نتایج جستجو برای: رمز رشته ای rc4

تعداد نتایج: 247422  

2010
Jiageng Chen Atsuko Miyaji

In this paper, we discovered that RC4 can generate colliding key pairs with various hamming distances, other than those found by Matsui (with hamming distance one), and by Chen and Miyaji (with hamming distance three). We formalized RC4 colliding key pairs into two large patterns, namely, Transitional pattern and Self-Absorbing pattern, according to the behavior during KSA. The colliding key pa...

Journal: :IACR Cryptology ePrint Archive 2013
Jing Lv Bin Zhang Dongdai Lin

RC4, designed by Rivest in 1987, is the most widely deployed stream cipher in practical applications. In this paper, two new class of statistical biases inherent in RC4 are depicted and it is shown that the RC4 keystream is distinguishable from random no matter how many initial bytes have been dumped. RC4A, proposed by Paul and Preneel at FSE 2004 to strengthen the security of RC4, is also foun...

2015
Alexander L. Grosul Dan S. Wallach

In this paper we present analysis of the RC4 stream cipher and show that for each 2048-bit key there exists a family of related keys, differing in one of the byte positions. The keystreams generated by RC4 for a key and its related keys are substantially similar in the initial hundred bytes before diverging. RC4 is most commonly used with a 128-bit key repeated 16 times; this variant does not s...

2005
Guang Gong Kishan Chand Gupta Martin Hell Yassir Nawaz

RC4 was designed in 1987 when 8-bit and 16-bit processors were commercially available. Today, most processors use 32-bit or 64bit words but using original RC4 with 32/64 bits is infeasible due to the large memory constraints and the number of operations in the key scheduling algorithm. In this paper we propose a new 32/64-bit RC4like keystream generator. The proposed generator produces 32 or 64...

Journal: :Indonesian Journal of Electrical Engineering and Computer Science 2021

Digital technologies grow more rapidly; information security threats are becoming increasingly dangerous. Advanced and various cyber-attacks threats, like targeted emails, exploitation, pose a critical threat that basically undermines our trust in the digital society. Rivest cipher 4 (RC4) algorithm is significant of stream could be utilized with protocols internet, advantage RC4 it simple effe...

2014
Kenneth G. Paterson Bertram Poettering Jacob C. N. Schuldt

RC4 is (still) a very widely-used stream cipher. Previous work by AlFardan et al. (USENIX Security 2013) and Paterson et al. (FSE 2014) exploited the presence of biases in the RC4 keystreams to mount plaintext recovery attacks against TLS-RC4 and WPA/TKIP. We improve on the latter work by performing large-scale computations to obtain accurate estimates of the single-byte and double-byte distrib...

2015
Ryoma Ito Atsuko Miyaji

RC4, designed by Rivest, is widely used including WPA, which is one of the security protocols for IEEE 802.11 wireless standard. The first 3-byte RC4 keys in WPA generated by IV are known since IV can be obtained by observing a packet. In 2014, Sen Gupta et al. found linear correlations between the keystream byte and known RC4 key bytes. In 2015, Our previous work extended linear correlations t...

2010
Kenneth Koon-Ho Wong Gary Carter Ed Dawson

To date, most applications of algebraic analysis and attacks on stream ciphers are on those based on linear feedback shift registers (LFSRs). In this paper, we extend algebraic analysis to non-LFSR based stream ciphers. Specifically, we perform an algebraic analysis on the RC4 family of stream ciphers, an example of stream ciphers based on dynamic tables, and investigate its implications to pot...

2004
Violeta Tomasevic Slobodan Bojanic

The paper introduces an abstraction in form of general conditions for cryptanalytic managing of the information about the current state of the RC4 stream cipher. The general conditions based strategy is used to favor more promising values that should be assigned to unknown entries in the RC4 table. The estimated complexity of the cryptanalytic attack is lower than the best published result alth...

2010
Sourav Sengupta Koushik Sinha Subhamoy Maitra Bhabani P. Sinha

RC4, the widely used stream cipher, is well known for its simplicity and ease of implementation in software. In case of a special purpose hardware designed for RC4, the best known implementation till date is 1 byte per 3 clock cycles. In this paper, we take a fresh look at the hardware implementation of RC4 and propose a novel architecture which generates 1 keystream byte per clock cycle. Our s...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید