Skip to main content

An Improved RC4 with Statistical Analysis on Ciphertexts

  • Conference paper
  • First Online:
Intelligent Computing and Applications

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 343))

  • 1645 Accesses

Abstract

RC4 has proved itself as robust enough and is trusted by many organizations. A number of researchers claimed that though this stream cipher is simple, fast, easy to implement, it has some weakness and bias in its internal states. Some researchers argued that the swap function of RC4 in key-scheduling algorithm (KSA) and pseudo-random generation algorithm (PRGA) is the main reason of weakness. The authors of this paper eliminated the KSA and used a mathematical process to generate the internal state array(s) of RC4. Also, the PRGA has been modified to handle two S-boxes to generate two keystream bytes in one loop. Both the algorithms, original and modified, are tested with the NIST Statistical Test Suite. It has been found that the modified RC4 is giving a better randomness in the ciphertexts, hence giving a better security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Paul, S., Preneel, B.: A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: FSE 2004, LNCS, vol. 3017, pp. 245–259. Springer, Heidelberg (2004). http://www.iacr.org/archive/fse2004/30170244/30170244.pdf. Last accessed on 2 July 2014

  2. Maitra, S., Paul, G.: Analysis of RC4 and proposal of additional layers for better security margin. In: INDOCRYPT, Lecture Notes in Computer Science, vol. 5365, pp. 40–52. Springer, Berlin (2008). http://eprint.iacr.org/2008/396.pdf. Last accessed on 2 July 2014

  3. Roos, A.: A Class of Weak Keys in the RC4 Stream Cipher. Post in sci.crypt (1995)

    Google Scholar 

  4. Sen Gupta, S., Chattopadhyay, A., Sinha, K., Maitra, S., Sinha, B.P.: High-performance hardware implementation for RC4 stream cipher. IEEE Trans. Comput. 82(4) (2013). (Last accessed on 2 July 2014)

    Google Scholar 

  5. Nawaz, Y., Gupta, K.C., Gong, G.: A 32-bit RC4-like keystream generator, IACR Eprint archive, 2005. https://eprint.iacr.org/2005/175.pdf. Last accessed on 2 July 2014

  6. Akgün, M., Kavak, P., Demicri, H.: New results on the key scheduling algorithm of RC4. In: INDOCRYPT, Lecture Notes in Computer Science, vol. 5365, pp. 40–52. Springer, Berlin (2008). http://link.springer.com/content/pdf/10.1007/978-3-540-9754-5_4.pdf

  7. Tomašević, V., Bojanić, S.: Reducung the state space of RC4 stream cipher. In: Bubak, M., et al. (eds.) ICCS 2004, LNCS, vol. 3036, pp. 644–647. Springer, Berlin, Heidelberg (2004). http://link.springer.com/chapter/10.1007%2F978-3-540-24685-5_110#page-1. Last accessed on 2 July 2014

  8. Church, R.: Tables of irreducible polynomials for first four prime moduli. Ann. Maths. 2nd Sr. 36(1), 198–209 (1935). http://www.jstor.org/stable/1968675

  9. Daemen, J., Rijmen, V.: AES proposal: Rijndael, version 2, Submitted to NIST, Mar 1999. http://csrc.nist.gov/encrytion/aes

  10. Das, S., Dey, H., Ghosh, R.: Comparative study of randomness of RC4 and a modified RC4. In: International Congress on Electronics Engineering and Computer Science, IEMCONG-2014, Kolkata, India (2014)

    Google Scholar 

  11. Foruzan, B.: Cryptography and Network Security. Tata McGraw-Hill, New Delhi (2007). Special Indian Edition

    Google Scholar 

  12. Stinson, D.R.: Cryptography—Theory and Practice. Department of Combinatorics and Optimization, University of Waterloo, Ontario (2002)

    Google Scholar 

  13. FIPS: Announcing AES, 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  14. FIPS, PUB 197: The official AES standard, 2001-11-26. Retrieved 29 Apr 2010. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  15. National Institute of Standard & Technology (NIST), Technology Administration, U.S. Department of Commerce, A statistical test suite for RNGs & PRNGs for cryptographic applications, 2010. http://csrc.nist.gov/publications/nistpubs800/22rec1SP800-22red1.pdf

  16. Kim, S.J., Umeno, K., Hasegawa, A.: Corrections of the NIST statistical test suite for randomness, Communications Research Lab., Inc. Admin. Agency, Tokyo, Japan (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suman Das .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer India

About this paper

Cite this paper

Das, S., Dey, H., Ghosh, R. (2015). An Improved RC4 with Statistical Analysis on Ciphertexts. In: Mandal, D., Kar, R., Das, S., Panigrahi, B. (eds) Intelligent Computing and Applications. Advances in Intelligent Systems and Computing, vol 343. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2268-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-2268-2_5

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-2267-5

  • Online ISBN: 978-81-322-2268-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics