Skip to main content

A New Approach to Generate the RC4 S-Box

  • Conference paper
  • First Online:
Computational Advancement in Communication Circuits and Systems

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 335))

  • 1193 Accesses

Abstract

The RC4 stream cipher has two components: KSA and PRGA. Though this simple and fast cipher has proved itself as robust and is trusted by many organizations, a number of researchers claim that RC4 has some weaknesses and bias in its internal states. Researchers point to the swap function of RC4 as the main reason for its weakness, especially in KSA. In this paper, the authors eliminate KSA and use a mathematical process to generate the initial internal state array of RC4. The original RC4 and the modified RC4 are tested with the NIST Statistical Test Suite and it is found that the modified RC4 gives better security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. A. Roos, A class of weak keys in the RC4 stream cipher. Post in sci.crypt (1995)

    Google Scholar 

  2. S. Paul, B. Preneel, A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher, in FSE 2004, LNCS, vol. 3017 (Springer, Heidelberg, 2004), pp. 245–259. http://www.iacr.org/archive/fse2004/30170244/30170244.pdf. Accessed 2 July 2014

  3. S. Maitra, G. Paul, Analysis of RC4 and proposal of additional layers for better security margin, in INDOCRYPT, Lecture Notes in Computer Science, vol. 5365 (Springer, Heidelberg, 2008), pp. 40–52. http://eprint.iacr.org/2008/396.pdf. Accessed 2 July 2014

  4. M. Akgün, P. Kavak, H. Demicri, New results on the key scheduling algorithm of RC4, in INDOCRYPT, Lecture Notes in Computer Science, vol. 5365 (Springer, Heidelberg, 2008), pp. 40–52. http://link.springer.com/content/pdf/10.1007/978-3-540-9754-5_4.pdf. Accessed 2 July 2014

  5. V. Tomašević, S. Bojanić, Reducung the state space of RC4 stream cipher, in ICCS 2004, LNCS, vol. 3036, ed. by M. Bubak et al. (Springer, Berlin, 2004), pp. 644–647. http://link.springer.com/chapter/10.1007%2F978-3-540-24685-5_110#page-1. Accessed 2 July 2014

  6. Y. Nawaz, K.C. Gupta, G. Gong, A 32-bit RC4-like Keystream Generator, IACR Eprint archive (2005) eprint.iacr.org/2005/175.pdf. Accessed 2 July 2014

  7. S. Sen Gupta, A. Chattopadhyay, K. Sinha, S. Maitra, B.P. Sinha, High-performance hardware implementation for RC4 stream cipher. IEEE Trans. Comput. 82(4), (2013). Accessed 2 July 2014

    Google Scholar 

  8. R. Church, Tables of irreducible polynomials for first four prime moduli. Ann. Maths. 2nd Sr. 36(1), 198–209 (1935). http://www.jstor.org/stable/1968675

  9. J. Daemen, V. Rijmen, AES Proposal: Rijndael, Version 2, Submitted to NIST (1999). http://csrc.nist.gov/encrytion/aes

  10. S. Das, H. Dey, R. Ghosh, RC4 stream cipher with a modified random KSA, in Natural Conferences on Emerging Trends on Computing and Communication (ETCC), (B.P.Poddar Institute of Management and Technology, Kolkata, India, 2014)

    Google Scholar 

  11. B. Foruzan, Cryptography and Network Security (Tata McGraw-Hill, Special Indian Ed., New Delhi, 2007)

    Google Scholar 

  12. D.R. Stinson, Cryptography—Theory and Practice (Department of Combinatorics and Optimization, University of Waterloo, Ontario, 2002)

    Google Scholar 

  13. Federal Information Processing Standards Publication (FIPS), Announcing Advanced Encryption Standard (AES) (2001). http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  14. FIPS, PUB 197: The Official AES Standard, 2001-11-26, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf Accessed 29 April 2010

  15. National Institute of Standard and Technology (NIST), Tech. Admin., U.S. Department of Commerce, A Stat. Test Suite for RNGs and PRNGs for Cryptographic Appls (2010). http://csrc.nist.gov/publications/nistpubs800/22rec1SP800-22red1.pdf

  16. S.J. Kim, K. Umeno, A. Hasegawa, Corrections of the NIST Statistical Test Suite for Randomness (Communications Research Lab., Inc. Admin. Agency, Tokyo, 2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suman Das .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer India

About this paper

Cite this paper

Das, S., Dey, H., Ghosh, R. (2015). A New Approach to Generate the RC4 S-Box. In: Maharatna, K., Dalapati, G., Banerjee, P., Mallick, A., Mukherjee, M. (eds) Computational Advancement in Communication Circuits and Systems. Lecture Notes in Electrical Engineering, vol 335. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2274-3_27

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-2274-3_27

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-2273-6

  • Online ISBN: 978-81-322-2274-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics