Global Information Lookup Global Information

Cellular Message Encryption Algorithm information


CMEA
General
DesignersJames A. Reeds III
First published1991
Cipher detail
Key sizes64 bits
Block sizes16–64 bits
Rounds3
Best public cryptanalysis
338 chosen plaintexts break all block sizes, 40-80 known plaintexts break 24-bit blocks, and 4 known plaintexts break 16-bit blocks

In cryptography, the Cellular Message Encryption Algorithm (CMEA) is a block cipher which was used for securing mobile phones in the United States. CMEA is one of four cryptographic primitives specified in a Telecommunications Industry Association (TIA) standard, and is designed to encrypt the control channel, rather than the voice data. In 1997, a group of cryptographers published attacks on the cipher showing it had several weaknesses which give it a trivial effective strength of a 24-bit to 32-bit cipher.[1] Some accusations were made that the NSA had pressured the original designers into crippling CMEA, but the NSA has denied any role in the design or selection of the algorithm. The ECMEA and SCEMA ciphers are derived from CMEA.

CMEA is described in U.S. patent 5,159,634. It is byte-oriented, with variable block size, typically 2 to 6 bytes. The key size is only 64 bits. Both of these are unusually small for a modern cipher. The algorithm consists of only 3 passes over the data: a non-linear left-to-right diffusion operation, an unkeyed linear mixing, and another non-linear diffusion that is in fact the inverse of the first. The non-linear operations use a keyed lookup table called the T-box, which uses an unkeyed lookup table called the CaveTable. The algorithm is self-inverse; re-encrypting the ciphertext with the same key is equivalent to decrypting it.

CMEA is severely insecure. There is a chosen-plaintext attack, effective for all block sizes, using 338 chosen plaintexts. For 3-byte blocks (typically used to encrypt each dialled digit), there is a known-plaintext attack using 40 to 80 known plaintexts. For 2-byte blocks, 4 known plaintexts suffice.

The "improved" CMEA, CMEA-I, is not much better: chosen-plaintext attack of it requires less than 850 plaintexts in its adaptive version.[2]

  1. ^ David Wagner, Bruce Schneier, John Kelsey (August 1997). Cryptanalysis of the Cellular Message Encryption Algorithm (PDF/PostScript). Advances in Cryptology – CRYPTO '97, 17th Annual International Cryptology Conference. Santa Barbara, California. pp. 526–537. Retrieved 2007-02-07.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  2. ^ Thomas Chardin; Raphaël Marinier. "Cryptanalysis of the Improved Cellular Message Encryption Algorithm" (PDF).

and 27 Related for: Cellular Message Encryption Algorithm information

Request time (Page generated in 0.8728 seconds.)

Cellular Message Encryption Algorithm

Last Update:

In cryptography, the Cellular Message Encryption Algorithm (CMEA) is a block cipher which was used for securing mobile phones in the United States. CMEA...

Word Count : 404

List of telecommunications encryption terms

Last Update:

communication privacy in the GSM cellular telephone standard. Bulk encryption Cellular Message Encryption Algorithm – a block cipher which was used for...

Word Count : 449

CMEA

Last Update:

a number of socialist states elsewhere in the world The Cellular Message Encryption Algorithm, a block cipher The Combat Methamphetamine Epidemic Act...

Word Count : 129

ORYX

Last Update:

ORYX is an encryption algorithm used in cellular communications in order to protect data traffic. It is a stream cipher designed to have a very strong...

Word Count : 345

NSA encryption systems

Last Update:

that erases classified information including keys and perhaps the encryption algorithms. 21st century systems often contain all the sensitive cryptographic...

Word Count : 3078

Digital AMPS

Last Update:

David; Schneier, Bruce; Kelsey, John. "Cryptanalysis of the Cellular Message Encryption Algorithm" (PDF). Archived from the original (PDF) on 2013-10-19....

Word Count : 2664

Strong cryptography

Last Update:

dealing with export control of encryption, considered as of 1999[update] any implementation of the symmetric encryption algorithm with the key length above...

Word Count : 2846

GSM

Last Update:

Network Encryption Was Deliberately Weakened". www.vice.com. Christof Beierle; et al. (18 June 2021). "Cryptanalysis of the GPRS Encryption Algorithms GEA-1...

Word Count : 4570

Crypto Wars

Last Update:

times easier to break than a key of length 128. The widely used DES encryption algorithm was originally planned by IBM to have a key size of 128 bits; the...

Word Count : 4062

Reversible cellular automaton

Last Update:

encryption system. In Kari's proposal, the cellular automaton rule would be the encryption key. Encryption would be performed by running the rule forward...

Word Count : 8943

Index of cryptography articles

Last Update:

CAST-128 • CAST-256 • Cayley–Purser algorithm • CBC-MAC • CCM mode • CCMP • CD-57 • CDMF • Cellular Message Encryption Algorithm • Centiban • Central Security...

Word Count : 2943

Cycle detection

Last Update:

apply cycle detection algorithms in the search for a message and a pair of Data Encryption Standard keys that map that message to the same encrypted value;...

Word Count : 4183

Outline of cryptography

Last Update:

Vaudenay of Swiss Institute of Technology Lausanne International Data Encryption Algorithm (IDEA) – 64-bit block;James Massey & X Lai of ETH Zurich Iraqi Block...

Word Count : 1876

WhatsApp

Last Update:

encrypted messages and regular messages. On April 5, 2016, WhatsApp and Open Whisper Systems announced that they had finished adding end-to-end encryption to...

Word Count : 18626

Network switching subsystem

Last Update:

To encrypt Global System for Mobile Communications (GSM) cellular communications A5 algorithm is used. The Visitor Location Register (VLR) is a database...

Word Count : 3079

Text messaging

Last Update:

Text messages may be sent over a cellular network or may also be sent via satellite or Internet connection. The term originally referred to messages sent...

Word Count : 16885

Digital enhanced cordless telecommunications

Last Update:

improved authentication algorithm, the DECT Standard Authentication Algorithm 2 (DSAA2), and improved version of the encryption algorithm, the DECT Standard...

Word Count : 7618

UMTS security

Last Update:

authentication code covering the original message, is included in the new MAP message. To be able to use encryption and message authentication codes, keys are needed...

Word Count : 506

TETRA

Last Update:

July 2023 by the company Midnight Blue of the TETRA standard and encryption algorithms, the first made public in the last 20 years, has found multiple...

Word Count : 4875

NIST hash function competition

Last Update:

or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)." The competition...

Word Count : 2244

Session Initiation Protocol

Last Update:

and terminating communication sessions that include voice, video and messaging applications. SIP is used in Internet telephony, in private IP telephone...

Word Count : 3365

Multicast

Last Update:

service sometimes is used to refer to content protection by broadcast encryption, i.e. encrypted pay television content over a simplex broadcast channel...

Word Count : 1292

Computer network

Last Update:

instant messaging, ZRTP for telephony, and TETRA for radio. Typical server-based communications systems do not include end-to-end encryption. These systems...

Word Count : 9875

Cellular neural network

Last Update:

Workshop on Cellular Neural Networks and Their Applications, 2002. R. Chen and J. Lai, "Data Encryption Using Non-uniform 2-D Von Neumann Cellular Automata"...

Word Count : 10029

Quantum cryptography

Last Update:

for an encryption algorithm that provides confidentiality. Such keying material could also be used in symmetric key cryptographic algorithms to provide...

Word Count : 8931

Voice over IP

Last Update:

transport level by using opportunistic encryption. Though many consumer VoIP solutions do not support encryption of the signaling path or the media, securing...

Word Count : 9910

Satellite phone

Last Update:

the two major proprietary encryption algorithms in use. One algorithm (used in GMR-1 phones) is a variant of the A5/2 algorithm used in GSM (used in common...

Word Count : 4174

PDF Search Engine © AllGlobal.net