메뉴 건너뛰기




Volumn , Issue , 2013, Pages 305-320

On the security of RC4 in TLS

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; INTERNET PROTOCOLS; SEEBECK EFFECT;

EID: 85019748703     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (153)

References (26)
  • 5
    • 85076279022 scopus 로고    scopus 로고
    • Amman, B. Personal communication, February 2013
    • AMMAN, B. Personal communication, February 2013.
  • 11
    • 84949223752 scopus 로고    scopus 로고
    • Weaknesses in the key scheduling algorithm of RC4
    • S. Vaudenay and A. M. Youssef, Eds., Vol. 2259 of Lecture Notes in Computer Science, Springer
    • FLUHRER, S. R., MANTIN, I., and SHAMIR, A. Weaknesses in the key scheduling algorithm of RC4. In Selected Areas in Cryptography (2001), S. Vaudenay and A. M. Youssef, Eds., Vol. 2259 of Lecture Notes in Computer Science, Springer, pp. 1-24.
    • Selected Areas in Cryptography (2001) , pp. 1-24
    • Fluhrer, S.R.1    Mantin, I.2    Shamir, A.3
  • 12
    • 84974666258 scopus 로고    scopus 로고
    • Statistical analysis of the alleged RC4 keystream generator
    • B. Schneier, Ed., Vol. 1978 of Lecture Notes in Computer Science, Springer
    • FLUHRER, S. R., and MCGREW, D. Statistical analysis of the alleged RC4 keystream generator. In FSE (2000), B. Schneier, Ed., Vol. 1978 of Lecture Notes in Computer Science, Springer, pp. 19-30.
    • FSE (2000) , pp. 19-30
    • Fluhrer, S.R.1    Mcgrew, D.2
  • 14
    • 84916616993 scopus 로고    scopus 로고
    • The RC4-HMAC kerberos encryption types used by microsoft windows
    • Dec.
    • JAGANATHAN, K., ZHU, L., and BREZAK, J. The RC4-HMAC Kerberos Encryption Types Used by Microsoft Windows. RFC 4757 (Informational), Dec. 2006.
    • (2006) RFC 4757 (Informational)
    • Jaganathan, K.1    Zhu, L.2    Brezak, J.3
  • 15
    • 79959986641 scopus 로고    scopus 로고
    • Attack on broadcast RC4 revisited
    • A. Joux, Ed., Vol. 6733 of Lecture Notes in Computer Science, Springer
    • MAITRA, S., PAUL, G., and SENGUPTA, S. Attack on broadcast RC4 revisited. In FSE (2011), A. Joux, Ed., Vol. 6733 of Lecture Notes in Computer Science, Springer, pp. 199-217.
    • FSE (2011) , pp. 199-217
    • Maitra, S.1    Paul, G.2    Sengupta, S.3
  • 16
    • 24944554565 scopus 로고    scopus 로고
    • Predicting and distinguishing attacks on rc4 keystream generator
    • R. Cramer, Ed., Vol. 3494 of Lecture Notes in Computer Science, Springer
    • MANTIN, I. Predicting and distinguishing attacks on rc4 keystream generator. In EUROCRYPT (2005), R. Cramer, Ed., Vol. 3494 of Lecture Notes in Computer Science, Springer, pp. 491-506.
    • EUROCRYPT (2005) , pp. 491-506
    • Mantin, I.1
  • 17
    • 84958972140 scopus 로고    scopus 로고
    • A practical attack on broadcast RC4
    • M. Matsui, Ed., Vol. 2355 of Lecture Notes in Computer Science, Springer
    • MANTIN, I., and SHAMIR, A. A practical attack on broadcast RC4. In FSE (2001), M. Matsui, Ed., Vol. 2355 of Lecture Notes in Computer Science, Springer, pp. 152-164.
    • FSE (2001) , pp. 152-164
    • Mantin, I.1    Shamir, A.2
  • 19
    • 84937401544 scopus 로고    scopus 로고
    • (Not so) random shuffles of RC4
    • M. Yung, Ed., Vol. 2442 of Lecture Notes in Computer Science, Springer
    • MIRONOV, I. (Not so) random shuffles of RC4. In CRYPTO (2002), M. Yung, Ed., Vol. 2442 of Lecture Notes in Computer Science, Springer, pp. 304-319.
    • CRYPTO (2002) , pp. 304-319
    • Mironov, I.1
  • 20
    • 84883592126 scopus 로고    scopus 로고
    • Feb
    • PHP DOCUMENTATION GROUP. PHP manual, Feb 2013. http://www.php.net/manual/en/session.configuration.php#ini.session.hash-bits-per-character.
    • (2013) PHP Manual
  • 23
    • 84892761721 scopus 로고    scopus 로고
    • (Non-) random sequences from (non-) random permutations - Analysis of RC4 stream cipher
    • SEN GUPTA, S., MAITRA, S., PAUL, G., and SARKAR, S. (Non-) random sequences from (non-) random permutations - analysis of RC4 stream cipher. Journal of Cryptology to appear (2013).
    • (2013) Journal of Cryptology to Appear
    • Sen Gupta, S.1    Maitra, S.2    Paul, G.3    Sarkar, S.4
  • 24
    • 79952593099 scopus 로고    scopus 로고
    • Discovery and exploitation of new biases in RC4
    • A. Biryukov, G. Gong, and D. R. Stinson, Eds., Vol. 6544 of Lecture Notes in Computer Science, Springer
    • SEPEHRDAD, P., VAUDENAY, S., and VUAGNOUX, M. Discovery and exploitation of new biases in RC4. In Selected Areas in Cryptography (2010), A. Biryukov, G. Gong, and D. R. Stinson, Eds., Vol. 6544 of Lecture Notes in Computer Science, Springer, pp. 74-91.
    • Selected Areas in Cryptography (2010) , pp. 74-91
    • Sepehrdad, P.1    Vaudenay, S.2    Vuagnoux, M.3
  • 25
    • 79957980242 scopus 로고    scopus 로고
    • Statistical attack on RC4 - Distinguishing WPA
    • K. G. Paterson, Ed., Vol. 6632 of Lecture Notes in Computer Science, Springer
    • SEPEHRDAD, P., VAUDENAY, S., and VUAGNOUX, M. Statistical attack on RC4 - distinguishing WPA. In EUROCRYPT (2011), K. G. Paterson, Ed., Vol. 6632 of Lecture Notes in Computer Science, Springer, pp. 343-363.
    • EUROCRYPT (2011) , pp. 343-363
    • Sepehrdad, P.1    Vaudenay, S.2    Vuagnoux, M.3
  • 26
    • 38549167348 scopus 로고    scopus 로고
    • Passive-only key recovery attacks on RC4
    • C. M. Adams, A. Miri, and M. J. Wiener, Eds., Vol. 4876 of Lecture Notes in Computer Science, Springer
    • VAUDENAY, S., and VUAGNOUX, M. Passive-only key recovery attacks on RC4. In Selected Areas in Cryptography (2007), C. M. Adams, A. Miri, and M. J. Wiener, Eds., Vol. 4876 of Lecture Notes in Computer Science, Springer, pp. 344-359.
    • Selected Areas in Cryptography (2007) , pp. 344-359
    • Vaudenay, S.1    Vuagnoux, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.