Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

Type of symmetric key cipher

Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

The operation of the keystream generator in A5/1, an LFSR-based stream cipher used to encrypt mobile phone conversations.

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream. Since encryption of each digit is dependent on the current state of the cipher, it is also known as state cipher. In practice, a digit is typically a bit and the combining operation is an exclusive-or (XOR).

The pseudorandom keystream is typically generated serially from a random seed value using digital shift registers. The seed value serves as the cryptographic key for decrypting the ciphertext stream. Stream ciphers represent a different approach to symmetric encryption from block ciphers. Block ciphers operate on large blocks of digits with a fixed, unvarying transformation. This distinction is not always clear-cut: in some modes of operation, a block cipher primitive is used in such a way that it acts effectively as a stream cipher. Stream ciphers typically execute at a higher speed than block ciphers and have lower hardware complexity. However, stream ciphers can be susceptible to security breaches (see stream cipher attacks); for example, when the same starting state (seed) is used twice.

Loose inspiration from the one-time pad

Stream ciphers can be viewed as approximating the action of a proven unbreakable cipher, the one-time pad (OTP). A one-time pad uses a keystream of completely random digits. The keystream is combined with the plaintext digits one at a time to form the ciphertext. This system was proved to be secure by Claude E. Shannon in 1949.[citation needed] However, the keystream must be generated completely at random with at least the same length as the plaintext and cannot be used more than once. This makes the system cumbersome to implement in many practical applications, and as a result the one-time pad has not been widely used, except for the most critical applications. Key generation, distribution and management are critical for those applications.

A stream cipher makes use of a much smaller and more convenient key such as 128 bits. Based on this key, it generates a pseudorandom keystream which can be combined with the plaintext digits in a similar fashion to the one-time pad. However, this comes at a cost. The keystream is now pseudorandom and so is not truly random. The proof of security associated with the one-time pad no longer holds. It is quite possible for a stream cipher to be completely insecure.[citation needed]

Types

A stream cipher generates successive elements of the keystream based on an internal state. This state is updated in essentially two ways: if the state changes independently of the plaintext or ciphertext messages, the cipher is classified as a synchronous stream cipher. By contrast, self-synchronising stream ciphers update their state based on previous ciphertext digits.

Synchronous stream ciphers

Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

Lorenz SZ cipher machine as used by the German military during World War II

In a synchronous stream cipher a stream of pseudorandom digits is generated independently of the plaintext and ciphertext messages, and then combined with the plaintext (to encrypt) or the ciphertext (to decrypt). In the most common form, binary digits are used (bits), and the keystream is combined with the plaintext using the exclusive or operation (XOR). This is termed a binary additive stream cipher.

In a synchronous stream cipher, the sender and receiver must be exactly in step for decryption to be successful. If digits are added or removed from the message during transmission, synchronisation is lost. To restore synchronisation, various offsets can be tried systematically to obtain the correct decryption. Another approach is to tag the ciphertext with markers at regular points in the output.

If, however, a digit is corrupted in transmission, rather than added or lost, only a single digit in the plaintext is affected and the error does not propagate to other parts of the message. This property is useful when the transmission error rate is high; however, it makes it less likely the error would be detected without further mechanisms. Moreover, because of this property, synchronous stream ciphers are very susceptible to active attacks: if an attacker can change a digit in the ciphertext, they might be able to make predictable changes to the corresponding plaintext bit; for example, flipping a bit in the ciphertext causes the same bit to be flipped in the plaintext.

Self-synchronizing stream ciphers

Another approach uses several of the previous N ciphertext digits to compute the keystream. Such schemes are known as self-synchronizing stream ciphers, asynchronous stream ciphers or ciphertext autokey (CTAK). The idea of self-synchronization was patented in 1946 and has the advantage that the receiver will automatically synchronise with the keystream generator after receiving N ciphertext digits, making it easier to recover if digits are dropped or added to the message stream. Single-digit errors are limited in their effect, affecting only up to N plaintext digits.

An example of a self-synchronising stream cipher is a block cipher in cipher feedback (CFB) mode.

Based on linear-feedback shift registers

Binary stream ciphers are often constructed using linear-feedback shift registers (LFSRs) because they can be easily implemented in hardware and can be readily analysed mathematically. The use of LFSRs on their own, however, is insufficient to provide good security. Various schemes have been proposed to increase the security of LFSRs.

Non-linear combining functions

Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

One approach is to use n LFSRs in parallel, their outputs combined using an n-input binary Boolean function (F).

Because LFSRs are inherently linear, one technique for removing the linearity is to feed the outputs of several parallel LFSRs into a non-linear Boolean function to form a combination generator. Various properties of such a combining function are critical for ensuring the security of the resultant scheme, for example, in order to avoid correlation attacks.

Clock-controlled generators

Normally LFSRs are stepped regularly. One approach to introducing non-linearity is to have the LFSR clocked irregularly, controlled by the output of a second LFSR. Such generators include the stop-and-go generator, the alternating step generator and the shrinking generator.

An alternating step generator comprises three LFSRs, which we will call LFSR0, LFSR1 and LFSR2 for convenience. The output of one of the registers decides which of the other two is to be used; for instance, if LFSR2 outputs a 0, LFSR0 is clocked, and if it outputs a 1, LFSR1 is clocked instead. The output is the exclusive OR of the last bit produced by LFSR0 and LFSR1. The initial state of the three LFSRs is the key.

The stop-and-go generator (Beth and Piper, 1984) consists of two LFSRs. One LFSR is clocked if the output of a second is a 1, otherwise it repeats its previous output. This output is then (in some versions) combined with the output of a third LFSR clocked at a regular rate.

The shrinking generator takes a different approach. Two LFSRs are used, both clocked regularly. If the output of the first LFSR is 1, the output of the second LFSR becomes the output of the generator. If the first LFSR outputs 0, however, the output of the second is discarded, and no bit is output by the generator. This mechanism suffers from timing attacks on the second generator, since the speed of the output is variable in a manner that depends on the second generator's state. This can be alleviated by buffering the output.

Filter generator

Another approach to improving the security of an LFSR is to pass the entire state of a single LFSR into a non-linear filtering function.

Other designs

Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

RC4 is one of the most widely used stream cipher designs.

Instead of a linear driving device, one may use a nonlinear update function. For example, Klimov and Shamir proposed triangular functions (T-functions) with a single cycle on n-bit words.

Security

For a stream cipher to be secure, its keystream must have a large period, and it must be impossible to recover the cipher's key or internal state from the keystream. Cryptographers also demand that the keystream be free of even subtle biases that would let attackers distinguish a stream from random noise, and free of detectable relationships between keystreams that correspond to related keys or related cryptographic nonces. That should be true for all keys (there should be no weak keys), even if the attacker can know or choose some plaintext or ciphertext.

As with other attacks in cryptography, stream cipher attacks can be certificational so they are not necessarily practical ways to break the cipher but indicate that the cipher might have other weaknesses.

Securely using a secure synchronous stream cipher requires that one never reuse the same keystream twice. That generally means a different nonce or key must be supplied to each invocation of the cipher. Application designers must also recognize that most stream ciphers provide not authenticity but privacy: encrypted messages may still have been modified in transit.

Short periods for stream ciphers have been a practical concern. For example, 64-bit block ciphers like DES can be used to generate a keystream in output feedback (OFB) mode. However, when not using full feedback, the resulting stream has a period of around 232 blocks on average; for many applications, the period is far too low. For example, if encryption is being performed at a rate of 8 megabytes per second, a stream of period 232 blocks will repeat after about a half an hour.[dubious ]

Some applications using the stream cipher RC4 are attackable because of weaknesses in RC4's key setup routine; new applications should either avoid RC4 or make sure all keys are unique and ideally unrelated (such as generated by a well-seeded CSPRNG or a cryptographic hash function) and that the first bytes of the keystream are discarded.

The elements of stream ciphers are often much simpler to understand than block ciphers and are thus less likely to hide any accidental or malicious weaknesses.

Usage

Stream ciphers are often used for their speed and simplicity of implementation in hardware, and in applications where plaintext comes in quantities of unknowable length like a secure wireless connection. If a block cipher (not operating in a stream cipher mode) were to be used in this type of application, the designer would need to choose either transmission efficiency or implementation complexity, since block ciphers cannot directly work on blocks shorter than their block size. For example, if a 128-bit block cipher received separate 32-bit bursts of plaintext, three quarters of the data transmitted would be padding. Block ciphers must be used in ciphertext stealing or residual block termination mode to avoid padding, while stream ciphers eliminate this issue by naturally operating on the smallest unit that can be transmitted (usually bytes).

Another advantage of stream ciphers in military cryptography is that the cipher stream can be generated in a separate box that is subject to strict security measures and fed to other devices such as a radio set, which will perform the XOR operation as part of their function. The latter device can then be designed and used in less stringent environments.

ChaCha is becoming the most widely used stream cipher in software;[1] others include: RC4, A5/1, A5/2, Chameleon, FISH, Helix, ISAAC, MUGI, Panama, Phelix, Pike, Salsa20, SEAL, SOBER, SOBER-128, and WAKE.

Comparison

Stream
cipher
Creation
date
Speed
(cycles per byte)
(bits) Attack
Effective
key-length
Initialization vector Internal
state
Best known Computational
complexity
A5/1 1989 ? 54 or 64 (in 2G) 22 (in 2G) 64 Active KPA OR
KPA time–memory tradeoff
~ 2 seconds OR
239.91
A5/2 1989 ? 54 114 64? Active 4.6 milliseconds
Achterbahn-128/80 2006 1 (hardware) 80/128 80/128 297/351 Brute force for frame lengths L ≤ 244. Correlation attack for L ≥ 248. 280 resp. 2128 for L ≤ 244.
CryptMT 2005 ? Variable up to 19968 19968 — (2008) — (2008)
Crypto-1 Pre-1994 ? 48 16 48 Active KPA (2008) 40 ms OR
248 (2008)[2]
E0 (cipher) Pre-1999 ? Variable
(usually 128)
4 132 KPA (2005) 238 (2005)[3]
FISH 1993 ? Variable ? ? Known-plaintext attack 211
Grain Pre-2004 ? 80 64 160 Key derivation 243
HC-256 Pre-2004 4 (WP4) 256 256 65536 ? ?
ISAAC 1996 2.375 (W64-bit) –
4.6875 (W32-bit)
8–8288
(usually 40–256)
8288 (2006) First-round
weak-internal-state-derivation
4.67×101240 (2001)
MICKEY Pre-2004 ? 80 Variable (0 to 80) 200 Differential Fault Attack (2013) 232.5 (2013)[4]
MUGI 1998–2002 ? 128 128 1216 — (2002) ~ 282
PANAMA 1998 2 256 128? 1216? Hash collisions (2001) 282
Phelix Pre-2004 up to 8 (Wx86) 256 + a 128-bit nonce 128? ? Differential (2006) 237
Pike 1994 ? Variable ? ? — (2004) — (2004)
Py Pre-2004 2.6 8–2048?
(usually 40–256?)
64 8320 Cryptanalytic theory (2006) 275
Rabbit 2003-Feb 3.7(WP3) – 9.7(WARM7) 128 64 512 — (2006) — (2006)
RC4 1987 7 WP5[5] 8–2048
(usually 40–256)
RC4 does not take an IV. If one desires an IV, it must be mixed into the key somehow. 2064 Shamir initial-bytes key-derivation OR KPA 213 OR 233
Salsa20 Pre-2004 4.24 (WG4) –
11.84 (WP4)
256 a 64-bit nonce + a 64-bit stream position 512 Probabilistic neutral bits method 2251 for 8 rounds (2007)
Scream 2002 4–5 (Wsoft) 128 + a 128-bit nonce 32? 64-bit round function ? ?
SEAL 1997 ? ? 32? ? ? ?
SNOW Pre-2003 ? 128 or 256 32 ? ? ?
SOBER-128 2003 ? up to 128 ? ? Message forge 2−6
SOSEMANUK Pre-2004 ? 128 128 ? ? ?
Trivium Pre-2004 4 (Wx86) –
8 (WLG)
80 80 288 Brute force attack (2006) 2135
Turing 2000–2003 5.5 (Wx86) ? 160 ? ? ?
VEST 2005 42 (WASIC) –
64 (WFPGA)
Variable
(usually 80–256)
Variable
(usually 80–256)
256–800 — (2006) — (2006)
WAKE 1993 ? ? ? 8192 CPA & CCA Vulnerable
Stream
cipher
Creation
date
Speed
(cycles per byte)
(bits) Attack
Effective
key-length
Initialization vector Internal
state
Best known Computational
complexity

Trivia

  • United States National Security Agency documents sometimes use the term combiner-type algorithms, referring to algorithms that use some function to combine a pseudorandom number generator (PRNG) with a plaintext stream.

See also

  • eSTREAM
  • Linear-feedback shift register (LFSR)
  • Nonlinear-feedback shift register (NLFSR)

Notes

  1. ^ "Do the ChaCha: Better mobile performance with cryptography". 23 February 2015.
  2. ^ Garcia, Flavio D.; de Koning Gans, Gerhard; Muijrers, Ruben; van Rossum, Peter; Verdult, Roel; Schreur, Ronny Wichers; Jacobs, Bart (4 October 2008). "Dismantling MIFARE Classic" (PDF). 13th European Symposium on Research in Computer Security (ESORICS 2008), LNCS, Springer.
  3. ^ Lu, Yi; Meier, Willi; Vaudenay, Serge (2005). The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption (PDF). Crypto 2005. Lecture Notes in Computer Science. Vol. 3621. Santa Barbara, California, USA. pp. 97–117. CiteSeerX 10.1.1.323.9416. doi:10.1007/11535218_7. ISBN 978-3-540-28114-6.
  4. ^ Banik, Subhadeep; Maitra, Subhamoy; Sarkar, Santanu (2013). "A Differential Fault Attack on MICKEY 2.0". Cryptology ePrint Archive.
  5. ^ P. Prasithsangaree and P. Krishnamurthy (2003). "Analysis of Energy Consumption of RC4 and AES Algorithms in Wireless LANs" (PDF). IEEE Globecom. Archived from the original (PDF) on 2013-12-03.

References

  • Matt J. B. Robshaw, Stream Ciphers Technical Report TR-701, version 2.0, RSA Laboratories, 1995 (PDF).
  • Beth, Thomas; Piper, Fred (1985). The Stop and Go Generator (PDF). EUROCRYPT '84. pp. 88–92. doi:10.1007/3-540-39757-4_9.
  • Christof Paar, Jan Pelzl, "Stream Ciphers", Chapter 2 of "Understanding Cryptography, A Textbook for Students and Practitioners". (companion web site contains online cryptography course that covers stream ciphers and LFSR), Springer, 2009.
  • RSA technical report on stream cipher operation.
  • Cryptanalysis and Design of Stream Ciphers (thesis by Hongjun Wu).
  • Analysis of Lightweight Stream Ciphers (thesis by S. Fischer).

Retrieved from "https://en.wikipedia.org/w/index.php?title=Stream_cipher&oldid=1098861130"


Page 2

First widely used digital cellular network

2G is short notation for second-generation cellular network, a group of technology standards employed for cellular networks. 2G was comercially launched on the GSM standard in Finland by Radiolinja (now part of Elisa Oyj) in 1991.[1] After 2G was launched, the previous mobile wireless network systems were retroactively dubbed 1G. While radio signals on 1G networks are analog, radio signals on 2G networks are digital, though both systems use digital signaling to connect cellular radio towers to the rest of the mobile network system.

The most common 2G technology was the time-division multiple access (TDMA)-based GSM standard, used in most of the world outside Japan and North America.[citation needed] In North America, Digital AMPS (IS-54 and IS-136) and cdmaOne (IS-95) were the main systems.[citation needed] In Japan the ubiquitous system was Personal Digital Cellular (PDC) though another, Personal Handy-phone System (PHS), also existed.[citation needed]

Three primary benefits of 2G networks over their 1G predecessors were:

  1. Digitally encrypted phone conversations, at least between the mobile phone and the cellular base station but not necessarily in the rest of the network.
  2. Significantly more efficient use of the radio frequency spectrum enabling more users per frequency band.
  3. Data services for mobile, starting with SMS text messages then expanding to Multimedia Messaging Service (MMS).

With General Packet Radio Service (GPRS), 2G offers a theoretical maximum transfer speed of 40 kbit/s (5 kB/s).[2] With EDGE (Enhanced Data Rates for GSM Evolution), there is a theoretical maximum transfer speed of 384 kbit/s (48 kB/s).[2]

Evolution

Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).

Cellular network standards and generation timeline.

2.5G (GPRS)

2.5G ("second and a half generation"[3]) is used to describe 2G-systems that have implemented a packet-switched domain in addition to the circuit-switched domain. It doesn't necessarily provide faster service because bundling of timeslots is used for circuit-switched data services (HSCSD) as well.

2.75G (EDGE)

GPRS networks evolved to EDGE networks with the introduction of 8PSK encoding. While the symbol rate remained the same at 270.833 samples per second, each symbol carried three bits instead of one. Enhanced Data rates for GSM Evolution (EDGE), Enhanced GPRS (EGPRS), or IMT Single Carrier (IMT-SC) is a backward-compatible digital mobile phone technology that allows improved data transmission rates, as an extension on top of standard GSM. EDGE was deployed on GSM networks beginning in 2003, initially by AT&T in the United States.

Phase-out

2G, understood as GSM and CDMA, has been superseded by newer technologies such as 3G (UMTS / CDMA2000), 4G (LTE / WiMAX) and 5G (5G NR); however, 2G networks are still used in most parts of Europe, Africa, Central America and South America,[4][5][6] and many modern LTE-enabled devices are known to still fallback to 2G for phone calls, especially in rural areas.[7] In some places, its successor 3G is being shut down rather than 2G – Vodafone previously announced that it had switched off 3G across Europe in 2020 but still retains 2G as a fallback service.[8] Meanwhile, in the US, T-Mobile is currently shutting down their 3G services while retaining their 2G GSM network.[9][10]

Various carriers have made announcements that 2G technology in the United States, Japan, Australia, and other countries are in the process of being shut down, or have already shut down 2G services so that carriers can reclaim those radio bands and re-purpose them for newer technologies (e.g. 4G, 5G).[11][12]

In 2022, Android 12 introduced a system setting to disable 2G connectivity for the device, supposedly to mitigate security concerns associated with 2G networks.[13]

Criticism

In some parts of the world, including the United Kingdom, 2G remains widely used for feature phones and for internet of things (IoT) devices where the high patent licensing cost of newer technologies makes them prohibitive, such as smart meters, eCall systems and vehicle tracking devices.[14][8][15] Terminating 2G services could leave vulnerable people who rely on 2G infrastructure without means to access emergency contacts, leading to preventable deaths.[15]

Past 2G networks

Country Network Shutdown date Standard Notes
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Australia
Optus 2017-08-01 GSM 2G shut down in WA and NT on 3 April 2017.[16][17]
Telstra 2016-12-01 GSM [18]
Vodafone 2018-06-30 GSM
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Bahrain
Batelco 2021-11-30 GSM [19]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Belgium
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Brunei
DSTCom 2021-06-01 GSM [21][22]
Progresif 2021-06-01 GSM [21][22]
imagine 2021-06-01 GSM [21][22]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Canada
Bell 2019-04-30 cdmaOne Shutdown of CDMA transmitters began in remote areas in 2017, followed by an official announcement
in June 2018 that 2G devices will lose service soon.[23][24]
Rogers Wireless 2021-12-31 GSM [25][26]
SaskTel 2017-07-31 cdmaOne [27][28]
Telus Mobility 2017-05-31 cdmaOne [29][30]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Cayman Islands
Digicel 2020-07-01 GSM [31][32]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
China
China Unicom since 2021 Q1 GSM [33][34][35]
China Telecom since
2020-06-16
cdmaOne CDMA2000 1xRTT, EV-DO Rev. A/B (3G) service also terminates.[36]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Colombia
Claro 2023-02-?? GSM [37][38]
Tigo 2022-11-01 GSM [39]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
France
Orange 2025-12-31 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Hong Kong
3 2021-09-30 GSM [40]
SmarTone 2022-10-14 GSM [41]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Israel
< 2025 GSM per government statement[42]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Jamaica
FLOW H2 2022 GSM Shutdown commenced in Q2 2022.[43]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Japan
au KDDI 2008-03-31 cdmaOne
NTT Docomo 2012-03-31 PDC [44]
Softbank 2010-03-31 PDC [45]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Luxembourg
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Macau
China Telecom 2010 cdmaOne [46]
CTM 2019-08-01 GSM Service for local customers terminated on 4 June 2015 with service remaining for roaming users.[47][46]
3 2019-08-01 GSM Service for local customers terminated on 4 June 2015 with service remaining for roaming users.[47][46]
SmarTone 2019-08-01 GSM Service for local customers terminated on 4 June 2015 with service remaining for roaming users.[47][46]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Mexico
AT&T since
Q1 2019
GSM [48]
Movistar 2021-01-01 GSM [49]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Netherlands
T-Mobile 2021-06-01 /
2023-11-15 (IoT)
GSM [50]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
New Zealand
2degrees 2018-03-15 GSM [51]
Spark 2012-07-31 cdmaOne [52][53]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Norway
Telenor 2025 GSM [54]
Telia 2025 GSM [54]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Poland
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Romania
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Singapore
M1 2017-04-18 GSM [55]
Singtel 2017-04-18 GSM [55]
StarHub 2017-04-18 GSM [55]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Sint Maarten
TelCell 2019-01-01 GSM [56]
UTS 2017-09-26 GSM [57]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Slovakia
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
South Africa
< 2024-06 GSM per government statement[58][59]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
South Korea
KT 2012-03-19 cdmaOne CDMA2000 1xRTT, EV-DO Rel. 0 (3G) service has also terminated.[60]
LG Uplus 2021-06-30 cdmaOne CDMA2000 1xRTT, EV-DO Rev. A/B (3G) service has also terminated.[61]
SK Telecom 2020-07-27 cdmaOne CDMA2000 1xRTT, EV-DO Rel. 0 (3G) service has also terminated.[62]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Spain
Orange < 2030 GSM [20]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Switzerland
Salt since
2020-07-01
GSM As of December 2020 network coverage almost completely vanished with remote sites remaining
that do not emit a 3G signal in order to preserve CSFB functionality.[63][64][65]
Sunrise 2022-12-31 GSM With the introduction of S-RAN in 2018 phaseout was postponed to 2022.[66][67][68]
Swisscom 2021-04-07 GSM Official shutdown date was on 2020-12-31 (guaranteed availability).[69][70][71]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Taiwan
Chunghwa Telecom 2017-06-30 GSM [72]
FarEasTone 2017-06-30 GSM [72]
Taiwan Mobile 2017-06-30 GSM [72]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
United Arab Emirates
Du 2022-12-31 GSM [73]
Etisalat 2022-12-31 GSM [73]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
United Kingdom
< 2033 GSM per government statement[74]
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
United States
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
Puerto Rico
Bit stream methods commonly use algorithm functions like the exclusive or operation (__________).
 
US Virgin Islands
AT&T 2017-01-01 GSM [75]
T-Mobile 2022-12-31 GSM Shutdown announced. Tentative date of 2022-12-31.[76]
T-Mobile (Sprint) 2022-05-31 cdmaOne CDMA2000 1xRTT, EV-DO Rev. A (3G) service has also terminated.
Shutdown commenced on 31 Mar 2022.[77][76][78][79]
Verizon 2022-12-31 cdmaOne CDMA2000 1xRTT, EV-DO Rev. A (3G) service will also terminate.[80]

See also

  • Cliff effect
  • Dropout
  • List of mobile phone generations
  • Mobile radio telephone, also known as 0G
  • Wireless device radiation and health
  • 3G
  • 4G
  • 5G

References

  1. ^ "Radiolinja's History". 20 April 2004. Archived from the original on 23 October 2006. Retrieved 23 December 2009.
  2. ^ a b "GPRS & EDGE". 3gpp.org. Retrieved 17 August 2019.
  3. ^ "What is Second and a Half Generation (2.5G) | IGI Global". www.igi-global.com. Retrieved 6 October 2019.
  4. ^ "Germany's rural 4G users still spend one-fourth of their time on 3G and 2G networks". Opensignal. 13 June 2019. Retrieved 6 October 2019.
  5. ^ "T-Mobile Poland expects to keep 2G for five-to-six years". TeleGeography A. Division of PriMetrica. 17 July 2019. Retrieved 6 October 2019.
  6. ^ "2G phase-out – modernisation of the Swisscom mobile network | Swisscom". www.swisscom.ch. Archived from the original on 6 April 2020. Retrieved 6 October 2019.
  7. ^ "SUNSET ON 2G/3G MOBILE NETWORKS? NOT EXACTLY..." CSL Group.
  8. ^ a b Hall, Kat. "Sod 3G, that can go, but don't rush to turn off 2G, UK still needs it – report". www.theregister.com.
  9. ^ "T-Mobile Network Evolution". T-Mobile US. Retrieved 19 June 2022.
  10. ^ "T-Mobile US to shut down 3G network on 1 July 2022". TeleGeography. 17 September 2021. Retrieved 18 September 2021.
  11. ^ Serr, Melanie (5 April 2017). "What You Need To Know About the 2G Network Shutdown". Geotab Blog. Retrieved 6 October 2019.
  12. ^ "The status of the 2G/3G network sunset". nae_ global. 31 July 2019. Retrieved 11 December 2019.
  13. ^ Amadeo, Ron (14 January 2022). "EFF praises Android's new 2G kill switch, wants Apple to follow suit". Ars Technica. Retrieved 14 January 2022.
  14. ^ "Freedom of Information: Right to know request" (PDF). www.ofcom.org.uk. 3 June 2020. Retrieved 27 November 2020.
  15. ^ a b Rockman, Simon. "Millions Will Lose Out When Government Kills 2G". Forbes.
  16. ^ "Optus to shutter GSM network in April 2017". TeleGeography. 5 August 2015. Retrieved 23 January 2021.
  17. ^ "2G Network Closure Update". Optus. 19 October 2016. Retrieved 6 July 2017.
  18. ^ "Telstra switches off GSM network". TeleGeography. 2 December 2016. Retrieved 23 January 2021.
  19. ^ "Batelco to phase out 2G network on 30 November". TeleGeography. 28 September 2021. Retrieved 19 February 2022.
  20. ^ a b c d e f g "Orange selects 5G SA vendors; provides timetable for 2G/3G shutdowns". TeleGeography. 1 March 2022. Retrieved 6 March 2022.
  21. ^ a b c "Cessation of 2G GSM services in Brunei Darussalam" (PDF). UNN Brunei. 16 April 2021. Retrieved 8 December 2021.
  22. ^ a b c "FAQs - 2G Network Switch-off". Authority for Info-communications Technology Industry (AITI). Retrieved 8 December 2021.
  23. ^ "CDMA Network Discontinuation". Bell Canada. Retrieved 23 January 2021.
  24. ^ "Bell completing CDMA shutdown on 30 April". TeleGeography. 1 April 2019. Retrieved 23 January 2021.
  25. ^ "Rogers extends availability of GSM/GPRS network to December 2020". MobileSyrup. 4 May 2018. Retrieved 23 January 2021.
  26. ^ "Important Notice Regarding Upcoming 2G/3G Changes on the Rogers Network". BULWARK. 15 July 2020. Retrieved 23 January 2021.
  27. ^ "Final countdown for Saskatchewan CDMA". TeleGeography. 6 July 2016. Retrieved 23 January 2021.
  28. ^ "SaskTel reminds CDMA customers of network shutdown". Sasktel. 11 January 2017. Retrieved 23 January 2021.
  29. ^ "Telus 'shutting CDMA in 2015'". TeleGeography. 21 October 2013. Retrieved 23 January 2021.
  30. ^ "CDMA network shut down - Information on the discontinuation of CDMA network support". TELUS. Retrieved 23 January 2021.
  31. ^ "2G Network Shut Down". Digicel Cayman. Archived from the original on 17 September 2021. Retrieved 18 March 2022.
  32. ^ "Digicel Cayman announces network upgrade, discontinues 2G coverage". TeleGeography. 1 November 2019. Retrieved 19 February 2022.
  33. ^ "Unicom to retire 2G by end-2021". TeleGeography. 13 November 2020. Retrieved 19 February 2022.
  34. ^ "China Unicom to retire 2G next year". Developing Telecoms Ltd. 13 November 2020. Retrieved 23 January 2021.
  35. ^ "China Unicom given green light to refarm 900MHz band for 5G". TeleGeography. 4 November 2022. Retrieved 6 November 2022.
  36. ^ "China Telecom: 3G Network Will Be Shut down Gradually Starting from June". Montnets. 5 June 2020. Retrieved 14 May 2022.
  37. ^ "Claro Colombia targets December 2022 2G shutdown". TeleGeography. 13 May 2022. Retrieved 14 May 2022.
  38. ^ "Claro now expects to switch off 2G network by Feb-23". TeleGeography. 20 September 2022. Retrieved 6 October 2022.
  39. ^ "Tigo switches off Colombian 2G network". TeleGeography. 2 November 2022. Retrieved 6 November 2022.
  40. ^ "3 Hong Kong to close 2G network at end-September". TeleGeography. 29 July 2021. Retrieved 1 August 2021.
  41. ^ "SmarTone announces October shutdown for 2G network". TeleGeography. 12 August 2022. Retrieved 19 August 2022.
  42. ^ "Ministry orders shutdown of Israeli 2G, 3G networks by 2025". TelGeography. 2 July 2021. Retrieved 6 June 2022.
  43. ^ "Flow Jamaica 2G shutdown underway". TeleGeography. 5 August 2022. Retrieved 5 August 2022.
  44. ^ "DoCoMo's nine-month profits up 16%, announces 2G shutdown March 2012". TeleGeography. 30 January 2009. Retrieved 23 January 2021.
  45. ^ "Discontinuation Notice of 2G Service". Softbank. 24 November 2009. Retrieved 23 January 2021.
  46. ^ a b c d "Macau to shut down 2G networks for roaming users". TeleGeography. 10 April 2019. Retrieved 23 January 2021.
  47. ^ a b c "Macau mobile users reach 1.56m in 3Q13; 2G users number less than 5,000 as switch off looms". TeleGeography. 29 October 2013. Retrieved 23 January 2021.
  48. ^ "AT&T Mexico 2G switch-off imminent, report says". TeleGeography. 16 January 2019. Retrieved 14 April 2021.
  49. ^ "Movistar Mexico to switch off 2G on 1 January 2021". TeleGeography. 9 October 2020. Retrieved 14 April 2021.
  50. ^ "T-Mobile Netherlands delays consumer 2G shutdown to Jun-21; M2M 2G continues to Jun-23". TeleGeography. 9 October 2020. Retrieved 23 January 2021.
  51. ^ "2degrees 2G shuts on 15 March". TeleGeography. 13 February 2018. Retrieved 23 January 2021.
  52. ^ "Telecom NZ to close CDMA network by mid-2012". TeleGeography. 8 July 2010. Retrieved 23 January 2021.
  53. ^ "Telecom closes CDMA network". TeleGeography. 31 July 2012. Retrieved 23 January 2021.
  54. ^ a b "Informasjon om slukking av 2G-nett i 2025". Nasjonal kommunikasjonsmyndighet (Nkom). 4 January 2021. Retrieved 3 May 2021.
  55. ^ a b c "IMDA: 2G shutdown will start on 1 April". TeleGeography. 28 March 2017. Retrieved 23 January 2021.
  56. ^ "Out with the old on New Year's Eve: TelEm shuts 2G". TeleGeography. 20 December 2018. Retrieved 19 February 2022.
  57. ^ "UTS: not turning 2G network back on post-Hurricane Irma". TeleGeography. 26 September 2017. Retrieved 19 February 2022.
  58. ^ "South Africa to ban 2G devices by March 2023". TeleGeography. 16 June 2022. Retrieved 19 June 2022.
  59. ^ "SA comms minister proposes 2G/3G switch-offs in 2024/2025". TeleGeography. 6 September 2022. Retrieved 6 September 2022.
  60. ^ "Terminating 2G Service in Korea: Policy Issues and Suggestions". International Telecommunications Policy Review. 1 March 2014. Retrieved 23 January 2021.
  61. ^ "S. Korea to end 2G network services by June". The Korea Herald. 17 January 2021. Retrieved 23 January 2021.
  62. ^ "SK Telecoms shutters 2G service". TeleGeography. 28 July 2020. Retrieved 23 January 2021.
  63. ^ "Salt und Swisscom besiegeln das Aus für Uralt-Handys – 2020 wird das 2G-Netz abgeschaltet" (in German). watson. 7 April 2017. Retrieved 23 January 2021.
  64. ^ "Fragwürdiges Angebot - Trotz Netz-Abschaltung sind noch 2G-Handys im Handel" (in German). SRF. 23 July 2020. Retrieved 23 January 2021.
  65. ^ "Schweiz: GSM-Netz bei Salt noch nicht ganz weg" (in German). Teltarif.de. 23 June 2020. Retrieved 23 January 2021.
  66. ^ "Sun sets on 2G technology for Swiss cellco". TeleGeography. 20 June 2017. Retrieved 23 January 2021.
  67. ^ "Schweiz: Sunrise schaltet 2G vorerst doch nicht ab" (in German). Teltarif.de. 23 November 2018. Retrieved 14 April 2021.
  68. ^ "Abschaltung: Die Tage von GSM sind in der Schweiz gezählt" (in German). Teltarif.de. 20 June 2020. Retrieved 23 January 2021.
  69. ^ "Swisscom plots the end of 2G as it moves to launch 5G in 2020". Fierce Wireless. 9 October 2016. Retrieved 23 January 2021.
  70. ^ "Swisscom schaltet GSM-Netz komplett ab" (in German). Teltarif.de. 13 April 2021. Retrieved 14 April 2021.
  71. ^ "Swisscom hat Refarming von GSM abgeschlossen" (in German). Golem.de. 13 April 2021. Retrieved 14 April 2021.
  72. ^ a b c "Taiwanese cellcos shutter 2G networks". TeleGeography. 3 July 2017. Retrieved 23 January 2021.
  73. ^ a b "UAE plans 2G shutdown at end-2022". TeleGeography. 30 June 2020. Retrieved 19 January 2022.
  74. ^ "UK 2G and 3G networks will be switched off by 2033". Techradar. 8 December 2021. Retrieved 3 March 2022.
  75. ^ "AT&T confirms 2G shutdown took place on 1 January". TeleGeography. 18 January 2017. Retrieved 23 January 2021.
  76. ^ a b "T-Mobile US to shut down 3G network on 1 July 2022". TeleGeography. 17 September 2021. Retrieved 18 September 2021.
  77. ^ "T-Mobile aiming to shut down legacy Sprint networks in 2022". TeleGeography. 10 December 2020. Retrieved 23 January 2021.
  78. ^ "T-Mobile delays CDMA shutdown by three months". TeleGeography. 25 October 2021. Retrieved 1 November 2021.
  79. ^ "T-Mobile US commences CDMA shutdown; expands 5G Home Internet footprint". TeleGeography. 31 March 2022. Retrieved 31 March 2022.
  80. ^ "Verizon to shut down 3G CDMA networks on 31 December 2022". TeleGeography. 31 March 2021. Retrieved 14 April 2021.

Preceded by

1st Generation (1G)

Mobile Telephony Generations Succeeded by

3rd Generation (3G)

Retrieved from "https://en.wikipedia.org/w/index.php?title=2G&oldid=1120240767"