Skip to main content
Erschienen in: Journal of Cryptology 1/2014

01.01.2014

(Non-)Random Sequences from (Non-)Random Permutations—Analysis of RC4 Stream Cipher

verfasst von: Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul, Santanu Sarkar

Erschienen in: Journal of Cryptology | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

RC4 has been the most popular stream cipher in the history of symmetric key cryptography. Its internal state contains a permutation over all possible bytes from 0 to 255, and it attempts to generate a pseudo-random sequence of bytes (called keystream) by extracting elements of this permutation. Over the last twenty years, numerous cryptanalytic results on RC4 stream cipher have been published, many of which are based on non-random (biased) events involving the secret key, the state variables, and the keystream of the cipher.
Though biases based on the secret key are common in RC4 literature, none of the existing ones depends on the length of the secret key. In the first part of this paper, we investigate the effect of RC4 keylength on its keystream, and report significant biases involving the length of the secret key. In the process, we prove the two known empirical biases that were experimentally reported and used in recent attacks against WEP and WPA by Sepehrdad, Vaudenay and Vuagnoux in EUROCRYPT 2011. After our current work, there remains no bias in the literature of WEP and WPA attacks without a proof.
In the second part of the paper, we present theoretical proofs of some significant initial-round empirical biases observed by Sepehrdad, Vaudenay and Vuagnoux in SAC 2010.
In the third part, we present the derivation of the complete probability distribution of the first byte of RC4 keystream, a problem left open for a decade since the observation by Mironov in CRYPTO 2002. Further, the existence of positive biases towards zero for all the initial bytes 3 to 255 is proved and exploited towards a generalized broadcast attack on RC4. We also investigate for long-term non-randomness in the keystream, and prove a new long-term bias of RC4.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
[1]
Zurück zum Zitat M. Akgün, P. Kavak, H. Demirci, New results on the key scheduling algorithm of RC4, in INDOCRYPT’08. Lecture Notes in Computer Science, vol. 5365 (2008), pp. 40–52 M. Akgün, P. Kavak, H. Demirci, New results on the key scheduling algorithm of RC4, in INDOCRYPT’08. Lecture Notes in Computer Science, vol. 5365 (2008), pp. 40–52
[2]
Zurück zum Zitat R. Basu, S. Ganguly, S. Maitra, G. Paul, A complete characterization of the evolution of RC4 pseudo random generation algorithm. J. Math. Cryptol. 2(3), 257–289 (2008) CrossRefMATHMathSciNet R. Basu, S. Ganguly, S. Maitra, G. Paul, A complete characterization of the evolution of RC4 pseudo random generation algorithm. J. Math. Cryptol. 2(3), 257–289 (2008) CrossRefMATHMathSciNet
[3]
Zurück zum Zitat R. Basu, S. Maitra, G. Paul, T. Talukdar, On some sequences of the secret pseudo-random index j in RC4 key scheduling, in AAECC’09. Lecture Notes in Computer Science, vol. 5527 (2009), pp. 137–148 R. Basu, S. Maitra, G. Paul, T. Talukdar, On some sequences of the secret pseudo-random index j in RC4 key scheduling, in AAECC’09. Lecture Notes in Computer Science, vol. 5527 (2009), pp. 137–148
[4]
Zurück zum Zitat E. Biham, Y. Carmeli, Efficient reconstruction of RC4 keys from internal states, in FSE’08. Lecture Notes in Computer Science, vol. 5086 (2008), pp. 270–288 E. Biham, Y. Carmeli, Efficient reconstruction of RC4 keys from internal states, in FSE’08. Lecture Notes in Computer Science, vol. 5086 (2008), pp. 270–288
[5]
Zurück zum Zitat J. Chen, A. Miyaji, How to find short RC4 colliding key pairs, in ISC’11. Lecture Notes in Computer Science, vol. 7001 (2011), pp. 32–46 J. Chen, A. Miyaji, How to find short RC4 colliding key pairs, in ISC’11. Lecture Notes in Computer Science, vol. 7001 (2011), pp. 32–46
[6]
Zurück zum Zitat S.R. Fluhrer, D.A. McGrew, Statistical analysis of the alleged RC4 keystream generator, in FSE’00. Lecture Notes in Computer Science, vol. 1978 (2000), pp. 19–30 S.R. Fluhrer, D.A. McGrew, Statistical analysis of the alleged RC4 keystream generator, in FSE’00. Lecture Notes in Computer Science, vol. 1978 (2000), pp. 19–30
[7]
Zurück zum Zitat S.R. Fluhrer, I. Mantin, A. Shamir, Weaknesses in the key scheduling algorithm of RC4, in SAC’01. Lecture Notes in Computer Science, vol. 2259 (2001), pp. 1–24 S.R. Fluhrer, I. Mantin, A. Shamir, Weaknesses in the key scheduling algorithm of RC4, in SAC’01. Lecture Notes in Computer Science, vol. 2259 (2001), pp. 1–24
[8]
Zurück zum Zitat J.D. Golic, Linear statistical weakness of alleged RC4 keystream generator, in EUROCRYPT’97. Lecture Notes in Computer Science, vol. 1233 (1997), pp. 226–238 J.D. Golic, Linear statistical weakness of alleged RC4 keystream generator, in EUROCRYPT’97. Lecture Notes in Computer Science, vol. 1233 (1997), pp. 226–238
[9]
Zurück zum Zitat J.D. Golic, Iterative probabilistic cryptanalysis of RC4 keystream generator, in ACISP’00. Lecture Notes in Computer Science, vol. 1841 (2000), pp. 220–233 J.D. Golic, Iterative probabilistic cryptanalysis of RC4 keystream generator, in ACISP’00. Lecture Notes in Computer Science, vol. 1841 (2000), pp. 220–233
[11]
Zurück zum Zitat A.L. Grosul, D.S. Wallach, A related-key cryptanalysis of RC4. Technical Report TR-00-358, Department of Computer Science, Rice University (2000) A.L. Grosul, D.S. Wallach, A related-key cryptanalysis of RC4. Technical Report TR-00-358, Department of Computer Science, Rice University (2000)
[13]
Zurück zum Zitat S. Khazaei, W. Meier, On reconstruction of RC4 keys from internal states, in MMICS’08. Lecture Notes in Computer Science, vol. 5393 (2008), pp. 179–189 S. Khazaei, W. Meier, On reconstruction of RC4 keys from internal states, in MMICS’08. Lecture Notes in Computer Science, vol. 5393 (2008), pp. 179–189
[15]
Zurück zum Zitat L.R. Knudsen, W. Meier, B. Preneel, V. Rijmen, S. Verdoolaege, Analysis methods for (alleged) RC4, in ASIACRYPT’98. Lecture Notes in Computer Science, vol. 1514 (1998), pp. 327–341 L.R. Knudsen, W. Meier, B. Preneel, V. Rijmen, S. Verdoolaege, Analysis methods for (alleged) RC4, in ASIACRYPT’98. Lecture Notes in Computer Science, vol. 1514 (1998), pp. 327–341
[16]
Zurück zum Zitat S. Maitra, G. Paul, S. Sen Gupta, Attack on broadcast RC4 revisited, in FSE’11. Lecture Notes in Computer Science, vol. 6733 (2011), pp. 199–217 S. Maitra, G. Paul, S. Sen Gupta, Attack on broadcast RC4 revisited, in FSE’11. Lecture Notes in Computer Science, vol. 6733 (2011), pp. 199–217
[18]
Zurück zum Zitat I. Mantin, A. Shamir, A practical attack on broadcast RC4, in FSE’01. Lecture Notes in Computer Science, vol. 2355 (2002), pp. 152–164 I. Mantin, A. Shamir, A practical attack on broadcast RC4, in FSE’01. Lecture Notes in Computer Science, vol. 2355 (2002), pp. 152–164
[19]
Zurück zum Zitat I. Mantin, Predicting and distinguishing attacks on RC4 keystream generator, in EUROCRYPT’05. Lecture Notes in Computer Science, vol. 3494 (2005), pp. 491–506 I. Mantin, Predicting and distinguishing attacks on RC4 keystream generator, in EUROCRYPT’05. Lecture Notes in Computer Science, vol. 3494 (2005), pp. 491–506
[20]
Zurück zum Zitat I. Mantin, A practical attack on the fixed RC4 in the WEP mode, in ASIACRYPT’05. Lecture Notes in Computer Science, vol. 3788 (2005), pp. 395–411 I. Mantin, A practical attack on the fixed RC4 in the WEP mode, in ASIACRYPT’05. Lecture Notes in Computer Science, vol. 3788 (2005), pp. 395–411
[21]
Zurück zum Zitat M. Matsui, Key collisions of the RC4 stream cipher, in FSE’09. Lecture Notes in Computer Science, vol. 5665 (2009), pp. 38–50 M. Matsui, Key collisions of the RC4 stream cipher, in FSE’09. Lecture Notes in Computer Science, vol. 5665 (2009), pp. 38–50
[22]
Zurück zum Zitat A. Maximov, D. Khovratovich, New state recovery attack on RC4, in CRYPTO’08. Lecture Notes in Computer Science, vol. 5157 (2008), pp. 297–316 A. Maximov, D. Khovratovich, New state recovery attack on RC4, in CRYPTO’08. Lecture Notes in Computer Science, vol. 5157 (2008), pp. 297–316
[23]
Zurück zum Zitat I. Mironov, (Not so) random shuffles of RC4, in CRYPTO’02. Lecture Notes in Computer Science, vol. 2442 (2002), pp. 304–319 I. Mironov, (Not so) random shuffles of RC4, in CRYPTO’02. Lecture Notes in Computer Science, vol. 2442 (2002), pp. 304–319
[24]
Zurück zum Zitat S. Mister, S.E. Tavares, Cryptanalysis of RC4-like ciphers, in SAC’98. Lecture Notes in Computer Science, vol. 1999 (1998), pp. 131–143 S. Mister, S.E. Tavares, Cryptanalysis of RC4-like ciphers, in SAC’98. Lecture Notes in Computer Science, vol. 1999 (1998), pp. 131–143
[25]
Zurück zum Zitat S. Paul, B. Preneel, Analysis of non-fortuitous predictive states of the RC4 keystream generator, in INDOCRYPT’03. Lecture Notes in Computer Science, vol. 2904 (2003), pp. 52–67 S. Paul, B. Preneel, Analysis of non-fortuitous predictive states of the RC4 keystream generator, in INDOCRYPT’03. Lecture Notes in Computer Science, vol. 2904 (2003), pp. 52–67
[26]
Zurück zum Zitat G. Paul, S. Maitra, Permutation after RC4 key scheduling reveals the secret key, in SAC’07. Lecture Notes in Computer Science, vol. 4876 (2007), pp. 360–377 G. Paul, S. Maitra, Permutation after RC4 key scheduling reveals the secret key, in SAC’07. Lecture Notes in Computer Science, vol. 4876 (2007), pp. 360–377
[28]
Zurück zum Zitat S. Sen Gupta, S. Maitra, G. Paul, S. Sarkar, Proof of empirical RC4 biases and new key correlations, in SAC’11. Lecture Notes in Computer Science, vol. 7118 (2011), pp. 151–168 S. Sen Gupta, S. Maitra, G. Paul, S. Sarkar, Proof of empirical RC4 biases and new key correlations, in SAC’11. Lecture Notes in Computer Science, vol. 7118 (2011), pp. 151–168
[30]
Zurück zum Zitat P. Sepehrdad, S. Vaudenay, M. Vuagnoux, Discovery and exploitation of new biases in RC4, in SAC’10. Lecture Notes in Computer Science, vol. 6544 (2011), pp. 74–91 P. Sepehrdad, S. Vaudenay, M. Vuagnoux, Discovery and exploitation of new biases in RC4, in SAC’10. Lecture Notes in Computer Science, vol. 6544 (2011), pp. 74–91
[31]
Zurück zum Zitat P. Sepehrdad, S. Vaudenay, M. Vuagnoux, Statistical attack on RC4—distinguishing WPA, in EUROCRYPT’11. Lecture Notes in Computer Science, vol. 6632 (2011), pp. 343–363 P. Sepehrdad, S. Vaudenay, M. Vuagnoux, Statistical attack on RC4—distinguishing WPA, in EUROCRYPT’11. Lecture Notes in Computer Science, vol. 6632 (2011), pp. 343–363
[32]
Zurück zum Zitat Y. Shiraishi, T. Ohigashi, M. Morii, An improved internal-state reconstruction method of a stream cipher RC4, in Communication, Network, and Information Security. Track 440-088, New York, USA, December 10–12 (2003) Y. Shiraishi, T. Ohigashi, M. Morii, An improved internal-state reconstruction method of a stream cipher RC4, in Communication, Network, and Information Security. Track 440-088, New York, USA, December 10–12 (2003)
[33]
Zurück zum Zitat V. Tomasevic, S. Bojanic, O. Nieto-Taladriz, Finding an internal state of RC4 stream cipher. Inf. Sci. 177, 1715–1727 (2007) CrossRefMATHMathSciNet V. Tomasevic, S. Bojanic, O. Nieto-Taladriz, Finding an internal state of RC4 stream cipher. Inf. Sci. 177, 1715–1727 (2007) CrossRefMATHMathSciNet
[34]
Zurück zum Zitat E. Tews, R.-P. Weinmann, A. Pyshkin, Breaking 104 bit WEP in less than 60 seconds, in WISA’07. Lecture Notes in Computer Science, vol. 4867 (2007), pp. 188–202 E. Tews, R.-P. Weinmann, A. Pyshkin, Breaking 104 bit WEP in less than 60 seconds, in WISA’07. Lecture Notes in Computer Science, vol. 4867 (2007), pp. 188–202
[35]
Zurück zum Zitat E. Tews, M. Beck, Practical attacks against WEP and WPA, in WISEC’09 (ACM, New York, 2009), pp. 79–86 E. Tews, M. Beck, Practical attacks against WEP and WPA, in WISEC’09 (ACM, New York, 2009), pp. 79–86
[36]
Zurück zum Zitat S. Vaudenay, M. Vuagnoux, Passive-only key recovery attacks on RC4, in SAC’07. Lecture Notes in Computer Science, vol. 4876 (2007), pp. 344–359 S. Vaudenay, M. Vuagnoux, Passive-only key recovery attacks on RC4, in SAC’07. Lecture Notes in Computer Science, vol. 4876 (2007), pp. 344–359
Metadaten
Titel
(Non-)Random Sequences from (Non-)Random Permutations—Analysis of RC4 Stream Cipher
verfasst von
Sourav Sen Gupta
Subhamoy Maitra
Goutam Paul
Santanu Sarkar
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 1/2014
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-012-9138-1

Weitere Artikel der Ausgabe 1/2014

Journal of Cryptology 1/2014 Zur Ausgabe

Premium Partner