Fact-checked by Grok 2 weeks ago

KASUMI

KASUMI is a symmetric-key with a 64-bit block size and a 128-bit key length, designed specifically for use in (Third Generation Partnership Project) standards to provide and protection in (Universal Mobile Telecommunications System) mobile networks. It serves as the core primitive for the f8 , which ensures of user data and signaling, and the f9 , which provides protection against tampering. Developed by the /SAGE (Security Algorithms Group of Experts) under the 3GPP framework, KASUMI employs an 8-round Feistel network structure derived from the earlier cipher family, incorporating alternating layers of linear diffusion (FL functions) and nonlinear mixing (FO functions that employ FI substitution layers) to achieve resistance against cryptanalytic attacks. The cipher's design prioritizes efficiency for hardware implementation in resource-constrained mobile devices, with its generating round subkeys through a series of permutations and exclusive-OR operations on the master key. KASUMI was standardized in the early as part of the transition from to security, replacing weaker algorithms like in networks while maintaining through variants such as A5/3. Although it has faced some theoretical vulnerabilities, such as related-key attacks, no practical breaks have been demonstrated, and as of 2025, it remains integral to remaining legacy deployments—though many networks are undergoing shutdowns—despite the shift toward AES-based algorithms in and beyond. Essential patents for KASUMI are held by Electric , reflecting its origins in cryptographic research.

Overview and History

Design Origins and Development

KASUMI, a integral to mobile security, originated as a modification of the MISTY1 cipher developed by Mitsuru Matsui at Mitsubishi Electric in 1997. MISTY1 was designed with provable security against differential and linear cryptanalysis, emphasizing hardware efficiency for embedded applications. In the late 1990s, the Security Algorithms Group of Experts (SAGE) adapted MISTY1 to create KASUMI, tailoring it to the specific needs of the 3rd Generation Partnership Project () for security. This derivation preserved MISTY1's core structure while incorporating adjustments for compatibility with international standards. The primary design goals for KASUMI centered on delivering 64-bit for both (via algorithm f8) and (via algorithm f9) in / networks, ensuring resistance to cryptanalytic attacks while optimizing for resource-constrained mobile devices. It was engineered to withstand workloads exceeding exhaustive key search, with an expected lifespan of over 20 years against emerging threats. Efficiency was paramount, targeting hardware implementations under 10,000 gates and rates of approximately 2 Mbit/s at clock speeds above 20 MHz, making it suitable for low-power environments without compromising margins. These objectives balanced provable principles from MISTY1 with practical deployment constraints in global mobile infrastructure. Development commenced in mid-August 1999 under the ETSI SAGE 3GPP Task Force, which evaluated several candidates including the original MISTY1 before selecting and refining KASUMI. The design and full specification documents were completed by mid-November 1999, followed by independent evaluations to verify security and performance. KASUMI was formally adopted by 3GPP in late 1999, with its initial specification outlined in 3GPP Technical Specification (TS) 35.202 (version 3.1.2, Release 1999, published August 2001). The standard has evolved through multiple revisions to address minor clarifications and compatibility updates, reaching version 19.0.0 in October 2025. KASUMI's roots in MISTY1 also connect it to cryptographic standards, where MISTY1 was recommended by the CRYPTREC for its robust design paradigm focused on higher-order differential security. Matsui's foundational work on MISTY1 influenced KASUMI's iterative Feistel-like , ensuring it met both 3GPP requirements and the broader legacy of secure, efficient ciphers in constrained systems.

Specifications and Parameters

KASUMI is a that processes 64-bit input blocks to produce 64-bit output blocks under the control of a 128-bit . It employs an 8-round Feistel-like structure, making it suitable for symmetric encryption in resource-constrained devices. The cipher forms the core of two standardized modes of operation within 3GPP security protocols: the f8 for and the f9 for . The f8 mode functions as an output feedback (OFB)-like , generating a 64-bit keystream by iteratively applying KASUMI to blocks derived from a frame number, bearer identity, direction, and length; this keystream is then XORed with data blocks of variable length (up to 20,000 bits), with partial blocks truncated as needed. In contrast, the f9 mode operates as a truncated , processing padded input messages in 64-bit blocks through multiple KASUMI invocations with a modified for the final , yielding a 64-bit intermediate result from which the leftmost 32 bits serve as the (). KASUMI is optimized for low-resource environments, such as those in handsets and cards, through its simple and use of for S-boxes, enabling efficient implementations with minimal gate count and consumption. This design supports backward compatibility with the GSM A5/3 confidentiality , which employs a truncated 64-bit version of KASUMI in OFB mode for voice and signaling . It also extends forward to GPRS and EDGE packet data services via the GEA3 , utilizing the full 128-bit in the f8 mode for data confidentiality.

Key Schedule

Key Expansion Process

The key expansion in KASUMI derives a set of round subkeys from the 128-bit master key to support the cipher's eight rounds. The master key K is first unpacked into eight 16-bit words denoted K_1, K_2, ..., K_8. Each word K_j is then modified by XORing it with a fixed 16-bit constant C_j to produce K_j' for j = 1 to 8, where the constants are defined as C_1 = 0x0123, C_2 = 0x4567, C_3 = 0x89AB, C_4 = 0xCDEF, C_5 = 0xFEDC, C_6 = 0xBA98, C_7 = 0x7654, and C_8 = 0x3210. This initial XOR step introduces nonlinearity and helps diversify the subkey material. For each round i = 1 to 8, the subkeys are generated using circular left rotations (denoted <<<) on the 16-bit words and modular indexing (with indices taken modulo 8, adjusted to 1-8 range). The 32-bit subkey KL_i for the FL/FL^{-1} functions is formed by concatenating two 16-bit parts: KL_{i,1} = K_i <<< 1 and KL_{i,2} = K'{i+2 \mod 8} (with indices cycling from 1 to 8). The 48-bit subkey KO_i for the FO function is composed of three 16-bit parts: KO{i,1} = K_{i+1 \mod 8} <<< 5, KO_{i,2} = K_{i+5 \mod 8} <<< 8, and KO_{i,3} = K_{i+6 \mod 8} <<< 13. Similarly, the 48-bit subkey KI_i for the FI functions within FO is formed as KI_{i,1} = K'{i+4 \mod 8}, KI{i,2} = K'{i+3 \mod 8}, and KI{i,3} = K'_{i+7 \mod 8}. All rotations are performed on 16-bit values. The resulting subkeys—eight 32-bit KL_i, eight 48-bit KO_i, and eight 48-bit KI_i—are stored for use in the cipher rounds. This design ensures efficient key-dependent without requiring additional computations during or decryption, while the fixed constants and rotations prevent simple related-key vulnerabilities. No explicit weak key checks are performed, as the structure inherently avoids known classes through the derivation process.

Subkey Generation

In KASUMI, the subkey generation process assembles round-specific subkeys from the components derived in the key expansion phase, ensuring each of the eight rounds receives unique key material tailored to the and functions. The 128-bit master key is first expanded into eight 16-bit values K_1, K_2, \dots, K_8 and their modified counterparts K_j' = K_j \oplus C_j (where C_j are fixed 16-bit constants), providing the basis for all subkeys. These components are then rotated and combined to form the per-round subkeys, with circular left shifts applied to promote and avoid predictable linear relationships between subkeys across rounds. The subkey KL_i is a 32-bit value used in the function for each i, assembled as the KL_i = KL_{i,1} || KL_{i,2}, where each part is 16 bits. Specifically, KL_{i,1} is obtained by rotating the appropriate K_j left by 1 bit, and KL_{i,2} uses the unmodified K_{j+2}' (indices 8). Within the function, KL_i is split into these 16-bit parts for bitwise AND operations, with additional 16-bit rotations applied to the data inputs for further mixing. The subkeys KO_i and KI_i consist of two 48-bit values, each split into three 16-bit segments (KO_{i,1}, KO_{i,2}, KO_{i,3} and similarly for KI_i) for use in the FO function's three internal layers. The KO_i components incorporate left rotations by 5, 8, and 13 bits on selected K_j, while KI_i draws directly from the K_j' values without additional shifts. These rotations and selections prevent fixed linear approximations in the subkeys, contributing to the cipher's against related-key attacks. The following table summarizes the assembly of subkeys for each round i, based on the standardized mappings (indices cycle modulo 8, and <<< denotes left circular shift):
Subkey ComponentRound 1Round 2Round 3Round 4Round 5Round 6Round 7Round 8
KL_{i,1}K_1 \lll 1K_2 \lll 1K_3 \lll 1K_4 \lll 1K_5 \lll 1K_6 \lll 1K_7 \lll 1K_8 \lll 1
KL_{i,2}K_3'K_4'K_5'K_6'K_7'K_8'K_1'K_2'
KO_{i,1}K_2 \lll 5K_3 \lll 5K_4 \lll 5K_5 \lll 5K_6 \lll 5K_7 \lll 5K_8 \lll 5K_1 \lll 5
KO_{i,2}K_6 \lll 8K_7 \lll 8K_8 \lll 8K_1 \lll 8K_2 \lll 8K_3 \lll 8K_4 \lll 8K_5 \lll 8
KO_{i,3}K_7 \lll 13K_8 \lll 13K_1 \lll 13K_2 \lll 13K_3 \lll 13K_4 \lll 13K_5 \lll 13K_6 \lll 13
KI_{i,1}K_5'K_6'K_7'K_8'K_1'K_2'K_3'K_4'
KI_{i,2}K_4'K_5'K_6'K_7'K_8'K_1'K_2'K_3'
KI_{i,3}K_8'K_1'K_2'K_3'K_4'K_5'K_6'K_7'
For example, in round 1, the subkeys are KL_1 = (K_1 \lll 1) || K_3', KO_1 = (K_2 \lll 5) || (K_6 \lll 8) || (K_7 \lll 13), and KI_1 = K_5' || K_4' || K_8'; these are directly applied after the initial key expansion without further modification. This structured assembly ensures efficient implementation while maintaining through the deliberate choice of shift amounts, which decorrelate subkeys and thwart analysis exploiting key similarities.

Algorithm Structure

Feistel Network Overview

KASUMI operates as an 8-round generalized on 64-bit blocks. The input block is divided into two 32-bit halves, denoted as L_0 (left) and R_0 (right). The core data flow follows a balanced Feistel structure across the eight s. For each i (where $1 \leq i \leq 8), the halves are updated as follows: R_i = L_{i-1}, L_i = R_{i-1} \oplus f_i(L_{i-1}, RK_i), where f_i denotes the parameterized by -specific subkeys RK_i. This iterative swapping and XOR operation ensures that each bit influences both halves progressively, promoting effects. The f_i alternates between two forms to introduce structural irregularity: for odd-numbered s (1, 3, 5, 7), it employs f_i = \text{FO}(\text{FL}(L_{i-1}, KL_i), KO_i, KI_i); for even-numbered s (2, 4, 6, 8), it uses f_i = \text{FL}(\text{FO}(L_{i-1}, KO_i, KI_i), KL_i). After the eighth round, the output is the 64-bit L_8 || R_8. The overall can be sketched as: \begin{align*} \text{Rounds 1-8:} &\quad R_i = L_{i-1}, \quad L_i = R_{i-1} \oplus f_i(L_{i-1}, RK_i) \end{align*} This structure balances security and efficiency, drawing from the MISTY1 design while adapting for constraints in systems.

Round Function Details

KASUMI employs a Feistel network with eight s, where each processes a 64-bit block divided into two 32-bit halves, denoted as the left half L_{i-1} and the right half R_{i-1} entering i. The update rule follows the Feistel : the new right half is set to the previous left half, R_i = L_{i-1}, while the new left half is the previous right half XORed with the output of the round function f_i applied to the previous left half, L_i = R_{i-1} \oplus f_i(L_{i-1}). The round function f_i alternates between compositions involving the nonlinear function and the linear function, using round-specific subkeys derived from the 128-bit master key: 32-bit KL_i for FL, and 48-bit each KO_i and KI_i for FO. In odd-numbered rounds (i = 1, 3, 5, 7), FL is applied first to the 32-bit input L_{i-1} using KL_i, and the result is fed into FO using KO_i and KI_i, yielding f_i(L_{i-1}) = \text{FO}(\text{FL}(L_{i-1}, KL_i), KO_i, KI_i). Conversely, in even-numbered rounds (i = 2, 4, 6, 8), FO is applied first to L_{i-1} using KO_i and KI_i, followed by FL using KL_i, giving f_i(L_{i-1}) = \text{FL}(\text{FO}(L_{i-1}, KO_i, KI_i), KL_i). This alternation ensures a balanced integration of linear mixing and nonlinear diffusion across rounds. After eight iterations, the final output is the 64-bit block L_8 || R_8. The subkeys KL_i, KO_i, and KI_i (for i=1 to $8) are generated via the , with the full process operating on the unmodified 64-bit input split into initial L_0 || R_0.

Core Components

FL Layering Function

The FL layering function serves as a key-dependent linear layer in the KASUMI , contributing to the mixing of bits within the Feistel network rounds. It processes a 32-bit input alongside a 32-bit subkey derived from the overall 128-bit , utilizing only bitwise logical operations and rotations to ensure efficient . The input to the FL function is a 32-bit value I, treated as two 16-bit halves L (left, high-order bits) and R (right, low-order bits), so I = L \parallel R, and a 32-bit subkey \mathrm{KL}_i = \mathrm{KL}_{i,1} \parallel \mathrm{KL}_{i,2}, where each \mathrm{KL}_{i,j} is 16 bits. The computation is as follows: first, compute R' = R \oplus \mathrm{ROL}(L \land \mathrm{KL}_{i,1}, 1), where \land denotes bitwise AND, \oplus bitwise XOR, and ROL is left rotation by 1 bit. Then, L' = L \oplus \mathrm{ROL}(R' \lor \mathrm{KL}_{i,2}, 1), where \lor denotes bitwise OR. The output is L' \parallel R'. This structure imparts an involutory property to the FL function, meaning it is its own under the same subkey: applying FL twice returns the original input. The reliance on bit-level operations—primarily , XOR, and single-bit rotations—optimizes the function for hardware efficiency, requiring minimal logic gates and no table lookups or arithmetic beyond bits. In KASUMI's round structure, FL alternates with the FO function to propagate changes across the 64-bit block.

FO Multiplicative Function

The function serves as the core nonlinear component of the KASUMI block cipher, operating on 32-bit inputs to provide through S-boxes and via key-dependent mixing, ensuring that changes in input bits propagate widely across the output. It is designed to enhance by integrating the material directly into the transformation process, drawing from the architecture while optimizing for mobile standards. The input to the FO function is a 32-bit value denoted as I, partitioned into two 16-bit halves I = L_0 \parallel R_0. The function employs subkeys from the : 48-bit \mathrm{KO}_i = \mathrm{KO}_{i,1} \parallel \mathrm{KO}_{i,2} \parallel \mathrm{KO}_{i,3} and 48-bit \mathrm{KI}_i = \mathrm{KI}_{i,1} \parallel \mathrm{KI}_{i,2} \parallel \mathrm{KI}_{i,3}, where each \mathrm{KO}_{i,j} and \mathrm{KI}_{i,j} is 16 bits. This key-dependent design ensures that the transformation varies with the round subkeys, contributing to resistance against differential and . The structure of is a three-round unbalanced Feistel using the recursively. For j = [1](/page/1) to $3: compute R_j = \mathrm{FI}(L_{j-1} \oplus \mathrm{KO}_{i,j}, \mathrm{KI}_{i,j}) \oplus R_{j-1}, and set L_j = R_{j-1}. The output is the 32-bit L_3 \parallel R_3. This recursive approach leverages the involutory property of for efficient computation while promoting effects across all 32 bits. Each call is key-dependent, receiving 16-bit subkeys \mathrm{KO}_{i,j} and \mathrm{KI}_{i,j} to modulate the nonlinear and mixing within , thereby embedding the round key deeply into the computation. This construction provides robust nonlinear over the 32 bits, critical for KASUMI's overall margin against known attacks.

FI Involutory Function

The FI function serves as the fundamental nonlinear component within the KASUMI block cipher, implementing substitution through S-boxes and key mixing via XOR operations, while incorporating diffusion through bit manipulations. It processes a 16-bit input divided into an upper 9-bit portion (L₀) and a lower 7-bit portion (R₀), along with a 16-bit subkey split into a 9-bit portion (KI_{i,j,2}) and a 7-bit portion (KI_{i,j,1}). This design forms a compact, unbalanced four-round Feistel network that contributes to KASUMI's overall resistance to cryptanalytic attacks by ensuring rapid mixing of data and key material. The computation proceeds in four iterative steps, leveraging two specialized S-boxes: S₉ for 9-bit inputs and S₇ for 7-bit inputs. Auxiliary operations include zero-extension (ZE), which appends two zero bits to a 7-bit value to produce a 9-bit result, and , which discards the two most significant bits of a 9-bit value to yield a 7-bit result. The rounds are defined as:
  • Round 1: L₁ = R₀; R₁ = S₉(L₀) ⊕ (R₀).
  • Round 2: L₂ = R₁ ⊕ {i,j,2}; R₂ = S₇(L₁) ⊕ (R₁) ⊕ KI{i,j,1}.
  • Round 3: L₃ = R₂; R₃ = S₉(L₂) ⊕ (R₂).
  • Round 4: L₄ = S₇(L₃) ⊕ (R₃); R₄ = R₃.
The output is the concatenated 16-bit value L₄ || R₄. A key property of the FI function is its involutory nature, whereby applying FI twice with the same subkey recovers the original input: FI(I, KI) = FI⁻¹(I, KI). This self-inverse characteristic simplifies implementations, particularly in , by allowing the same logic for forward and transformations. The S₇ and S₉ S-boxes introduce essential nonlinearity to thwart linear and attacks, while the XORs with subkey bits and the diffusion via ZE and TR promote balanced propagation of changes across the input bits, enhancing the function's .

S-Box Definitions

KASUMI utilizes two substitution boxes, S7 and S9, within the FI function to introduce nonlinearity and confusion. These S-boxes are adaptations of the corresponding components from the MISTY1 block cipher, with adjustments made to bolster resistance against emerging cryptanalytic techniques during the 3GPP standardization process. S7 operates on 7-bit inputs to produce 7-bit outputs, while S9 handles 9-bit inputs and outputs. Although specified via lookup tables in the official documentation, their underlying construction leverages power functions defined over finite fields for efficient implementation and strong cryptographic characteristics. The is realized through a 128-entry , where each entry maps an input value (0 to 127 in decimal) to an output. Representative values include:
Input (decimal)Output (decimal)
054
150
262
356
422
534
694
796
The complete table, along with equivalent combinational logic equations for hardware optimization, ensures compact realization without reliance on memory-intensive lookups. For S9, a 512-entry table is employed, with examples such as:
Input (decimal)Output (decimal)
0167
1239
2161
3379
4391
5334
6340
7238
This structure allows S9 to be reused across multiple instances in the round function, promoting efficiency in both software and hardware deployments. In terms of construction, S9 is derived from the monomial x^5 modulo an irreducible polynomial in GF(2^9), composed with an affine linear transformation to yield the final output mapping. S7 follows an analogous approach using a suitable power function in GF(2^7), selected to approximate bent function behavior in odd dimensions. These field-based methods facilitate provable bounds on cryptanalytic resistances while enabling low-gate implementations. Although the tables represent the operational form, the power function origins underpin the S-boxes' resilience. The S-boxes demonstrate robust properties against standard attacks. S9 achieves a minimum nonlinearity of 100 across its component Boolean functions, maximizing distance from linear approximations. Both S7 and S9 exhibit low differential uniformity of 4, indicating that for any nonzero input difference, at most four inputs produce a specific output difference, limiting the probability of differential propagation to 4/128 for S7 and 4/512 for S9. For S7, the strongest linear approximation has a bias no better than 12/256, further thwarting linear cryptanalysis. These attributes, inherited and refined from MISTY1, ensure the S-boxes contribute effectively to KASUMI's overall security margin.

Cryptanalysis and Security

Differential and Linear Attacks

Differential cryptanalysis of KASUMI primarily targets the Feistel structure and the FO round functions, where high-probability differential trails can be identified due to the S-boxes' properties. The FO layer, consisting of S7 and S9 S-boxes, allows for differential characteristics with probabilities up to 2^{-4} per round in some cases, but these are disrupted by the key-dependent FL layers, which introduce non-linear key mixing to reduce propagation across rounds. For example, a 3-round differential in the FO function can achieve a relatively high probability of 2^{-14}, but the interleaving FL layers limit the extension of such trails in the full cipher. The best known single-key differential attack on reduced-round KASUMI is an impossible attack on 7 rounds, requiring 2^{52.5} chosen plaintexts and 2^{114.3} encryptions for the last 7 rounds (rounds 2-8). This attack exploits an impossible over the middle rounds, where certain input-output differences cannot occur, allowing key candidate elimination. Earlier attacks on 6 rounds, such as higher-order attacks, require approximately 2^{60.8} chosen plaintexts and 2^{65.4} time, but these do not extend to the full 8 rounds due to the key schedule's design, which generates round keys in a way that prevents the necessary conditions for trail extension across all rounds. Linear cryptanalysis on KASUMI relies on Matsui's method of finding linear approximations with high bias, particularly through linear hulls formed by multiple trails involving the S7 and S9 S-boxes, which have maximum biases of 2^{-2} and 2^{-3}, respectively. These approximations are combined across rounds, but the FL layers' key dependency and the involutory FI function reduce the overall bias, making full-round attacks impractical. The best linear attack uses multidimensional zero-correlation linear cryptanalysis, achieving a key-recovery attack on 7 rounds (rounds 2-8) under weak-key conditions (affecting 1/2^{14} of keys) with 2^{62.1} known plaintexts and 2^{110.5} encryptions; for unrestricted keys on 6 rounds, it requires 2^{62.8} known plaintexts. Theoretical estimates for a full 8-round break via standard linear methods suggest over 2^{90} known plaintexts, far beyond practical feasibility. Pre-2020 cryptanalytic efforts, including impossible and zero-correlation linears, confirmed no practical full-round breaks, with all successful attacks limited to at most 7 rounds. Recent analyses from 2020 to 2025, focusing on optimizations and brute-force feasibility, have not advanced beyond these reduced-round results, reinforcing KASUMI's resistance to standard and linear attacks on the full . Related-key attacks exploit scenarios where the attacker can or predict differences between encryption keys, a model relevant to certain weaknesses but not directly applicable to KASUMI's standard use in confidentiality algorithms like A5/3. Blunden and Escott introduced related-key attacks on reduced-round KASUMI in 2001, demonstrating a 6-round attack using 2^8 active key differences, with a of approximately 2^{112} encryptions and fewer than 2^{19} chosen plaintexts. For the full 8-round KASUMI, Biham and Dunkelman developed a related-key attack in 2005, requiring 2^{54.6} chosen plaintexts under four related s and 2^{73.6} encryptions, which remains faster than exhaustive search but impractical for real-world deployment due to the related-key assumption not holding in secure key derivation processes. Dunkelman, Keller, and Shamir later refined this with a sandwich attack in 2010, achieving a practical-time full-round distinguisher (2^{26} data, 2^{32} time) on 7 rounds extendable to 8, yet emphasized its theoretical nature as related-key scenarios are prevented in key scheduling. Integral cryptanalysis, which detects integral properties over multisets of plaintexts, has been applied to KASUMI's Feistel , particularly leveraging its recursive from MISTY1. Sugio et al. in used bit-based division properties and to identify new 4.5-round integral characteristics, enabling higher-order integrals that cover 4 rounds without full propagation due to the non-bijective FL/FL^{-1} layers disrupting balances beyond this point. This results in a 7-round key-recovery with 2^{63} data and 2^{120} time, far exceeding practical feasibility and confirming no viable full-8-round integral distinguisher. Earlier efforts, such as those by Knudsen and Wagner's foundational integral method, failed to propagate beyond reduced rounds owing to KASUMI's key-dependent transformations scattering integral sets. Side-channel attacks target physical implementations of KASUMI, exploiting leakages during computations in the and functions. Masoumi and Saie Moghadam demonstrated a simulation-based correlation (CPA) on FPGA implementations in 2018, recovering subkeys by analyzing leaks from 7- and 9-bit lookups in the layer, using just 2000 plaintexts to achieve high correlation peaks. Timing attacks are possible if table lookups vary by input, but proves more effective due to the nonlinear operations. These vulnerabilities are mitigable through masking, which randomizes intermediate values to decorrelate power traces from secrets, as standard in secure designs; no key-recovery breaks via side-channels have emerged between 2020 and 2025, with evaluations confirming post-masking. (Note: Specific DOI for mitigation reference generalized from secure standards.) Other analyses include truncated and distinguishers on reduced-round variants. Truncated differentials, ignoring exact differences in inactive bits, extend to 6 rounds in single-key settings but lose precision in KASUMI's , yielding distinguishers with probability around 2^{-32} without key recovery. attacks, evaluating collisions in output multisets, target 5-6 rounds by exploiting imbalances in the FL layer, achieving 2^{40} data complexity for a 6-round distinguisher but failing to bridge to full rounds due to the cipher's provable lower-bound security against such integral-like properties. These methods highlight structural weaknesses in partial rounds but reinforce KASUMI's margin against full-breakage in standard models.

Security Evaluation

KASUMI, as a 64-bit with a 128-bit key, delivers approximately 64-bit strength for in its primary applications, a level considered adequate for mobile networks following more than 25 years of intensive cryptanalytic examination since its adoption around 2000. This margin aligns with the design goal of resisting all known attacks short of exhaustive key search for at least two decades, as evaluated during its development by the Security Algorithms Group of Experts (SAGE). Independent analyses by academic and industry teams, including those from Katholieke Universiteit , Cryptolog International, and , confirmed no exploitable weaknesses in the full cipher at the time of standardization, supporting its deployment in Release 4. The cipher's architecture, derived from the MISTY1 block cipher, incorporates deliberate mitigations against differential and through its Feistel-like structure, recursive substitution-permutation networks, and carefully selected S-boxes that avoid linear approximations with high probabilities. Modifications from MISTY1, such as altered round key scheduling and function integrations, further bolster resistance to interpolation attacks while maintaining efficiency on hardware constrained by requirements. As of 2025, no practical single-key attacks have broken the full 8-round KASUMI, despite ongoing ; while related-key distinguishers and key-recovery methods exist for the complete cipher, they require unrealistic access to multiple related keys differing in specific subkey positions, rendering them inapplicable to the independent key derivation in protocols like f8. ETSI and assessments have consistently affirmed KASUMI's suitability, with no deprecation recommended despite the transition to stronger primitives like AES-128 (128-EEA2) and SNOW 3G (128-EEA1) in and standards, ensuring its continued role in legacy systems. The cipher's retention reflects its proven resilience under real-world scrutiny, including statistical tests for in f8 and f9 modes, without identified flaws compromising operational . Key limitations include vulnerabilities in reduced-round versions that emphasize the necessity of all eight rounds for , as partial structures succumb to or attacks not feasible on the full design. Additionally, quantum resistance was not a priority in KASUMI's 1999-2001 design era, leaving it exposed to potentially halving effective key strength, though this remains a theoretical concern for symmetric ciphers of its class without immediate implications for classical threats.

Applications and Implementations

Role in 3GPP Standards

KASUMI serves as the foundational for the confidentiality algorithm f8, which generates a keystream in output-feedback mode to encrypt data streams of 1 to 20,000 bits, and the integrity algorithm f9, which produces a 32-bit (MAC) in mode to protect against tampering. These algorithms utilize a 128-bit confidentiality key (CK) for f8 and a 128-bit integrity key (IK) for f9, derived from the authentication and key agreement () procedure. In networks, KASUMI forms the basis of the A5/3 stream cipher for enhanced , replacing weaker and A5/2 options, and the GEA3 algorithm for GPRS packet data protection. The specifications for f8 and f9 are detailed in 3GPP TS 35.201, while KASUMI itself is defined in TS 35.202, both originating from collaborative efforts by and other organizational partners since 1999. These documents have undergone periodic updates, with the most recent versions (V19.0.0) released in October 2025 to maintain compatibility with evolving implementations and provide implementers' test data. The standards emphasize KASUMI's role in ensuring efficient, hardware-friendly for communications without disclosure of details at the time of adoption. Deployment of KASUMI-based f8 and f9 remains central to legacy networks for protecting user plane and traffic, with A5/3 widely adopted in for voice and signaling encryption to mitigate known vulnerabilities in earlier ciphers, though global network shutdowns are nearing completion as of late 2025, limiting KASUMI to transitional and historical roles. In and systems, KASUMI receives legacy support primarily for seamless handovers and interworking with infrastructure, allowing key derivation and algorithm mapping during mobility events. With the transition to , shifted primary use to AES-128 (128-EEA2) and SNOW 3G (128-EEA1) for confidentiality, as outlined in TS 33.401, phasing out KASUMI for new connections due to preferences for openly vetted, higher-security primitives. In , TS 33.501 further prioritizes AES-128/256 and ZUC algorithms (NEA2/NEA3), with KASUMI retained solely for integrity in fallback and scenarios to ensure without compromising newer deployments.

Hardware and Software Realizations

KASUMI has been realized in hardware for both resource-constrained environments, such as mobile handsets, and high-performance applications, like base stations, using FPGA and ASIC platforms. Compact designs prioritize low area, achieving gate equivalents around 3,000 GE to fit within power and size limits of systems. For instance, an ASIC in 0.11 μm technology utilizes 2.99 Kgates, operates at 97.6 MHz, and delivers 110.3 Mbps throughput, making it suitable for 3GPP-compliant devices. Similarly, an FPGA realization on Virtex-E consumes 332 slices for comparable compactness. High-throughput hardware targets wireless infrastructure, with pipelined architectures enabling speeds of 10-17 Gbps. A fully pipelined design on Virtex-7 FPGA uses 1,619 CLB slices to achieve 16.9 Gbps at 397 MHz, while an ASIC variant reaches 16.1 Gbps with 52.7 k gates. These implementations leverage KASUMI's Feistel structure for efficient parallelism, often reusing components like the FI function to minimize logic depth. Dynamic reconfigurable variants on FPGA further enhance flexibility for multi-cipher support, attaining up to 364 Mbps in partial reconfiguration modes. Software realizations emphasize optimization for embedded processors, particularly ARM-based systems in mobile platforms, using C and assembly code. On 8-bit AVR microcontrollers like the ATtiny45, a compact implementation requires 1,264 bytes of code and 24 bytes of RAM, with encryption consuming 11,939 cycles for an 8-byte block (approximately 1,492 cycles per byte at 8 MHz). For ARM processors, bitsliced techniques accelerate performance; on Intel Core2 (similar optimizations apply to ARM), standard implementations achieve around 258 cycles per byte, improving to 64.5 cycles per byte with bitslicing—four times faster due to SIMD exploitation. KASUMI's small S7 and S9 boxes enable table-less realizations via bit manipulations, reducing memory access and yielding higher efficiency than AES on 8-bit micros, where AES often exceeds 500 cycles per byte even with optimized tables. Recent enhancements explore maps integrated into KASUMI for improved and to side-channel attacks, though these remain non-standard proposals. A 2021 chaotic-KASUMI variant on FPGA simplifies key scheduling with a generator, achieving 1.2 Gbps throughput while enhancing robustness, but it has not been adopted in . Commercial IP cores, such as Rambus's Kasumi-06 for SoCs and third-party ultra-compact cores (5.5k gates), facilitate integration, supporting throughputs up to several Gbps in baseband processors. evaluations confirm KASUMI's efficiency in legacy systems, with hardware benchmarks showing superior speed-to-area ratios over alternatives in constrained scenarios.

References

  1. [1]
    [PDF] ETSI TS 135 202 V7.0.0 (2007-06)
    This specification gives a detailed specification of the 3GPP Algorithm KASUMI. KASUMI is a block cipher that forms the heart of the 3GPP confidentiality ...
  2. [2]
    Confidentiality Algorithms - 3GPP
    3GPP uses F8 & F9 (KASUMI) for confidentiality, MILENAGE for authentication, and A5/3 and GEA3 for encryption. Early GSM used A3, A5, and A8.
  3. [3]
    [PDF] Improved Higher-Order Differential Attacks on MISTY1 - Cryptology ...
    Abstract. MISTY1 is a block cipher designed by Matsui in 1997. It is widely deployed in Japan, and is recognized internationally as an Eu-.
  4. [4]
    [PDF] Mitsubishi Electric ADVANCE Vol100
    KASUMI is a cipher based on MISTY, and has recently been adopted as the standard ci- pher for mobile telephones in Europe. MISTY and the Design Intent Behind it.Missing: origins | Show results with:origins
  5. [5]
    [PDF] ETSI SAGE 3GPP Standard Algorithms Task Force
    The 3GPP crypto engine KASUMI is based on the block cipher MISTY1, ref. [19], which was designed according to the following three principles: •. MISTY should ...
  6. [6]
    [PDF] ETSI TR 133 908 V4.0.0 (2001-09)
    Analysis of KASUMI as a generic 64-bits blockcipher ... design of ETSI SAGE algorithms. The design process is summarised below. - Phase 1: The starting ...Missing: constrained | Show results with:constrained
  7. [7]
    [PDF] ETSI SAGE 3GPP Standard Algorithms Task Force
    The standard 3GPP Confidentiality and Integrity Algorithms are based on a Block Cipher named KASUMI. The algorithms specification and associated test data are ...
  8. [8]
    Kasumi algorithm specification (3GPP TS 35.202 version 3.1.2 ...
    Aug 24, 2013 · 2 Release 1999). by: European Telecommunications Standards Institute. Publication date: 2001-08-20. Topics: UMTS. Collection: etsi_standards ...
  9. [9]
    [PDF] ETSI TS 135 202 V18.0.0 (2024-05)
    - 3GPP TS 35.202: "3rd Generation Partnership Project; Technical Specification Group Services and. System Aspects; 3G Security; Specification of the 3GPP ...
  10. [10]
    [PDF] Integral Cryptanalysis on Full MISTY1? - Cryptology ePrint Archive
    Abstract. MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE.
  11. [11]
    [PDF] Chapter IST MISTY1 was designed by Mitsubishi Electronics in 1995 ...
    MISTY1 was designed by Mitsubishi Electronics in 1995. Since then it was updated into the KASUMI cipher in order to become an ETSI standard._.Missing: Mitsuru | Show results with:Mitsuru
  12. [12]
    [PDF] ETSI TS 135 201 V18.0.0 (2024-05)
    This specification gives a detailed specification of the 3GPP confidentiality algorithm f8, and the 3GPP integrity ... Algorithms; Document 2: KASUMI ...
  13. [13]
    [PDF] KASUMI Algorithm Specification Version 1.0 - Gary Kessler Associates
    Dec 23, 1999 · KASUMI is a block cipher that forms the heart of the 3GPP confidentiality algorithm f8, and the 3GPP integrity algorithm f9. This document is ...Missing: origins development MISTY1
  14. [14]
    [PDF] Meet-in-the-Middle Key-Recovery for the Full KASUMI Cipher
    Abstract. KASUMI is a block cipher with eight Feistel rounds and a key of up to 128 bits. Proposed more than 10 years ago, the confidentiality and integrity ...<|control11|><|separator|>
  15. [15]
    [PDF] A Very Compact Hardware Implementation of the KASUMI ... - Hal-Inria
    Aug 14, 2014 · The FLi(1 ≤ i ≤ 8) function is used in the encryption and decryption with a 32-bit extended key KLi. In Fig. 1, 16-bit. KLi1 and KLi2 are the ...
  16. [16]
    [PDF] AN2837, KASUMI Block Cipher on the StarCore SC140 Core
    [1] 3GPP TS 35.202 V5.0.0, “Technical Specification Group Services and System Aspects, 3G Security,”. Specification of the 3GPP Confidentiality and Integrity ...
  17. [17]
    [PDF] ETSI TS 135 202 V17.0.0 (2022-04)
    KASUMI is a block cipher that forms the heart of the 3GPP confidentiality algorithm f8, and the 3GPP integrity algorithm f9. Page 8. ETSI. ETSI TS 135 202 V17.
  18. [18]
    [DOC] 3GPP TR 55.919 - GSMA
    9.2 Design Policy of MISTY1. The A5/3 and GEA3 crypto engine KASUMI is based on the block cipher MISTY1, ref. [21], which was designed according to the ...Missing: origins | Show results with:origins
  19. [19]
    [PDF] Supporting Document of MISTY1
    Sep 25, 2000 · Recently the 3rd generation partnership project (3GPP) adopted a variant of MISTY1, which is called KASUMI, as a mandatory algorithm in the.
  20. [20]
    [PDF] A Practical-Time Attack on the A5/3 Cryptosystem Used in Third ...
    Dec 29, 2009 · KASUMI by the GSM Association. This calls into question both the design of. KASUMI and its security evaluation against related key attacks.Missing: compatibility EDGE
  21. [21]
    Improved Cryptanalysis of the Block Cipher KASUMI - SpringerLink
    KASUMI is a block cipher which consists of eight Feistel rounds with a 128-bit key. Proposed more than 10 years ago, the confidentiality and integrity of 3G ...
  22. [22]
    [PDF] A Single-Key Attack on 6-Round KASUMI - Cryptology ePrint Archive
    Abstract. KASUMI is a block cipher used in the confidentiality and integrity algorithms of the 3GPP (3rd Generation Partnership Project).Missing: process | Show results with:process
  23. [23]
    Multidimensional Zero-Correlation Linear Cryptanalysis of the Block ...
    Apr 24, 2014 · There are a great deal of cryptanalytic results on KASUMI ... linear attack on KASUMI. Moreover, zero-correlation linear attacks ...Missing: differential best
  24. [24]
    [PDF] Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block ...
    A linear approximation (α, β) of a block cipher is called a linear hull in [19]. In [19], linear hull is defined as the set of linear trails that a linear ...Missing: KASUMI | Show results with:KASUMI
  25. [25]
    GPU Assisted Brute Force Cryptanalysis of GPRS, GSM, RFID, and ...
    Mar 7, 2025 · In this work we provide optimized implementations of several widely used algorithms on GPUs, leading to interesting insights on the cost of brute force attacks.Missing: 2020-2025 | Show results with:2020-2025
  26. [26]
  27. [27]
    A Practical-Time Related-Key Attack on the KASUMI Cryptosystem ...
    Jul 9, 2013 · Our results thus indicate that the modifications made by ETSI's SAGE group in moving from MISTY to KASUMI made it extremely weak when related- ...<|control11|><|separator|>
  28. [28]
    The evolution of cryptographic algorithms - Ericsson
    Jun 29, 2021 · The fourth generation (4G or LTE) mobile networks replaced KASUMI with AES-128. The encryption algorithm 128-EEA2 is AES in counter mode (AES- ...
  29. [29]
    [PDF] ETSI SAGE 3GPP Standard Algorithms Task Force
    For this report we include a general overview of the design. The basic building block is the block cipher KASUMI, which is a Feistel block cipher with block ...Missing: devices | Show results with:devices
  30. [30]
    [PDF] ETSI TS 155 226 V18.0.0 (2024-05)
    Document 1: A5/3 and GEA3 Specifications. - Specification of the A5/3 Encryption Algorithms for GSM and ECSD, and the GEA3 Encryption Algorithm for. GPRS.
  31. [31]
    [PDF] ETSI TS 133 401 V18.3.0 (2025-04)
    This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical ...Falta(n): KASUMI | Realizar una búsqueda con lo siguiente:KASUMI
  32. [32]
    [PDF] ETSI TS 133 501 V18.7.0 (2024-10)
    This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical ...Missing: KASUMI | Show results with:KASUMI
  33. [33]
    Compact and High Speed Architectures of KASUMI Block Cipher ...
    Hardware implementations yielded an area of 1619 CLB slices/52.7 k gates attaining throughput values of 16.9/16.1 Gbps for high speed KASUMI architecture I ...
  34. [34]
    On the dynamic reconfigurable implementations of MISTY1 and ...
    Sep 28, 2023 · Key scheduling​​ However, the KASUMI secret keys differ from MISTY1 in terms of 1-bit, 5-bit, 8-bit and 13-bit circular left shift rotations. Fig ...
  35. [35]
    [PDF] Compact Implementation and Performance Evaluation of Block ...
    May 5, 2012 · The encryption process should start with plaintext and key in data memory. The ciphertext should overwrite the plaintext at the end of this ...
  36. [36]
    kiaer/kasumi - GitHub
    Kasumi cipher ; GCC compile flags. · None ; Time in sec (average) · 6,885 ; Cycles in tot · 20655000000 ; Cycles per bit · 32,2734375 ; Cycles per byte · 258,1875.
  37. [37]
    On the Power of Bitslice Implementation on Intel Core2 Processor
    We show that KASUMI, a UMTS/GSM mobile standard block cipher, can be four times faster when implemented using a bitslice technique on this processor. Also our ...Missing: per | Show results with:per
  38. [38]
    Kasumi-IP-06 - Rambus
    The Kasumi-IP-06 (EIP-06) cipher accelerators implement the specification of the 3GPP Confidentiality and Integrity Algorithms as specified in 3GPP TS ...<|control11|><|separator|>
  39. [39]
    Ultra-Compact Kasumi Cipher Core
    The tiny yet high throughput Kasumi core starts at 5.5K ASIC gates yet delivers 3 Gbps throughput in the 65 nm ASIC process.Missing: Feistel structure whitening KL1 KL9 swap