2008
DOI: 10.1007/978-3-540-89754-5_3
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of RC4 and Proposal of Additional Layers for Better Security Margin

Abstract: Abstract. In this paper, the RC4 Key Scheduling Algorithm (KSA) is theoretically studied to reveal non-uniformity in the expected number of times each value of the permutation is touched by the indices i, j. Based on our analysis and the results available in literature regarding the existing weaknesses of RC4, few additional layers over the RC4 KSA and RC4 Pseudo-Random Generation Algorithm (PRGA) are proposed. Analysis of the modified cipher (we call it RC4 + ) shows that this new strategy avoids existing wea… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
43
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
4
4

Relationship

1
7

Authors

Journals

citations
Cited by 59 publications
(46 citation statements)
references
References 27 publications
(54 reference statements)
0
43
0
Order By: Relevance
“…We also propose a differential fault attack using a new state reconstruction strategy that recovers the internal state of the cipher using considerably less number of faults and computational time than required in the attack of . In addition, we also analyze the security of the cipher if odd pads are used as the design parameter other than the pad 0xAA used in the original cipher proposed in . We show that the cipher is still vulnerable to distinguishing attacks if the pads are changed into an 8‐bit constant odd value.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…We also propose a differential fault attack using a new state reconstruction strategy that recovers the internal state of the cipher using considerably less number of faults and computational time than required in the attack of . In addition, we also analyze the security of the cipher if odd pads are used as the design parameter other than the pad 0xAA used in the original cipher proposed in . We show that the cipher is still vulnerable to distinguishing attacks if the pads are changed into an 8‐bit constant odd value.…”
Section: Resultsmentioning
confidence: 99%
“…Nevertheless, all of the aforementioned stream ciphers have had some reports of distinguishing attacks against them. In , a new stream cipher named RC4+ was introduced. It is a modified version of RC4 with a complex three‐phase key schedule and a more complex output function.…”
Section: Introductionmentioning
confidence: 99%
“…In [59] authors have developed two attacks against RC4 (n, m) on the basis of nonrandomness of internal states. In [60] authors have studied theoretically the RC4 KSA. It is found that the expected number of times each value of the state permutation is moved by the indices i, j is not uniform and proposed a modified RC4 KSA+ and PRGA+ with three layers of scrambling.…”
Section: Enhancements In Rc4 Stream Ciphermentioning
confidence: 99%
“…Though Internet Engineering Task Force (IETF) is currently seeking replacement of RC4 in TLS protocol [6], it is interesting to note that the base RC4 algorithm is still cryptographically secure and can be safely used with proper precautions. In addition, there are more secure variants of RC4 in the literature such as RC4 + [7], Spritz [8] etc. The usability of the RC4-like cipher kernels is re-iterated in the recent proposal of Spritz [8] from the authors of the original RC4.…”
Section: Introductionmentioning
confidence: 99%