Skip to main content

Breaking the Quadratic Barrier: Quantum Cryptanalysis of Milenage, Telecommunications’ Cryptographic Backbone

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14154))

Included in the following conference series:

Abstract

The potential advent of large-scale quantum computers in the near future poses a threat to contemporary cryptography. One ubiquitous usage of cryptography is currently present in the vibrant field of cellular networks. The cryptography of cellular networks is centered around seven secret-key algorithms \(f_1, \ldots , f_5, f_1^{*}, f_5^{*}\), aggregated into an authentication and key agreement algorithm set. Still, to the best of our knowledge, these secret key algorithms have not yet been subject to quantum cryptanalysis. Instead, many quantum security considerations for telecommunication networks argue that the threat posed by quantum computers is restricted to public-key cryptography. However, various recent works have presented quantum attacks on secret key cryptography that exploit quantum period finding to achieve more than a quadratic speedup compared to the best known classical attacks. Motivated by this quantum threat to symmetric cryptography, this paper presents a quantum cryptanalysis for the Milenage algorithm set, the prevalent instantiation of the seven secret-key \(f_1, \ldots , f_5, f_1^{*}, f_5^{*}\) algorithms that underpin cellular security. Building upon recent quantum cryptanalytic results, we show attacks that go beyond a quadratic speedup. Concretely, we provide quantum attack scenarios for all Milenage algorithms, including exponential speedups distinguishable by different quantum attack models. Our results do not constitute a quantum break of the Milenage algorithms, but they do show that Milenage suffers from structural weaknesses making it susceptible to quantum attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The standard denotes the basis functions as \(\text {OUT1}, \dots , \text {OUT5}\).

References

  1. 3GPP: ETSI TR 135 102. Technical Report (TR) 35.102, 3rd Generation Partnership Project (3GPP) (2013). https://www.etsi.org/deliver/etsi_ts/133100_133199/133102/11.05.01_60/ts_133102v110501p.pdf, version 11.5.1

  2. 3GPP: ETSI TR 135 231. Technical Report (TR) 35.231, 3rd Generation Partnership Project (3GPP) (2014). https://www.etsi.org/deliver/etsi_ts/135200_135299/135231/12.01.00_60/ts_135231v120100p.pdf, version 12.1.0

  3. 3GPP: ETSI TR 135 206. Technical Report (TR) 35.206, 3rd Generation Partnership Project (3GPP) (2016). https://www.etsi.org/deliver/etsi_ts/135200_135299/135206/14.00.00_60/ts_135206v140000p.pdf, version 14.0.0

  4. 3GPP: ETSI TR 135 909. Technical Report (TR) 35.909, 3rd Generation Partnership Project (3GPP) (2019). https://www.etsi.org/deliver/etsi_tr/135900_135999/135909/07.00.00_60/tr_135909v070000p.pdf, version 15.0.0

  5. Alt, S., Fouque, P.-A., Macario-rat, G., Onete, C., Richard, B.: A cryptographic analysis of UMTS/LTE AKA. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 18–35. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_2

    Chapter  Google Scholar 

  6. Aumasson, J.P.: Too much crypto. Cryptology ePrint Archive (2019)

    Google Scholar 

  7. Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptol. 7(4), 229–246 (1994). https://doi.org/10.1007/BF00203965

    Article  MathSciNet  MATH  Google Scholar 

  8. Bonnetain, X.: Tight bounds for Simon’s algorithm. In: Longa, P., Ràfols, C. (eds.) LATINCRYPT 2021. LNCS, vol. 12912, pp. 3–23. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88238-9_1

    Chapter  Google Scholar 

  9. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Yu., Schrottenloher, A.: Quantum attacks without superposition queries: the offline Simon’s algorithm. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 552–583. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_20

    Chapter  Google Scholar 

  10. Bonnetain, X., Schrottenloher, A., Sibleyras, F.: Beyond quadratic speedups in quantum attacks on symmetric schemes. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13277, pp. 315–344. Springer International Publishing, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_12

    Chapter  MATH  Google Scholar 

  11. Damir, M.T., Meskanen, T., Ramezanian, S., Niemi, V.: A beyond-5G authentication and key agreement protocol. In: Yuan, X., Bai, G., Alcaraz, C., Majumdar, S. (eds.) Network and System Security, NSS 2022. Lecture Notes in Computer Science, vol. 13787, pp. 249–264. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-23020-2_14

    Chapter  Google Scholar 

  12. Dong, X., Dong, B., Wang, X.: Quantum attacks on some Feistel block ciphers. Des. Codes Crypt. 88(6), 1179–1203 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  13. Fettweis, G.P., Boche, H.: On 6G and trustworthiness. Commun. ACM 65(4), 48–49 (2022)

    Article  Google Scholar 

  14. Fluhrer, S.: Reassessing Grover’s algorithm. Cryptology ePrint Archive (2017)

    Google Scholar 

  15. Fouque, P.A., Onete, C., Richard, B.: Achieving better privacy for the 3GPP AKA protocol. Proc. Priv. Enhancing Technol. 2016(4), 255–275 (2016). https://doi.org/10.1515/popets-2016-0039

    Article  Google Scholar 

  16. Gilbert, H.: The security of “one-block-to-many’’ modes of operation. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 376–395. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_27

    Chapter  Google Scholar 

  17. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp. 212–219 (1996)

    Google Scholar 

  18. Jaeger, J., Song, F., Tessaro, S.: Quantum key-length extension. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 209–239. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_8

    Chapter  Google Scholar 

  19. Jang, K., Baksi, A., Kim, H., Song, G., Seo, H., Chattopadhyay, A.: Quantum analysis of AES - lowering limit of quantum attack complexity (2022)

    Google Scholar 

  20. Jaques, S., Schrottenloher, A.: Low-gate quantum golden collision finding. In: Dunkelman, O., Jacobson, Jr., M.J., O’Flynn, C. (eds.) SAC 2020. LNCS, vol. 12804, pp. 329–359. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81652-0_13

    Chapter  Google Scholar 

  21. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8

    Chapter  Google Scholar 

  22. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum differential and linear cryptanalysis. IACR Trans. Symmetric Cryptology 2016(1), 71–94 (2016). https://doi.org/10.13154/tosc.v2016.i1.71-94, https://tosc.iacr.org/index.php/ToSC/article/view/536. ISSN 2519–173X

  23. Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: 2010 IEEE International Symposium on Information Theory, pp. 2682–2685. IEEE (2010)

    Google Scholar 

  24. Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: 2012 International Symposium on Information Theory and its Applications, pp. 312–316. IEEE (2012)

    Google Scholar 

  25. Leander, G., May, A.: Grover meets Simon – quantumly attacking the FX-construction. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 161–178. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_6

    Chapter  Google Scholar 

  26. Mayes, K., Babbage, S., Maximov, A.: Performance evaluation of the new Tuak mobile authentication algorithm. Proc. ICONS/EMBEDDED, 38–44 (2016)

    Google Scholar 

  27. Mitchell, C.J.: The impact of quantum computing on real-world security: a 5g case study. Comput. Secur. 93, 101825 (2020)

    Article  Google Scholar 

  28. NIST: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process. Technical report, National Institute of Standards and Technology (NIST), Washington, D.C. (2017). https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization

  29. NIST: Announcing four candidates to be standardized, plus fourth round candidates (2022). https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4#fourth-round

  30. Piani, M., Mosca, M.: Quantum threat timeline report 2021 (2021)

    Google Scholar 

  31. PlankQK: Plankqk: Konsortium (2022). https://planqk.stoneone.de/partner/

  32. Rieffel, E.G., Polak, W.H.: Quantum Computing: A Gentle Introduction. MIT Press, Cambridge (2011)

    MATH  Google Scholar 

  33. Roetteler, M., Steinwandt, R.: A note on quantum related-key attacks. Inf. Process. Lett. 115(1), 40–44 (2015)

    Article  MATH  Google Scholar 

  34. Servedio, R.A., Gortler, S.J.: Equivalences and separations between quantum and classical learnability. SIAM J. Comput. 33(5), 1067–1092 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  35. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  36. Ulitzsch, V.Q., Park, S., Marzougui, S., Seifert, J.P.: A post-quantum secure subscription concealed identifier for 6G. In: Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, pp. 157–168 (2022)

    Google Scholar 

  37. Winternitz, R., Hellman, M.: Chosen-key attacks on a block cipher. Cryptologia 11(1), 16–20 (1987)

    Article  MATH  Google Scholar 

  38. Yang, J., Johansson, T.: An overview of cryptographic primitives for possible use in 5g and beyond. Sci. China Inf. Sci. 63(12), 1–22 (2020)

    Article  MathSciNet  Google Scholar 

  39. Zhandry, M.: How to construct quantum random functions. In: 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pp. 679–687. IEEE (2012)

    Google Scholar 

  40. Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of AES with fewer qubits. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 697–726. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_24

    Chapter  Google Scholar 

Download references

Acknowledgements

The work described in this paper has been supported by the Einstein Research Unit “Perspectives of a quantum digital transformation: Near-term quantum computational devices and quantum processors” of the Berlin University Alliance. The authors acknowledge the financial support by the Federal Ministry of Education and Research of Germany in the programme of “Souverän. Digital. Vernetzt.” Joint project 6G-RIC, project identification number: 16KISK030. We would like to thank Ryan Sweke and Xavier Bonnetain for their valuable input which greatly improved the paper. We would like to thank Shinjo Park for his valuable input on cellular network protocols.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vincent Quentin Ulitzsch .

Editor information

Editors and Affiliations

Appendices

A List of Abbreviations

3GPP :

Third Generation Partnership Project

AK :

Anomity Key

AKA :

Authentication and Key Agreement

AMF :

Authentication Management Field

SQN :

Sequence Number

MAC :

Message Authentication Code

HN :

Home Network

MME :

Mobility Management Entity

BS :

Base Station

MS :

Mobile Station

LTE :

Long-Term Evolution

EAP :

Extensible Authentication Protocol

3GPP :

3rd Generation Partnership Project

B The AKA Protocol

The Milenage algorithm set’s main usage is the AKA protocol, used for authentication and session establishment in cellular networks as well as other cellular related applications, e.g., as a variant of the Extensible Authentication Protocol (EAP), the EAP-AKA.

In summary, the LTE-AKA protocol is a challenge-response protocol that allows the subscriber to authenticate themselves to the network. The AKA protocol also derives a session key \(K_{ASME}\) that is used for encryption and integrity protection of communication at later points. The functions \(f1, \dots , f4\) from the Milenage algorithm set serve to derive a MAC, an expected response to a challenge, and the confidentiality and integrity keys (commonly denoted as CK and IK), which are in turn used to derive session keys. The function f5 is used to derive an Anomity Key (AK). The AK serves to mask the SQN, where the purpose of the SQN itself is to prevent replay attacks.

The authentication procedure in the fifth generation (5G) of cellular networks add various security and privacy enhancements to the LTE-AKA protocol, but uses the functions \(f1, \dots , f5\) in the same way. Given that the functions provide authentication and serve as a basis for later encryption and integrity protection, the security of cellular networks is completely contigent on the security of the functions \(f1, \dots , f5\).

C Proof of the Hidden Period Required for the Quantum Slide Attack

To see why\( F^{*}_{k}(b,x) = F_{k}((b,x),g(p_k(b,x)))\) indeed has the hidden period \((1, OP_c \oplus c_2)\), first observe that

$$\begin{aligned} f2'(E_K(x \oplus OP^{*}_c)) \oplus (x \oplus OP^{*}_c)= & {} E_K(f2'(x)) \oplus x, \end{aligned}$$
(1)

where we write \(OP^{*}_c= OP_c \oplus c_2\) for the sake of brevity. To see why Eq. 1 holds, note that:

$$\begin{aligned}{} & {} f2'(E_K[x \oplus OP^{*}_c]) \oplus (x \oplus OP^{*}_c)\\= & {} E_K[E_K[E_K[x \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus OP^{*}_c\oplus (x \oplus OP^{*}_c) \\= & {} E_K[E_K[E_K[x \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus x \end{aligned}$$

and

$$\begin{aligned}{} & {} E_K(f2'(x)) \oplus x \\= & {} E_K[E_K[E_K[x \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus OP^{*}_c] \oplus x \\= & {} f2'(E_K[x \oplus OP^{*}_c]) \oplus (x \oplus OP^{*}_c). \end{aligned}$$

Thus, it follows that \(F^{*}_{k}(1,x) = F^{*}_{k}(0,x \oplus OP_c \oplus c_2)\) because

$$\begin{aligned} F^{*}_{k}(1,x)= & {} F_{k}((1,x),g(p_k(1,x))) \\= & {} F_{k}((1,x),g(x)) \\= & {} F_{k}((1,x),f_2'((x))) \\= & {} E_k(f_2'(x)) \oplus x \end{aligned}$$

and

$$\begin{aligned}{} & {} F^{*}_{k}(0,x \oplus OP_c \oplus c_2) \\= & {} F_{k}((0,x \oplus OP^{*}_c),g(p_k(0,x \oplus OP^{*}_c))) \\= & {} F_{k}((0,x \oplus OP^{*}_c),g(E_k(x \oplus OP^{*}_c))) \\= & {} f2'(E_k(x \oplus OP^{*}_c)) \oplus x \oplus OP^{*}_c\\= & {} E_k(f2'(x)) \oplus x, \end{aligned}$$

where the last step follows from Eq. 1.

D Proof of the Hidden Period Required for the Existential Forgery Attack

It remains to be shown that \(f'\) as defined in Sect. 4.3 indeed has the hidden period \((1, rot^{-1}_{r1}(\alpha _{0}^{*} \oplus \alpha _1^{*}))\). To this end, we need to show that

$$f'(0, y) = f'(1, y \oplus rot^{-1}_{r1}(E_k[\alpha _0 \oplus OP_c] \oplus E_k[\alpha _1 \oplus OP_c])).$$

First, observe that by linearity of rotation it holds that

$$\begin{aligned}{} & {} f1_{K, OP_c}(x, y) \\= & {} E_K[E_K[x \oplus OP_C] \oplus rot_{r_1}(y \oplus OP_c) \oplus c_1] \oplus OP_c \\= & {} E_K[E_K[x \oplus OP_C] \oplus rot_{r_1}(y) \oplus rot_{r_1}(OP_c) \oplus c_1]\oplus OP_c. \end{aligned}$$

Thus, we have

$$\begin{aligned}&f'(0, y) = E_K[\alpha _{0}^{*} \oplus rot_{r1}(y) \oplus rot_{r1}(OP_c) \oplus c_1] \oplus OP_c, \end{aligned}$$

and

$$\begin{aligned}{} & {} f'(1, y \oplus rot^{-1}_{r}(\alpha _{0}^{*} \oplus \alpha _{1}^{*})) \\= & {} E_K[\alpha _{1}^{*} \oplus rot_{r_1}(y \oplus rot^{-1}_{r_1}(\alpha _{0}^{*} \oplus \alpha _{1}^{*})) \oplus rot_{r_1}(OP_c) \oplus c_1] \oplus \\{} & {} \ \ OP_c \\= & {} E_K[\alpha _{1}^{*} \oplus rot_{r_1}(y) \oplus rot_{r_1}(rot^{-1}_{r_1}(\alpha _{0}^{*} \oplus \alpha _{1}^{*})) \oplus \\{} & {} \ \ rot_{r_1}(OP_c) \oplus c_1] \oplus OP_c. \end{aligned}$$

Now, using \(rot_{r_1}(rot^{-1}_{r_1}(x)) = x\) we can continue as

$$\begin{aligned}= & {} E_K[\alpha _{1}^{*} \oplus rot_{r_1}(y) \oplus \alpha _{0}^{*} \oplus \alpha _{1}^{*} \oplus rot_{r_1}(OP_c) \oplus c_1] \oplus OP_c \\= & {} E_K[rot_{r_1}(y) \oplus \alpha _{0}^{*} \oplus rot_{r_1}(OP_c) \oplus c_1] \oplus OP_c \\= & {} f'(0, y), \end{aligned}$$

which indeed yields \(f'(0, y) = f'(1, y \oplus rot^{-1}_{r}(\alpha _{0}^{*} \oplus \alpha _{1}^{*}))\).

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ulitzsch, V.Q., Seifert, JP. (2023). Breaking the Quadratic Barrier: Quantum Cryptanalysis of Milenage, Telecommunications’ Cryptographic Backbone. In: Johansson, T., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2023. Lecture Notes in Computer Science, vol 14154. Springer, Cham. https://doi.org/10.1007/978-3-031-40003-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-40003-2_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-40002-5

  • Online ISBN: 978-3-031-40003-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics