-
1
-
-
24944460863
-
-
last accessed June 4, 2008 September
-
H. Finney, An RC4 cycle that can't happen, available at http://www.wisdom. weizmann.ac.il/~itsik/RC4/rc4.html, September 1994, last accessed June 4, 2008.
-
(1994)
An RC4 Cycle That Can't Happen
-
-
Finney, H.1
-
2
-
-
84949223752
-
Weaknesses in the Key Scheduling Algorithm of RC4. SAC 2001
-
Springer-Verlag
-
S. R. Fluhrer, I. Mantin, and A. Shamir, Weaknesses in the Key Scheduling Algorithm of RC4. SAC 2001, Lecture Notes in Computer Science, pp. 1-24. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, pp. 1-24
-
-
Fluhrer, S.R.1
Mantin, I.2
Shamir, A.3
-
3
-
-
38349034222
-
-
last accessed June 4, 2008
-
R. J. Jenkins, ISAAC and RC4, available at http://burtleburtle.net/bob/ rand/isaac.html, 1996, last accessed June 4, 2008.
-
(1996)
ISAAC and RC4
-
-
Jenkins, R.J.1
-
4
-
-
58549109725
-
-
last accessed June 4, 2008
-
A. Klein, Attacks on the RC4 stream cipher, available at http://www.cdc. informatik.tu-darmstadt.de/aircrack-ptw/, 2005, last accessed June 4, 2008.
-
(2005)
Attacks on the RC4 Stream Cipher
-
-
Klein, A.1
-
5
-
-
84944076741
-
Analysis methods for (Alleged) RCA
-
Springer-Verlag
-
L. R. Knudsen, W. Meier, B. Preneel, V. Rijmen, and S. Verdoolaege, Analysis Methods for (Alleged) RCA. ASIACRYPT 1998, Lecture Notes in Computer Science 1514, pp. 327-341. Springer-Verlag, 1998.
-
(1998)
ASIACRYPT 1998, Lecture Notes in Computer Science 1514
, pp. 327-341
-
-
Knudsen, L.R.1
Meier, W.2
Preneel, B.3
Rijmen, V.4
Verdoolaege, S.5
-
6
-
-
50249171695
-
New form of permutation bias and secret key leakage in Keystream bytes of RC4
-
SpringerVerlag
-
S. Maitra and G. Paul, New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4. FSE 2008, Lecture Notes in Computer Science 5086, pp. 253-269. SpringerVerlag, 2008.
-
(2008)
FSE 2008, Lecture Notes in Computer Science
, vol.5086
, pp. 253-269
-
-
Maitra, S.1
Paul, G.2
-
8
-
-
24944554565
-
Predicting and distinguishing attacks on RC4 keystream generator
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
-, Predicting and Distinguishing Attacks on RC4 Keystream Generator. EUROCRYPT 2005, Lecture Notes in Computer Science 3494, pp. 491-506. Springer-Verlag, 2005. (Pubitemid 41313971)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 491-506
-
-
Mantin, I.1
-
12
-
-
51349098856
-
On Non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key
-
extended version to appear in Designs, Codes and Cryptography, DOI 10.1007/s10623-008-9177-7
-
G. Paul, S. Rathi, and S. Maitra, On Non-negligible Bias of the First Output Byte of RC4 towards the First Three Bytes of the Secret Key. WCC 2007, pp. 285-294, 2007, extended version to appear in Designs, Codes and Cryptography, DOI 10.1007/s10623-008-9177-7.
-
(2007)
WCC 2007
, pp. 285-294
-
-
Paul, G.1
Rathi, S.2
Maitra, S.3
-
13
-
-
26444620896
-
A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher
-
Springer-Verlag
-
S. Paul and B. Preneel, A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. FSE 2004, Lecture Notes in Computer Science 3017, pp. 245-259. Springer-Verlag, 2004.
-
(2004)
FSE 2004, Lecture Notes in Computer Science
, vol.3017
, pp. 245-259
-
-
Paul, S.1
Preneel, B.2
-
14
-
-
84858635201
-
-
last accessed June 4, 2008
-
A. Roos, A class of weak keys in the RC4 stream cipher, two posts in sci.crypt, message-id 43u1eh$1j3@hermes.is.co.za and 44ebge$ llf@hermes.is.co.za, 1995. Available at http: //marcel.wanda.ch/Archive/ WeakKeys, 1995, last accessed June 4, 2008.
-
A Class of Weak Keys in the RC4 Stream Cipher, Two Posts in Sci.crypt, Message-id 43u1eh$1j3@hermes.is.co.za and 44ebge$llf@hermes.is.co. za, 1995
, vol.1995
-
-
Roos, A.1
-
15
-
-
50249147960
-
-
Report 2007/120, April 1, 2007
-
E. Tews, R. P. Weinmann, and A. Pyshkin, Breaking 104 bit WEP in less than 60 seconds, IACR Eprint Server, http://eprint.iacr.org: Report 2007/120, April 1, 2007.
-
Breaking 104 Bit WEP in Less Than 60 Seconds, IACR Eprint Server
-
-
Tews, E.1
Weinmann, R.P.2
Pyshkin, A.3
-
16
-
-
33846288293
-
Finding an internal state of RC4 stream cipher
-
DOI 10.1016/j.ins.2006.10.010, PII S0020025506003203, Fuzzy set applications in Industrial Engineering
-
V. Tomasevic, S. Bojanic, and O. Nieto-Taladriz, Finding an internal state of RC4 stream cipher, Information Sciences 177 (2007), pp. 1715-1727. (Pubitemid 46110986)
-
(2007)
Information Sciences
, vol.177
, Issue.7
, pp. 1715-1727
-
-
Tomasevic, V.1
Bojanic, S.2
Nieto-Taladriz, O.3
-
17
-
-
38549167348
-
Passive-only key recovery attacks on RC4
-
Selected Areas in Cryptography - 14th International Workshop, SAC 2007, Revised Selected Papers
-
S. Vaudenay and M. Vuagnoux, Passive-only key recovery attacks on RC4. SAC 2007, 4876, pp. 344-359. Springer-Verlag, 2007. (Pubitemid 351153095)
-
(2007)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 344-359
-
-
Vaudenay, S.1
Vuagnoux, M.2
-
18
-
-
38549159246
-
-
26 September 1995, last accessed June 4
-
D. Wagner, My RC4 weak keys, post in sci.crypt, message-id 447o1l$cbj@cnn.Princeton.EDU. Available at http://www.cs.berkeley.edu/ ~daw/my-posts/my-rc4-weak-keys, 26 September 1995, last accessed June 4, 2008.
-
(2008)
My RC4 Weak Keys, Post in Sci.crypt, Message-id 447o1l$cbj@cnn. Princeton.EDU
-
-
Wagner, D.1
|