Skip to main content
  • 2349 Accesses

Related Concepts

Stream Cipher

Definition

A5/1 is the symmetric cipher used for encrypting over- the-air transmissions in the GSM standard. A5/1 is used in most European countries, whereas a weaker cipher, called A5/2, is used in other countries (a description of A5/2 and an attack can be found in [9]).

Background

The description of A5/1 was first kept secret, but its design was reversed engineered in 1999 by Briceno, Golberg, and Wagner.

Theory

A5/1 is a synchronous stream cipher based on linear feedback shift registers (LFSRs). It has a \(64\)-bit secret key.

A GSM conversation is transmitted as a sequence of 228-bit frames (114 bits in each direction) every \(4.6\) millisecond. Each frame is xored with a 228-bit sequence produced by the A5/1 running-key generator. The initial state of this generator depends on the 64-bit secret key, \(K\), which is fixed during the conversation, and on a 22-bit public frame number, \(F\).

Description of the Running-Key Generator

The A5/1 running-key...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Barkan E, Biham E, Keller N (2003) Instant ciphertext-only cryptanalysis of gsm encrypted communication. In: Advances in cryptology – CRYPTO’03. Lecture notes in computer science number, vol 2729. Springer, Heidelberg, pp 600–616

    Google Scholar 

  2. Barkan E, Biham E (2005) Conditional estimators: An effective attack on A5/1. In: Selected areas in cryptography – SAC 2005. Lecture notes in computer science, vol 3897. Springer, Heidelberg, pp 1–19

    Google Scholar 

  3. Barkan E, Biham E, Keller N (2008) Instant ciphertext-only cryptanalysis of GSM encrypted communication. J Cryptol 21(3):392–429

    Article  MATH  MathSciNet  Google Scholar 

  4. Biham E, Dunkelman O (2000) Cryptanalysis of the A5/1 GSM stream cipher. In: Indocrypt 2000. Lecture notes in computer science, vol 1977. Springer, Heidelberg, pp 43–51

    Google Scholar 

  5. Biryukov A, Shamir A, Wagner D (2000) Real time attack of A5/1 on a PC. In: Fast software encryption – FSE 2000. Lecture notes in computer science, vol 1978. Springer, Heidelberg, pp 1–18

    Google Scholar 

  6. Ekdahl P, Johansson T (2003) Another attack on A5/1. IEEE Trans Inform Theory 49(1):284–289

    Article  MATH  MathSciNet  Google Scholar 

  7. Maximov A, Johansson T, Babbage S (2004) An improved correlation attack on A5/1. In: Selected areas in cryptography – SAC 2004. Lecture notes in computer science, vol 3357. Springer, Heidelberg, pp 1–18

    Google Scholar 

  8. Paget C, Nohl K (2009) GSM: SRSLY? In: 26th chaos communication congress – 26C3. http://events.ccc.de/congress/2009/Fahrplan/events/3654.en.html

  9. Petrović S, Fúster-Sabater A (2000) Cryptanalysis of the A5/2 algorithm. Cryptology ePrint Archive, Report 2000/052. Available on http://eprint.iacr.org/. Accessed Oct 2000

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Canteaut, A. (2011). A5/1. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_332

Download citation

Publish with us

Policies and ethics