-
1
-
-
84974666258
-
-
Fluhrer, S.R., McGrew, D.A.: Statistical Analysis of the Alleged RC4 Keystream Generator. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 19-30. Springer, Heidelberg (2001)
-
Fluhrer, S.R., McGrew, D.A.: Statistical Analysis of the Alleged RC4 Keystream Generator. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 19-30. Springer, Heidelberg (2001)
-
-
-
-
2
-
-
84949223752
-
-
Fluhrer, S.R., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, 2259, pp. 1-24. Springer, Heidelberg (2001)
-
Fluhrer, S.R., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1-24. Springer, Heidelberg (2001)
-
-
-
-
3
-
-
84957380512
-
Linear statistical weakness of alleged RC4 keystream generator
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Golic, J.: Linear statistical weakness of alleged RC4 keystream generator. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 226-238. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 226-238
-
-
Golic, J.1
-
5
-
-
58549109725
-
-
February 27, 2006, last accessed on June 27, 2007
-
Klein, A.: Attacks on the RC4 stream cipher (February 27, 2006), http://cage. ugent.be/ klein/RC4/ [last accessed on June 27, 2007]
-
Attacks on the RC4 stream cipher
-
-
Klein, A.1
-
6
-
-
84958972140
-
-
Mantin, I., Shamir, A.: A Practical Attack on Broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, 2355, pp. 152-164. Springer, Heidelberg (2002)
-
Mantin, I., Shamir, A.: A Practical Attack on Broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152-164. Springer, Heidelberg (2002)
-
-
-
-
7
-
-
33646812220
-
A Practical Attack on the Fixed RC4 in the WEP Mode
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Mantin, I.: A Practical Attack on the Fixed RC4 in the WEP Mode. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 395-411. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 395-411
-
-
Mantin, I.1
-
8
-
-
24944554565
-
Predicting and Distinguishing Attacks on RC4 Keystream Generator
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Mantin, I.: Predicting and Distinguishing Attacks on RC4 Keystream Generator. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 491-506. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 491-506
-
-
Mantin, I.1
-
9
-
-
2942557845
-
-
Master's Thesis, The Weizmann Institute of Science, Israel
-
Mantin, I.: Analysis of the stream cipher RC4. Master's Thesis, The Weizmann Institute of Science, Israel (2001)
-
(2001)
Analysis of the stream cipher RC4
-
-
Mantin, I.1
-
10
-
-
84937401544
-
-
Mironov, I. (Not So) Random Shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, 2442, pp. 304-319. Springer, Heidelberg (2002)
-
Mironov, I. (Not So) Random Shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 304-319. Springer, Heidelberg (2002)
-
-
-
-
11
-
-
38349067080
-
On Non-negligible Bias of the First Output Byte of RC4 towards the First Three Bytes of the Secret Key
-
Paul, G., Rathi, S., Maitra, S.: On Non-negligible Bias of the First Output Byte of RC4 towards the First Three Bytes of the Secret Key. In: Proceedings of the International Workshop on Coding and Cryptography, pp. 285-294 (2007)
-
(2007)
Proceedings of the International Workshop on Coding and Cryptography
, pp. 285-294
-
-
Paul, G.1
Rathi, S.2
Maitra, S.3
-
12
-
-
50249111685
-
-
G. Paul and S. Maitra. RC4 State Information at Any Stage Reveals the Secret Key. IACR Eprint Server, eprint.iacr.org, number 2007/208, June 1 (2007); This is an extended version of [13]
-
G. Paul and S. Maitra. RC4 State Information at Any Stage Reveals the Secret Key. IACR Eprint Server, eprint.iacr.org, number 2007/208, June 1 (2007); This is an extended version of [13]
-
-
-
-
13
-
-
38549126576
-
-
Paul, G., Maitra, S.: Permutation after RC4 Key Scheduling Reveals the Secret Key. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, 4876, pp. 360-377. Springer, Heidelberg (2007)
-
Paul, G., Maitra, S.: Permutation after RC4 Key Scheduling Reveals the Secret Key. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 360-377. Springer, Heidelberg (2007)
-
-
-
-
14
-
-
38349039498
-
-
Paul, G., Maitra, S., Srivastava, R.: On Non-Randomness of the Permutation after RC4 Key Scheduling. In: Bozta̧s, S., Lu, H.-F(F.) (eds.) AAECC 2007. LNCS, 4851, pp. 100-109. Springer, Heidelberg (2007)
-
Paul, G., Maitra, S., Srivastava, R.: On Non-Randomness of the Permutation after RC4 Key Scheduling. In: Bozta̧s, S., Lu, H.-F(F.) (eds.) AAECC 2007. LNCS, vol. 4851, pp. 100-109. Springer, Heidelberg (2007)
-
-
-
-
15
-
-
0347526103
-
Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator
-
Johansson, T, Maitra, S, eds, INDOCRYPT 2003, Springer, Heidelberg
-
Paul, S., Preneel, B.: Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 52-67. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2904
, pp. 52-67
-
-
Paul, S.1
Preneel, B.2
-
16
-
-
26444620896
-
-
Paul, S., Preneel, B.: A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 245-259. Springer, Heidelberg (2004)
-
Paul, S., Preneel, B.: A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 245-259. Springer, Heidelberg (2004)
-
-
-
-
17
-
-
50249185959
-
-
A. Roos. A class of weak keys in the RC4 stream cipher. Two posts in sci.crypt, message-id 43u1eh$1j3@hermes.is.co.za and 44ebge$ llf@hermes.is.co.za (1995), http://marcel.wanda.ch/Archive/WeakKeys
-
A. Roos. A class of weak keys in the RC4 stream cipher. Two posts in sci.crypt, message-id 43u1eh$1j3@hermes.is.co.za and 44ebge$ llf@hermes.is.co.za (1995), http://marcel.wanda.ch/Archive/WeakKeys
-
-
-
-
19
-
-
50249147960
-
-
April 1
-
Tews, E., Weinmann, R.P., Pyshkin, A.: Breaking 104 bit WEP in less than 60 seconds. IACR Eprint Server, eprint.iacr.org, number 2007/120, April 1 (2007)
-
(2007)
Breaking 104 bit WEP in less than 60 seconds. IACR Eprint Server
, Issue.2007-2120
-
-
Tews, E.1
Weinmann, R.P.2
Pyshkin, A.3
-
20
-
-
38549167348
-
-
Vaudenay, S., Vuagnoux, M.: Passive-only key recovery attacks on RC4. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, 4876. Springer, Heidelberg (2007)
-
Vaudenay, S., Vuagnoux, M.: Passive-only key recovery attacks on RC4. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876. Springer, Heidelberg (2007)
-
-
-
|