scispace - formally typeset
Search or ask a question
Book ChapterDOI

An Improved RC4 with Statistical Analysis on Ciphertexts

01 Jan 2015-Advances in intelligent systems and computing (Springer, New Delhi)-Vol. 343, pp 37-47
TL;DR: The authors of this paper eliminated the KSA and used a mathematical process to generate the internal state array(s) of RC4 and found that the modified RC4 is giving a better randomness in the ciphertexts, henceGiving a better security.
Abstract: RC4 has proved itself as robust enough and is trusted by many organizations. A number of researchers claimed that though this stream cipher is simple, fast, easy to implement, it has some weakness and bias in its internal states. Some researchers argued that the swap function of RC4 in key-scheduling algorithm (KSA) and pseudo-random generation algorithm (PRGA) is the main reason of weakness. The authors of this paper eliminated the KSA and used a mathematical process to generate the internal state array(s) of RC4. Also, the PRGA has been modified to handle two S-boxes to generate two keystream bytes in one loop. Both the algorithms, original and modified, are tested with the NIST Statistical Test Suite. It has been found that the modified RC4 is giving a better randomness in the ciphertexts, hence giving a better security.
References
More filters
Book
01 Jan 1995
TL;DR: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.
Abstract: From the Publisher: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.

3,545 citations


"An Improved RC4 with Statistical An..." refers methods in this paper

  • ...In this paper, the authors propose to introduce a modified RC4, where all the cells of the initial internal state array S will be filled up by calculating the multiplicative inverses of the 256 bytes (0–255) by using any one of the 30 irreducible polynomials [8] in GF(2) as the modulus [11, 12]....

    [...]

Book
01 Jan 2015
TL;DR: This book includes the following chapters: Introduction to Modern Symmetric-Key Ciphers, Mathematics of Cryptography, and Message Integrity and Message Authentication, and Security at the Network Layer: IPSec.
Abstract: This book includes the following chapters : Introduction; Mathematics of Cryptography; Traditional Symmetric-Key Ciphers; Mathematics of Cryptography; Introduction to Modern Symmetric-Key Ciphers; Data Encryption Standard (DES); Advanced Encryption Standard (AES); Encipherment Using Modern Symmetric-Key Ciphers; Mathematics of Cryptography; Asymmetric-Key Cryptography; Message Integrity and Message Authentication; Cryptographic Hash Functions; Digital Signature; Entity Authentication; Key Management; Security at the Application Layer: PGP and S/MIME; Security at the Transport Layer: SSL and TLS; and Security at the Network Layer: IPSec.

854 citations


"An Improved RC4 with Statistical An..." refers methods in this paper

  • ...In this paper, the authors propose to introduce a modified RC4, where all the cells of the initial internal state array S will be filled up by calculating the multiplicative inverses of the 256 bytes (0–255) by using any one of the 30 irreducible polynomials [8] in GF(2) as the modulus [11, 12]....

    [...]

Journal Article
TL;DR: In this article, a new statistical bias in the distribution of the first two output bytes of the RC4 keystream generator is presented, and the number of outputs required to reliably distinguish RC4 outputs from random strings using this bias is only 2 25 bytes.
Abstract: The paper presents a new statistical bias in the distribution of the first two output bytes of the RC4 keystream generator The number of outputs required to reliably distinguish RC4 outputs from random strings using this bias is only 2 25 bytes Most importantly, the bias does not disappear even if the initial 256 bytes are dropped This paper also proposes a new pseudorandom bit generator, named RC4A, which is based on RC4's exchange shuffle model It is shown that the new cipher offers increased resistance against most attacks that apply to RC4 RC4A uses fewer operations per output byte and offers the prospect of implementations that can exploit its inherent parallelism to improve its performance further

152 citations

Book ChapterDOI
05 Feb 2004
TL;DR: A new pseudorandom bit generator, named RC4A, which is based on RC4’s exchange shuffle model is proposed, and it is shown that the new cipher offers increased resistance against most attacks that apply to RC4.
Abstract: The paper presents a new statistical bias in the distribution of the first two output bytes of the RC4 keystream generator. The number of outputs required to reliably distinguish RC4 outputs from random strings using this bias is only 225 bytes. Most importantly, the bias does not disappear even if the initial 256 bytes are dropped. This paper also proposes a new pseudorandom bit generator, named RC4A, which is based on RC4’s exchange shuffle model. It is shown that the new cipher offers increased resistance against most attacks that apply to RC4. RC4A uses fewer operations per output byte and offers the prospect of implementations that can exploit its inherent parallelism to improve its performance further.

149 citations


"An Improved RC4 with Statistical An..." refers background in this paper

  • ...Paul and Preneel [1] proposed to introduce more random variables in the PRGA to reduce the correlation between the internal and the external states....

    [...]

Journal ArticleDOI
TL;DR: This paper combines the ideas of hardware pipeline and loop unrolling to design an architecture that produces 2 RC4 keystream bytes per clock cycle, and proposes the fastest known architecture for the cipher.
Abstract: RC4 is the most popular stream cipher in the domain of cryptology. In this paper, we present a systematic study of the hardware implementation of RC4, and propose the fastest known architecture for the cipher. We combine the ideas of hardware pipeline and loop unrolling to design an architecture that produces 2 RC4 keystream bytes per clock cycle. We have optimized and implemented our proposed design using VHDL description, synthesized with 130, 90, and 65 nm fabrication technologies at clock frequencies 625 MHz, 1.37 GHz, and 1.92 GHz, respectively, to obtain a final RC4 keystream throughput of 10, 21.92, and 30.72 Gbps in the respective technologies.

73 citations


"An Improved RC4 with Statistical An..." refers background in this paper

  • ...[4] thoroughly studied the RC4 designing problem from the view point of throughput....

    [...]