Skip to main content
Top
Published in: Cryptography and Communications 5/2018

14-03-2018

Analysis of burn-in period for RC4 state transition

Authors: Goutam Paul, Souvik Ray

Published in: Cryptography and Communications | Issue 5/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The internal state of RC4 stream cipher is a permutation over \({\mathbb Z}_{N}\) and its state transition is effectively a transposition or swapping of two elements. How the randomness of RC4 state evolves due to its state transitions has been studied for many years. As the number of swaps increases, the state comes closer to a uniform random permutation. We define the burn-in period of RC4 state transition as the number of swaps required to make the state very close to uniform random permutation under some suitably defined distance measure. Earlier, Mantin in his Master’s thesis (2001) performed an approximate analysis of the burn-in period. In this paper, we perform a rigorous analysis of the burn-in period and in the process derive the exact distribution of the RC4 state elements at any stage.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Literature
1.
go back to reference AlFardan, N.J., Bernstein, D.J., Paterson, K.G., Poettering, B., Schuldt, J.C.N.: On the security of RC4 in TLS. In: King, S.T. (ed.) Proceedings of the 22th USENIX Security Symposium, pp. 305–320. USENIX Association, Washington (2013) AlFardan, N.J., Bernstein, D.J., Paterson, K.G., Poettering, B., Schuldt, J.C.N.: On the security of RC4 in TLS. In: King, S.T. (ed.) Proceedings of the 22th USENIX Security Symposium, pp. 305–320. USENIX Association, Washington (2013)
2.
go back to reference Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard). Updated by RFCs 5746, 5878, 6176, 7465, 7507, 7568, 7627, 7685, 7905, 7919 (2008) Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard). Updated by RFCs 5746, 5878, 6176, 7465, 7507, 7568, 7627, 7685, 7905, 7919 (2008)
3.
go back to reference Calhoun, P., Montemurro, M., Stanley, D., (Ed.) Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Binding for IEEE 802.11. RFC 5416 (Proposed Standard) (2009) Calhoun, P., Montemurro, M., Stanley, D., (Ed.) Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Binding for IEEE 802.11. RFC 5416 (Proposed Standard) (2009)
4.
go back to reference Freier, A., Karlton, P., Kocher, P.: The Secure Sockets Layer (SSL) Protocol Version 3.0 RFC 6101 (Historic) (2011) Freier, A., Karlton, P., Kocher, P.: The Secure Sockets Layer (SSL) Protocol Version 3.0 RFC 6101 (Historic) (2011)
5.
go back to reference Garman, C., Paterson, K.G., Van der Merwe, T.: Attacks only get better: Password recovery attacks against RC4 in TLS. In: Jung, J., Holz, T. (eds.) 24th USENIX Security Symposium, USENIX Security 15, pp. 113–128. USENIX Association, Washington (2015) Garman, C., Paterson, K.G., Van der Merwe, T.: Attacks only get better: Password recovery attacks against RC4 in TLS. In: Jung, J., Holz, T. (eds.) 24th USENIX Security Symposium, USENIX Security 15, pp. 113–128. USENIX Association, Washington (2015)
6.
go back to reference Gupta, S. S., Maitra, S., Paul, G., Santanu, S.: (non-)random sequences from (non-)random permutations - analysis of RC4 stream cipher. J. Cryptol. 27(1), 67–108 (2014)CrossRefMATH Gupta, S. S., Maitra, S., Paul, G., Santanu, S.: (non-)random sequences from (non-)random permutations - analysis of RC4 stream cipher. J. Cryptol. 27(1), 67–108 (2014)CrossRefMATH
8.
go back to reference Maitra, S., Paul, G.: Analysis of RC4 and proposal of additional layers for better security margin. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur. Proceedings, volume 5365 of Lecture Notes in Computer Science, pp. 27–39. Springer (2008) Maitra, S., Paul, G.: Analysis of RC4 and proposal of additional layers for better security margin. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur. Proceedings, volume 5365 of Lecture Notes in Computer Science, pp. 27–39. Springer (2008)
9.
go back to reference Mantin, I.: The security of the stream cipher rc4. Master Thesis, The Weizmann Institue of Science (2001) Mantin, I.: The security of the stream cipher rc4. Master Thesis, The Weizmann Institue of Science (2001)
10.
go back to reference Mironov, I.: (not so) random shuffles of RC4. In: Yung, M. (ed.) Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara. Proceedings, volume 2442 of Lecture Notes in Computer Science, pp. 304–319. Springer (2002) Mironov, I.: (not so) random shuffles of RC4. In: Yung, M. (ed.) Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara. Proceedings, volume 2442 of Lecture Notes in Computer Science, pp. 304–319. Springer (2002)
11.
go back to reference Paterson, K.G., Poettering, B., Schuldt, J.C.N.: Big bias hunting in amazonia: Large-scale computation and exploitation of RC4 biases (invited paper). In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung. Proceedings, Part I, volume 8873 of Lecture Notes in Computer Science, pp. 398–419. Springer (2014) Paterson, K.G., Poettering, B., Schuldt, J.C.N.: Big bias hunting in amazonia: Large-scale computation and exploitation of RC4 biases (invited paper). In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung. Proceedings, Part I, volume 8873 of Lecture Notes in Computer Science, pp. 398–419. Springer (2014)
12.
go back to reference Paul, G., Maitra, S., Srivastava, R.: On non-randomness of the permutation after RC4 key scheduling. In: Boztas, S., Lu, H.-f. (eds.) Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, 17th International Symposium, AAECC-17, Bangalore. Proceedings, volume 4851 of Lecture Notes in Computer Science, p. 2007. Springer (2007) Paul, G., Maitra, S., Srivastava, R.: On non-randomness of the permutation after RC4 key scheduling. In: Boztas, S., Lu, H.-f. (eds.) Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, 17th International Symposium, AAECC-17, Bangalore. Proceedings, volume 4851 of Lecture Notes in Computer Science, p. 2007. Springer (2007)
13.
go back to reference Rivest, R.L., Schuldt, J.C.N.: Spritz–A spongy RC4-like stream cipher and hash function. CRYPTO 2014 Rump Session (2014) Rivest, R.L., Schuldt, J.C.N.: Spritz–A spongy RC4-like stream cipher and hash function. CRYPTO 2014 Rump Session (2014)
14.
go back to reference Sarkar, S., Gupta, S.S., Paul, G., Maitra, S.: Proving tls-attack related open biases of RC4. Des Codes Crypt. 77(1), 231–253 (2015)MathSciNetCrossRefMATH Sarkar, S., Gupta, S.S., Paul, G., Maitra, S.: Proving tls-attack related open biases of RC4. Des Codes Crypt. 77(1), 231–253 (2015)MathSciNetCrossRefMATH
15.
go back to reference Ylonen, T., Lonvick, C. (Ed.) The Secure Shell (SSH) Transport Layer Protocol. RFC 4253 (Proposed Standard), Updated by RFC 6668 (2006) Ylonen, T., Lonvick, C. (Ed.) The Secure Shell (SSH) Transport Layer Protocol. RFC 4253 (Proposed Standard), Updated by RFC 6668 (2006)
Metadata
Title
Analysis of burn-in period for RC4 state transition
Authors
Goutam Paul
Souvik Ray
Publication date
14-03-2018
Publisher
Springer US
Published in
Cryptography and Communications / Issue 5/2018
Print ISSN: 1936-2447
Electronic ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-018-0287-4

Other articles of this Issue 5/2018

Cryptography and Communications 5/2018 Go to the issue

EditorialNotes

Guest editorial

Premium Partner