DS Journal of Digital Science and Technology (DS-DST)

Research Article | Open Access | Download Full Text

Volume 4 | Issue 1 | Year 2025 | Article Id: DST-V4I1P101 DOI: https://doi.org/10.59232/DST-V4I1P101

The Validity of Kerckhoff’s Principle in the Era of Emerging Technologies: A Case Study of Cryptology in Wireless Telephony Services

Frankline Makokha

ReceivedRevisedAcceptedPublished
03 Jan 202505 Feb 202510 Mar 202531 Mar 2025

Citation

Frankline Makokha. “The Validity of Kerckhoff’s Principle in the Era of Emerging Technologies: A Case Study of Cryptology in Wireless Telephony Services.” DS Journal of Digital Science and Technology, vol. 4, no. 1, pp. 1-10, 2025.

Abstract

Cryptosystems are meant to ensure that the confidentiality, integrity, and availability of information carrying and storing medium is sustained. Various algorithms have been developed to actualize these cryptosystems. The algorithms comprise the instructions and the keys to implement the algorithms. According to Kerckhoff’s Principle, the instructions should be published while the key should be kept secret. Using a Systematic Literature Review, this paper analyzed the validity of this principle because of the power of emerging technologies, focusing on cryptosystems in wireless telephony services. From the findings, all encryption algorithms used in wireless telephony services do not abide by Kerckhoff’s Principle, they are proprietary and unpublished. However, this has not stopped reverse engineering the algorithms and making them public by various scientists. The algorithms have also been found to be susceptible to breach, but only in laboratory environments as proof of concept. The paper did not establish any breaches that were realized in commercial environments. Further, this paper found no causation or correlation between non-compliance with Kerckhoff’s Principle and cases of compromise of the algorithms. As to whether emerging technologies pose a risk to published algorithms, this paper established that emerging technologies like Artificial Intelligence and Quantum `Computing are more inclined to strengthen existing cryptosystems through Crypto-Influenced AI (CIAI) and AI-Influenced Cryptography (AIIC) paradigms than being used to subvert them.

Keywords

AI-influenced cryptography, Crypto-influenced AI, Deep Learning, Kerckhoff’s principle, Quantum computing.

References

[1] Amit Kumar et al., ”Cryptography and its Components,” International Journal for Technological Research in Engineering, vol. 7, no. 4, pp. 6314-6316, 2019.

[Publisher Link]

[2] Debabrata Samanta et al., ”Cipher Block Chaining Support Vector Machine for Secured Decentralized Cloud Enabled Intelligent IoT Architecture,” IEEE Access,  vol. 9, pp. 98013-98025, 2021.

[CrossRef] [Google Scholar] [Publisher Link]

[3] Seungjoo Kim, Masahiro Mambo, and Yuliang Zheng, “Rethinking Chosen-Ciphertext Security under Kerckhoffs’ Assumption,”  Topics in Cryptology - CT-RSA , 2003.

[CrossRef] [Google Scholar] [Publisher Link]

[4]  Jonathan Katz, and Yehuda Lindell, Introduction to Modern Cryptography, CRC Press, Taylor and Francis Group, Boca Raton, FL, United States, 2015.

[Publisher Link]

[5] Neelanjan Manna, “ Is Kerckhoffs's Principle Still Justified?,” International Journal of Research Publication and Reviews, Vol. 3, no. 10, pp. 1076-1077, 2022.

[Publisher Link]

[6] Martin E. Hellman, “The Mathematics of Public-Key Cryptography,” Scientific American, vol. 241, no. 2, pp. 146-157, 1979.

[Google Scholar] [Publisher Link]

[7] Daniele Rotolo, Diana Hicks, and Ben R. Martin , “What is an Emerging Technology ?,” Research Policy, vol. 44, no. 10, pp. 1827-1843, 2015.

[CrossRef] [Google Scholar] [Publisher Link]

[8] M.F. Ansari et al., “The Impact and Limitations of Artificial Intelligence in Cybersecurity: A Literature Review,” International Journal of Advanced Research in Computer and Communication Engineering, vol. 11, no. 9, 2022.

[CrossRef] [Google Scholar] [Publisher Link]

[9] Vasileios Mavroeidis et al., “The Impact of Quantum Computing on Present Cryptography,” International Journal of Advanced Computer Science and Applications, vol. 9, no. 3, pp. 405-414, 2018.

[CrossRef] [Google Scholar] [Publisher Link]

[10] Richard Jozsa, Entanglement and Quantum Computation in Geometric Issues, The Foundations of Science, Oxford University Press, 1997.

[Google Scholar] [Publisher Link]

[11] Anthony Lawrence Paul, “The Impact of Quantum Computing on Cryptographic Systems,” 2024.

[12] Lily Chen et al., “Report on Post-Quantum Cryptography,” National Institute of Standards and Technology Internal Report 8105, 2016.

[CrossRef] [Publisher Link]

[13] Matthew Campagna et al., Quantum Safe Cryptography and Security: An Introduction, Benefits, Enablers and Challenges, European Telecommunication Standards Institute (ETSI), France, ETSI White Paper, no. 8. 2015. [Publisher Link]

[14] Aram W. Harrow, and Ashley Montanaro, ”Quantum Computational Supremacy,” Nature, vol. 549, no. 7671, pp. 203-209, 2017.

[CrossRef] [Google Scholar] [Publisher Link]

[15] Frank Arute et al., “Quantum Supremacy Using a Programmable Superconducting Processor,” Nature, 574, pp 505–510, 2019.

[CrossRef] [Google Scholar] [Publisher Link]

[16] Akinori Hosoyamada, and Yu Sasaki, “Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound,” Advances in Cryptology - EUROCRYPT, 2020.

[CrossRef] [Google Scholar] [Publisher Link]

[17] Enrique Martín-López et al., “Experimental Realization of Shor's Quantum Factoring Algorithm Using Qubit Recycling,” Nature Photonics, vol. 6, no. 11, pp. 773-776, 2012.

[CrossRef] [Google Scholar] [Publisher Link]

[18] Houssem Maghrebi, Thibault Portigliatti, and Emmanuel Prouff, “Breaking Cryptographic Implementations Using Deep Learning Techniques,“  The International Association for Cryptologic Research, 2016.

[Google Scholar] [Publisher Link]

[19] Francis Quintal Lauzon, ”An introduction to Deep Learning,” 11th International Conference on Information Science, Signal Processing and their Applications, Montreal, QC, Canada, pp. 1438-1439, 2012.

[CrossRef] [Google Scholar] [Publisher Link]

[20] Amitha Mathew, P. Amudha, and S. Sivakumari, “Deep Learning Techniques: An Overview,” Advanced Machine Learning Technologies and Applications,  Springer, Singapore, 2020.

[CrossRef] [Google Scholar] [Publisher Link]

[21] William Stalling, Cryptography and Network Security Principles and Practice, 5th Ed., Prentice Hall, New York, USA, 2011. [Publisher Link]

[22] Elad Barkan, Eli Biham, and Nathan Keller, “Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication,” Advances in Cryptology-CRYPTO 2003, Springer, Heidelberg, pp. 600-616, 2003.  

[CrossRef] [Google Scholar] [Publisher Link]

[23] Behrouz Zolfaghari, and Takeshi Koshiba, “AI Makes Crypto Evolve,” Applied System Innovation, vol. 5, no. 4, pp. 1-33,  2022.

[CrossRef] [Google Scholar] [Publisher Link]

[24] Behrouz Zolfaghari et al., “ Crypto Makes AI Evolve, arXiv Preprint, 2022.

[Google Scholar] [Publisher Link]

[25] Vania Beatrice Liwandouw, and Alz Danny Wowor, “The Existence of Cryptography: A Study on Instant Messaging,” 4th Information Systems International Conference, Procedia Computer Science, Bali, Indonesia, vol. 124, pp. 721-727, 2017.

[CrossRef] [Google Scholar] [Publisher Link]

[26] Rohit Verma, and Aman Kumar Sharma, “Cryptography: Avalanche Effect of AES and RSA,” International Journal of Scientific and Research Publications,  vol. 10, no. 4, 2020.

[CrossRef] [Google Scholar] [Publisher Link]

[27] Bruice Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd  Edition, John Wiley and Sons, 1996.

[Google Scholar] [Publisher Link]

[28] David S. Monaghan et al., “Key-Space Analysis of Double Random Phase Encryption Technique “, Applied Optics, vol. 46, no. 26, pp. 6641-6647, 2007.

[CrossRef] [Google Scholar] [Publisher Link]

[29] Guillaume Lame, “Systematic Literature Reviews: An Introduction”, Proceedings of the Design Society: International Conference on Engineering Design, vol. 1, no. 1, pp 1633-1642, 2019.

[CrossRef] [Google Scholar] [Publisher Link]

[30] Alessandro Liberati et al.,  The PRISMA Statement for Reporting Systematic Reviews and Meta-Analyses of Studies That Evaluate Health Care Interventions: Explanation and Elaboration, BMJ, vol. 339, pp. 1-27, 2009.

[CrossRef] [Google Scholar] [Publisher Link]

[31] Bum-Sik Kim, and In-Chul Shin, “A New Authentication and Message Encryption Algorithm for Roaming Users in GSM Networks, “ Proceedings of ITC-CSCC, Pusan, Korea, pp. 961-964, 2000.

[Google Scholar] [Publisher Link]

[32] Ren-Junn Hwang, and Feng-Fu Su,  “Cryptanalysis on Stream Ciphers for GSM Networks”, International Journal of Internet Protocol Technology, vol. 1, no. 1, pp. 30-33, 2005.

[CrossRef] [Google Scholar] [Publisher Link]

[33] J.R. Rao et al., “Partitioning Attacks: or How to Rapidly Clone Some GSM Cards”,  IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp. 31-41, 2002.

[CrossRef] [Google Scholar] [Publisher Link]

[34] Thomas Pornin, and Jacques Stern, “Software-Hardware Trade-Offs: Application to A5/1 Cryptanalysis," Cryptographic Hardware and Embedded Systems - CHES 2000 Second International Workshop, Worcester, MA, USA, pp. 318-327. SpringerVerlag, 2000.

[CrossRef] [Google Scholar] [Publisher Link]

[35]  Mitsuru Matsui, “New Block Encryption Algorithm Misty”, Fast Software Encryption 4th International Workshop, FSE'97, Haifa, Israel, pp. 54-68, 1997.

[CrossRef] [Google Scholar] [Publisher Link]

[36]  Nobuyuki SUGIO et al., “A Study on Higher Order Differential Attack of Kasumi,” IEICE Transactions on Fundamentals,  vol. E90-A, no.1 pp. 14-21, 2007.

[CrossRef] [Google Scholar] [Publisher Link]

[37] Christof Beierle et al., “Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2. EUROCRYPT 2021,“ Advances in Cryptology - EUROCRYPT 2021 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia,  pp. 155-183, 2021.

[CrossRef] [Google Scholar] [Publisher Link]

[38] Karsten Nohl, and  Luca Melette, GPRS Intercept: Wardriving your country, Chaos Communication Camp, 2011.

[Google Scholar] [Publisher Link]

[39] Lee Dryburgh, and Jeff Hewett, Signalling System, No. 7 (SS7/C7) Protocols, Architectures and Services, Cisco Systems Inc, Cisco Press, Indianapolis, 2005.

[Google Scholar] [Publisher Link]

[40] Sergey Puzankov, “Stealthy SS7 Attacks,”  Journal of ICT Standardization, vol. 5, no. 1, pp. 39-52, 2017.

[CrossRef] [Google Scholar] [Publisher Link]

[41]    Bhanu Teja Kotte, “Analysis and Experimental Verification of Diameter Attacks in Long Term Evolution Networks,” M.Sc. Thesis, Aalto University, Stockholm, Sweden, 2016.

[Google Scholar] [Publisher Link]

[42] Xinxin Hu et al., “Signalling Security Analysis: Is HTTP/2 Secure in 5G Core Network?,” IEEE 10th International Conference on Wireless Communications and Signal Processing,  Hangzhou, China, pp. 1-6, 2018.

[CrossRef] [Google Scholar] [Publisher Link]

[43] Nathalie Wehbe et al., “A Security Assessment of HTTP/2 Usage in 5G Service Based Architecture,” IEEE Communications Magazine, vol. 61, no. 1, pp. 48-54, 2022.

[CrossRef] [Google Scholar] [Publisher Link]

[44] Altaf Shaik et al., “Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems,” arXiv Preprint, 2017.

[CrossRef] [Google Scholar] [Publisher Link]

[45] Jean Walrand, and Pravin Varaiya, Wireless Networks , High-Performance Communication Networks, 2nd Edition, Morgan Kaufmann, Elsevier Inc., 2000.

[Google Scholar] [Publisher Link]

[46] R.P. Merrett, and S.J. Buttery, Cordless Technology in a Mobile Environment, Mobile Systems, pp. 81-96, Springer, Boston, MA, 1998.

[CrossRef] [Google Scholar] [Publisher Link]

[47] Stefen Lucks et al., “Attacks on the Dect Authentication Mechanisms,” Topics in Cryptology - The Cryptographers' Track at the RSA Conference, San Francisco,CA, USA, pp. 48-65. 2009.

[CrossRef] [Google Scholar] [Publisher Link]

[48]  Erik Tews, ”DECT Security Analysis,” Ph.D. Thesis, Doctoral Dissertation, Technische Universität Darmstadt, 2012.

[Google Scholar] [Publisher Link]

[49] International Telecommunications Union (ITU), Handbook on Satellite Communications, 3rd ed., John Wiley & Sons Inc, 2002.

[Google Scholar]

[50] Benedikt Driessen et al., “Do Not Trust Satellite Phones: A Security Analysis of Two Satphone Standards,” IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp. 128-142, 2012.

[CrossRef] [Google Scholar] [Publisher Link]

[51] Kunagorn Kunavut, “An Overview of Digital Trunked Radio: Technologies and Standards,” The Journal of Industrial Technology, vol. 10, no. 2, pp. 111-121, 2014.

[Google Scholar] [Publisher Link]

[52] Carlo Meijer, Wouter Bokslag, and Jos Wetzels, TETRA:BURST, 2023. [Online]. Available: https://www.cryptomuseum.com/radio/tetra/burst.htm#pub

[53] Cornelius Jenkins Riddler, Vulcan: A Proprietary Cipher of the 1970s, 2014. [Online]. Available:https://www.cryptomuseum.com/crypto/motorola/saber/files/vulcan_201409.pdf

[54]  GSMA. Mobile Telecommunications Security Landscape Report, 2024. [Online]. Available: https://www.gsma.com/solutions-and impact/technologies/security /wp-content /uploads/ 2024/07/Security-Landscape-2024-Issue-intro-contents.pdf  

The Validity of Kerckhoff’s Principle in the Era of Emerging Technologies: A Case Study of Cryptology in Wireless Telephony Services