Open Access   Article Go Back

Applications of Stream ciphers in wireless communications

Y.Nagendar 1 , V. Kamakshi Prasad2 , Allam Appa Rao3 , G.Padmavathi 4

Section:Technical Paper, Product Type: Journal Paper
Volume-6 , Issue-6 , Page no. 1121-1126, Jun-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i6.11211126

Online published on Jun 30, 2018

Copyright © Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi, “Applications of Stream ciphers in wireless communications,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.6, pp.1121-1126, 2018.

MLA Style Citation: Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi "Applications of Stream ciphers in wireless communications." International Journal of Computer Sciences and Engineering 6.6 (2018): 1121-1126.

APA Style Citation: Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi, (2018). Applications of Stream ciphers in wireless communications. International Journal of Computer Sciences and Engineering, 6(6), 1121-1126.

BibTex Style Citation:
@article{Prasad_2018,
author = {Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi},
title = {Applications of Stream ciphers in wireless communications},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {6 2018},
volume = {6},
Issue = {6},
month = {6},
year = {2018},
issn = {2347-2693},
pages = {1121-1126},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2310},
doi = {https://doi.org/10.26438/ijcse/v6i6.11211126}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i6.11211126}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2310
TI - Applications of Stream ciphers in wireless communications
T2 - International Journal of Computer Sciences and Engineering
AU - Y.Nagendar, V. Kamakshi Prasad, Allam Appa Rao, G.Padmavathi
PY - 2018
DA - 2018/06/30
PB - IJCSE, Indore, INDIA
SP - 1121-1126
IS - 6
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
409 397 downloads 115 downloads
  
  
           

Abstract

Stream ciphers are widely used in wireless communications to transforms the data and delivers through wireless channel. This paper presents various stream ciphers used for data encryption in different wireless communication technologies. The main purpose of this paper is to provide information on various stream ciphers used in wireless communications.

Key-Words / Index Term

Stream Ciphers, Wireless Communications, GSM, Bluetooth, WEP

References

[1] Goutam Paul and Subhamoy Maitra (2012), RC4 Stream Ciphers and its variants, CRC Press ,Taylor & Francis Group.
[2] RC4 Link
https://www.vocal.com/cryptography/rc4-encryption-algoritm/- R
[3] Lazar Stošić, Milena Bogdanović (2012), RC4 stream cipher and possible attacks on WEP, International Journal of Advanced Computer Science and Applications, Vol. 3, No. 3, 2012.
[4] Shenam Chugh, Kamal(2015),Securing data transmission over Wireless LAN (802.11) by redesigning RC4 Algorithm, 2015,IEEE International Conference on Green Computing and Internet of Things (IeGCloT).
[5] Olakanmi.O, Nigeria (2012), RC4c : A Secured Way to View Data Transmission in Wireless Communication Networks , International Journal of Computer Networks & Communications (IJCNC) Vol.4, No.2, March 2012.
[6] Yao Yao, Jiang Chong, Wang Xingwei(2010), Enhancing RC4 algorithm for WLAN WEP Protocol, IEEEChinese Control and Decision Conference,2010.
[7] Mohsen Toorani, Ali A. Beheshti (2008), Solutions to the GSM Security Weaknesses, Proceedings of the 2nd International Conference on Next Generation Mobile Applications, Services, and Technologies (NGMAST`08), pp.576-581, University of Glamorgan, Cardiff, UK, Sep. 2008.
[8] Slobodan petrovie and Amparo Fuster sabater(2000), Cryptanalysis of The A5/2 algorithm, Instituto de Fisica Aplicada serrano 144 ,28006,Madrid,Spain. Shahzad
[9] Marc Briceno, Ian Goldberg, DavidWagner (1998): A pedagogical implementation of A5/1,http://www.gsm-security.net/papers/a51.shtml.
[10] Jovan Dj. Goli´c: Cryptanalysis of Alleged A5 Stream Cipher, Springer-Verlag (1998).
[11] Thomas Stockinger (2005), GSM network and its privacy- the A5 stream cipher, http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.465.8718.
[12] Eli Biham, Orr Dunkelman (2000), Cryptanalysis of the A5/1 GSM Stream Cipher,Progress in Cryptology - INDOCRYPT 2000, First International Conference in Cryptology in India, Calcutta, India, (pp.43-51).
[13] Ross Anderson (1998): The GSM cipher, http://groups.google.com/group/sci.crypt/msg/ba76615fef32ba32.
[14] Ch. Naveen, Vishal R. Satpute (2016), Image encryption technique using improved A5/1 cipher on image bit planes for wireless data security, International Conference on Microelectronics, Computing and Communications (MicroCom), 2016.
[15] Komal Rege, Nikita Goenka, Pooja Bhutada, Sunil Mane(2013) ,Bluetooth Communication using Hybrid Encryption Algorithm based on AES and RSA, International Journal of Computer Applications (0975 – 8887) Volume 71– No.22, June 2013.
[16] Wuling Ren and Zhiqian Miao(2010), "A Hybrid Encryption Algorithm Based on DES and RSA in Bluetooth Communication", Second International Conference on Modelling, Simulation and Visualization Methods, 2010.
[17] Bluetooth link-
https://krazycoder.wordpress.com/2010/09/08/basics-of-bluetooth-security/
[18] 3GPP specifications: Link
http://www.3gpp.org/specifications
[19] ETSI/SAGE Specification (2006): Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2, Document 2: SNOW 3G Specification, September 2006.
[20] ETSI/SAGE Technical report (2006): Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 5: Design and Evaluation Report, Version 1.1, September 2006.
[21] ETSI/SAGE Specification(2011): Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 1: 128-EEA3 and 128-EIA3 Specification; Version: 1.6; Date: 1st July 2011.
[22] Hadia M.S. El Hennawy , Alaa E.A. Omar , Salah M.A. Kholaif(2015), LEA: Link Encryption Algorithm Proposed Stream Cipher Algorithm, Ain Shams Engineering Journal (2015) 6, 57–65.
[23] Mahdi Madani, Ilyas Benkhaddra, Camel Tanougast, Salim Chitroub, and Loic Sieler (2017), Digital Implementation of an Improved LTE Stream Cipher Snow-3G Based on Hyperchaotic PRNG, Hindawi Security and Communication Networks Volume 2017, article ID 5746976, 15 pages.
[24] GSM link- http://pages.cpsc.ucalgary.ca/~szrrizvi/cpsc329/t2.html
[25] Romil Gandhi, Amitha Nair, Jason D’Souza (2014), GSM Networks: Substantiation of GSM Stationed algorithm, International Journal of Scientific & Engineering Research, Volume 5, Issue 7, July-2014 153.
[26] Khan,Shahzad, Shahid Peracha, Zain Ul Abideen Tariq(2014), Evaluation of Cryptanalytic Algorithm for A5/2 Stream Cipher, International Journal of Computer Science and Information Security, Vol. 12, No. 4, April 2014.
[27] Voice and packet encryption -https://security.stackexchange.com/questions/99559/cellular-encryption-algorithms-currently-in-use-globally
[28] Harsh Bhasin, Neha Kathuria Cryptography Automata Based Key Generation, International Journal of Scientific Research in Network Security and Communication , p 15-17,Volume-1, Issue-2, June- 2013
[29] P. Sharma, D.Mishra,V.K. Sarthi,P. Bhatpahri,R. Shrivastava,Visual Encryption Using Bit Shift Technique, International Journal of Scientific Research in Computer Sciences and Engineering, vol.5, Issue.3, pp.57-61, June (2017)