Skip to main content
Open this photo in gallery:

German Chancellor Angela Merkel holds a mobile phone during a meeting of the German federal parliament, Bundestag, in Berlin on Nov. 28, 2013.Michael Sohn/The Associated Press

Cybersecurity researchers in Europe say they have discovered a flaw in an encryption algorithm used by cellphones that may have allowed attackers to eavesdrop on some data traffic for more than two decades.

In a paper published Wednesday, researchers from Germany, France and Norway said the flaw affects the GPRS – or 2G – mobile data standard.

While most phones now use 4G or even 5G standards, GPRS remains a fallback for data connections in some countries.

The vulnerability in the GEA-1 algorithm is unlikely to have been an accident, the researchers said. Instead, it was probably created intentionally to provide law enforcement agencies with a “backdoor” and comply with laws restricting the export of strong encryption tools.

“According to our experimental analysis, having six correct numbers in the German lottery twice in a row is about as likely as having these properties of the key occur by chance,” Christof Beierle of the Ruhr University Bochum in Germany, a co-author of the paper, said.

The GEA-1 algorithm was meant to be phased out from cellphones as early as 2013, but the researchers said they found it in current Android and iOS smartphones.

Cellphone manufacturers and standards organizations have been notified to fix the flaw, they said.

Our Morning Update and Evening Update newsletters are written by Globe editors, giving you a concise summary of the day’s most important headlines. Sign up today.

Follow related authors and topics

Authors and topics you follow will be added to your personal news feed in Following.

Interact with The Globe