jiwu Jing and Yuan Ma (2012). “Evaluating the Optimized Implementations of SNOW3G and ZUC on FPGA”. IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.
  11. Sourav Sen Gupta, A. C., Ayesha Khalid (2011). "HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers."
  12. El-Hajji, G. O. a. S. (2013). "The New LTE Cryptographic Algorithms EEA3 and EIA3 Verification, Implementation and Analytical Evaluation."
  13. ETSI/SAGE Specification “Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report”, Version: 2.0 (September 9, 2011).
  14. Anastasios N. Bikos, N. S. (April 2013). "LTE/SAE Security Issues on 4G Wireless Networks." IEEE Computer and Reliability Societies”.
  15. Traboulsi, S., Pohl, N., Hausner, J., Bilgic, A., & Frascolla, V. (2012, February). Power analysis and optimization of the ZUC stream cipher for LTE-advanced mobile terminals. In Circuits and Systems (LASCAS), 2012 IEEE Third Latin American Symposium on (pp. 1-4). IEEE.
  16. Wu, H., Nguyen, P. H., Wang, H., & Ling, S. (2010). Cryptanalysis of the stream cipher zuc in the 3gpp confidentiality & integrity algorithms 128-eea3 & 128-eia3. Rump session of Asiacrypt, 2010.
  17. G.Orhanou, S. EI Hajii, “Analytical Evaluation of the stream cipher ZUC”, IEEE, 2012.
  18. Kondamuri, S. R., Gupta, N. K., & Sharma, R. (2014, July). Modified EEA3 algorithm with improved throughput performance. In Control, Instrumentation, Communication and Computational Technologies (ICCICCT), 2014 International Conference on (pp. 890-894). IEEE.
  19. Zou, Y., Zhu, J., Wang, X., & Hanzo, L. (2016). A survey on wireless security: Technical challenges, recent advances, and future trends. Proceedings of the IEEE, 104(9), 1727-1765.
  20. Cao, J., Ma, M., Li, H., Zhang, Y., & Luo, Z. (2014). A survey on security aspects for LTE and LTE-A networks. IEEE Communications Surveys & Tutorials, 16(1), 283-302.
  21. Maria Falaq, Dr. Syed Abdulhayan “LTE Security: EEA 3 using ZUC Algorithm”, IJIRCCE Journal, Vol.4, Issues 7, July 2016.
  22. Liu, Z., Zhang, Q., Ma, C., Li, C., & Jing, J. (2016, March). HPAZ: a High-throughput Pipeline Architecture of ZUC in Hardware. In Design, Automation & Test in Europe Conference & Exhibition (DATE), 2016 (pp. 269-272). IEEE.
  23. Zhang, A., Chen, J., Hu, R. Q., & Qian, Y. (2016). SeDS: Secure data sharing strategy for D2D communication in LTE-Advanced networks. IEEE Transactions on Vehicular Technology, 65(4), 2659-2672.
  24. Jasim, K. F., & Al Shaikhli, I. F. (2014, November). Comparative study of some symmetric ciphers in mobile systems. In Information and Communication Technology for The Muslim World (ICT4M), 2014 The 5th International Conference on (pp. 1-5). IEEE.
  25. Research, A. (2015). "LTE Subscriber Base to Grow to 1.4 Billion Globally by Year-end 2015." from https://www.abiresearch.com/press/lte-subscriber-base-to-grow-to-14-billion-globally/.
  26. Orhanou, G., El Hajji, S., Lakbabi, A., & Bentaleb, Y. (2012, May). Analytical evaluation of the stream cipher ZUC. In Multimedia Computing and Systems (ICMCS), 2012 International Conference on (pp. 927-930). IEEE.
  27. Ghanim, A., & Alshaikhli, I. F. T. (2014). Comparative study on 4G/LTE cryptographic algorithms based on different factors. International Journal of Computer Science and Telecommunications, 5(7), 7-10.
  28. Sulaiman, A. G. (2014). Comparative Study On 4g/Lte Network Security Algorithms. Information Technology. Malaysia, IIUM.
Index Terms

Computer Science
Information Sciences

Keywords

4G/ LTE ZUC improvements vulnerabilities.