Skip to main content
  • 279 Accesses

Related Concepts

Linear Feedback Shift Register; Stream Cipher; Summation Generator; Synchronous Stream Cipher

Definition

E0 is a stream cipher, designed especially for Bluetooth communications (Bluetooth is a standard for wireless short-range connectivity, see [1]). It is a synchronous stream cipher.

Background

E0 uses a secret key of at most 128 bits, and an initialization vector IV of 64 bits. IV is composed of a 48-bit Bluetooth address, and a 26-bit master counter. Bluetooth protocol processes frames of at most 2 745 bits, each frame being encrypted with a different IV, while the secret key K remains the same for the whole session.

As usual for stream ciphers, encryption/decryption relies on two important steps: the setup of the initial state and the keystream generation.

The system is derived from the summation generator, with four inputs LFSRsand four memory bits. The four LFSRs have lengths 25, 31, 33, and 39, respectively, their feedback polynomials are all primitive, with...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Bluetooth TM (2001) Bluetooth specifications. Version 1.1, February 2001. http://www.bluetooth.com/

  2. Ekdahl P, Johansson T (2000) Some results on correlations in the Bluetooth stream cipher. Proceedings of the 10th joint conference on communications and coding

    Google Scholar 

  3. Fluhrer S, Lucks S (2001) Analysis of the E0 encryption scheme. Selected areas in cryptography 2001. Springer, Berlin

    Google Scholar 

  4. Golic J, Bagini V, Morgari G (2002) Linear cryptanalysis of bluetooth stream cipher. Advances in cryptology – Eurocrypt’02. Lectures notes in computer science, vol 2332. Springer, pp 238–255

    Google Scholar 

  5. Hermelin M, Nyberg K (1999) Correlation properties of the Bluetooth combiner. Information security and cryptology – ICISC’99. Lecture notes in computer science, vol 1787. Springer, pp 17–29

    Google Scholar 

  6. Lu Y, Vaudenay S (2004) Faster correlation attack on bluetooth keystream generator E0. Advances in cryptology – crypto 2004. Lecture notes in computer science, vol 3152. Springer, pp 407–425

    Google Scholar 

  7. Lu Y, Vaudenay S (2004) Cryptanalysis of bluetooth keystream generator two-level E0. Advances in cryptology – asiacrypt 2004. Lecture notes in computer science, vol 3621. Springer, pp 483–499

    Google Scholar 

  8. Lu Y, Meier W, Vaudenay S (2005) The conditional correlation attack: a practical attack on bluetooth encryption. Advances in cryptology – crypto 2005. Lecture notes in computer science, vol 3621. Springer, pp 97–117

    Google Scholar 

  9. Lu Y (2006) Applied stream ciphers in mobile communications. PhD thesis, Ecole Polytechnique Fédérale de Lausanne

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Fontaine, C. (2011). E0. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_346

Download citation

Publish with us

Policies and ethics