2007
DOI: 10.1007/978-3-540-77360-3_22
|View full text |Cite
|
Sign up to set email alerts
|

Passive–Only Key Recovery Attacks on RC4

Abstract: Abstract. We present several weaknesses in the key scheduling algorithm of RC4 when the secret key contains an initialization vector -a cryptographic scheme typically used by the WEP and WPA protocols to protect IEEE 802.11 wireless communications. First, we show how the previously discovered key recovery attacks can be improved by reducing the dependency between the secret key bytes. Then, we describe two new weaknesses related to the modulo operation of the key scheduling algorithm. Finally, we describe a pa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
40
0

Year Published

2008
2008
2018
2018

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 43 publications
(40 citation statements)
references
References 8 publications
0
40
0
Order By: Relevance
“…It is revealed that the proposed proposed RC4 has two internal states and has removed some of the byte biases which are the foundation of many security attacks on RC4 and is also faster than the existing conventional RC4. -short related keys attack [14] -TWP WEP attack [28] -VV WEP attack [29] Hill climb search attack [39] 2008 -Difference equations [19] -bit by bit approach attack [21] --generative pattern [40] -iterative probabilistic attack [41] Maitra and Paul conditional Bias [56] In [64] authors have proposed a new variant of RC4 called Quad-RC4 without changing the basic structure of conventional RC4. The proposed RC4 structure promises the reasonable security and a high throughput.…”
Section: Enhancements In Rc4 Stream Ciphermentioning
confidence: 99%
“…It is revealed that the proposed proposed RC4 has two internal states and has removed some of the byte biases which are the foundation of many security attacks on RC4 and is also faster than the existing conventional RC4. -short related keys attack [14] -TWP WEP attack [28] -VV WEP attack [29] Hill climb search attack [39] 2008 -Difference equations [19] -bit by bit approach attack [21] --generative pattern [40] -iterative probabilistic attack [41] Maitra and Paul conditional Bias [56] In [64] authors have proposed a new variant of RC4 called Quad-RC4 without changing the basic structure of conventional RC4. The proposed RC4 structure promises the reasonable security and a high throughput.…”
Section: Enhancements In Rc4 Stream Ciphermentioning
confidence: 99%
“…WEP [14]). Subsequently, there have been series of improvements [17,11,34,38] in this direction, exploiting the propagation of weak key patterns to the keystream output bytes.…”
Section: Existing Weaknessesmentioning
confidence: 99%
“…The main directions of cryptanalysis in this area are 1. finding correlations between the keystream output bytes and the secret key [31,39,24,15] and key recovery in the IV mode [6,17,11,34,38] (these exploit the weaknesses of both the KSA and the PRGA), 2. recovering the RC4 permutation from the keystream output bytes [12,35,21] and 3. identifying distinguishers [16,29,18].…”
Section: Prga + : Modifications To Rcprgamentioning
confidence: 99%
“…recovering the internal state from the known keystream segment. Another type of attack on RC4 is key recovery attack when the secret key contains a known initialization vector part and the attacker has access to the keystreams of many (chosen) initialization vectors for the same unknown key part, see [8] for a recent attack.…”
Section: Description Of Rc4 and Notationsmentioning
confidence: 99%