SlideShare a Scribd company logo
1 of 5
Download to read offline
ISSN: 2278 – 1323
                      International Journal of Advanced Research in Computer Engineering & Technology
                                                                          Volume 1, Issue 4, June 2012




                  Robustness of RC4 against Differential attack
                                Bhargvi H. Kamble*1, Dr. B. B. Meshram2
                  1
                    Computer Department,V.J.T.I, Matunga, Maharashtra, India
                  2
                    Computer Department,V.J.T.I, Matunga, Maharashtra, India
                                 bhargavihkamble@gmail.com1

Abstract: Cryptanalysis of ciphers is a technique                           II. RC4 Encryption
used to find flaws in the cryptographic algorithm
and try to overcome these flaws to give much better         RC4 is a stream cipher which comes under
security. There are many cryptographic algorithms           additive stream ciphers[4]. It uses a variable-
such as DES, AES, RSA etc. Rc4 is a stream cipher
that is used on a large scale in wireless networks
                                                            sized key ranging from 1 to 256 bytes. The
and IEEE standards. Many attacks have been tried            parameter „n‟ is the word size for the algorithm.
over RC4. In this paper we will see what is RC4,            In most applications, „n‟ is chosen to be 8. The
how encryption is done, a differential attack on rc4        internal state of RC4 consists of a table, S-box
and a method or the changes required to the                 i.e. referred „S‟, of size 2n words and two word-
cryptographic     algorithm     to    secure    this        sized counters, i and j.
cryptographic algorithm against differential                The encryption process consists of two functions
attack.                                                     namely Key Scheduling Algorithm(KSA) and
                                                            Pseudo Random Generation Algorithm(PRGA).
KeyWord:        Cryptography,          Encryption,
Cryptanalysis, Robustness                                   Key Scheduling Algorithm (KSA)
                                                            It consists of two phases: initialization phase in
                  I. Introduction                           which S is set to the identity permutation, and
                                                            mixing phase in which it uses a key (K) with L
Cryptography is a technique where plain text is             bytes long to continuously swap values of S to
converted into a scrambled code and sent over               produce new unknown key dependent
the network so that even if an anonymous user               permutations. As the only action on S is value
gets the scrambled data he cannot retrieve the              swapping, S always contains a permutation.
meaning of that data. There are people who are
interested in the transferred data for using the            j=0,
data for some wrong reasons. There are many                 For i=0 to 255
type of attacks that take place. Some are just to           S[i]=i;
retrieve the data and some even change the data             For i=0 to 255
and forward the wrong data. These attacks are               {
defined as passive attacks and active attacks               j=j+S[i]+K[g]…g=i mod L;
respectively. Passive attacks are hard to identify.         Swap(S[i],S[j]);
In case of active attacks these attacks try to              }
change the data and these attacks can be
identified easily using hamming code.
Identification of attacks is not sufficient. There          Pseudo Random Generation Algorithm (PRGA)
must be steps taken to avoid the attacks on the             It continuously shuffles the permutation stored in
algorithm. That means the algorithm should be               S and picks up a different value from the S
made robust against the identified attack.                  permutation as output. One round of the cipher
The paper is organized as Section I consists of             outputs an n-bit word as the key stream.
the basics of RC4 algorithm that is how Rc4
algorithm works. Section II consists of                     i=0,j=0
Differential attack on Rc4. And Section III                 i=(i+1)mod 255,
consists of how the Rc4 algorithm is made robust            j=(j+S[i])mod 255
against Differential attack.                                Swap(S[i],S[j])
                                                            t=(S[i]+S[j]) mod L
                                                            Output S[t]




                                                                                                         661
                                       All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                   International Journal of Advanced Research in Computer Engineering & Technology
                                                                       Volume 1, Issue 4, June 2012




                                              Fig 1. Encryption

                                                            • some part of plaintext is known, (known
The above key scheduling and key stream                     plaintext attack), or
generation algorithms,                                      • plaintext has redundancy (e.g., has ASCII
produces following characteristics.                         format).
• S is an identity permutation initially, of the 2n
possible words and remains a permutation                             For additive stream cipher, a known
throughout.                                                 part of plaintext is equivalent to a known part of
• Knowing the internal state of the cipher at a             key stream. Some of the various attacks are as
given time is sufficient to predict all the key             follows:-
stream bits in the future and so to break the
cipher.                                                     1.    Key recovery attack: Attempt to recover
• As the permutation of S depends completely on                   secret key K out of observed key stream
K, knowing K can break the cipher.                          2.    Distinguishing attack: Try to distinguish
• The period of the output key stream depends                     observed key stream from being a purely
only on K, which is normally very long and hard                   random sequence
to predict.                                                 3.    Fast correlation attack: Significantly faster
                                                                  than exhaustive search over all initial states
                                                                  of target LFSR. Based on using certain
                                                                  parity check equations created from
                                                                  feedback polynomial of LFSR.
           III. Cryptanalysis of RC4

         Cryptanalysis is a technique where plain           Differential Attack on RC4
text is retrieved from the cipher text without
actually knowing the necessary key to decrypt                        Differential attacks on stream ciphers
the cipher text. This is the way how attacker try           has gained popularity as stream ciphers are
to deduce the plain text. But in cryptanalysis a            considered more powerful than block ciphers.
cryptanalyst tries to deduce the plain text to find         This    section     explains   the    differential
the flaws in the cryptographic algorithm and to             cryptanalysis of rc4 using a simple 8-byte
improve the cryptographic algorithm                         representation. Consider two keys which have
                                                            good differentials.
      In cryptanalysis of stream ciphers, it is             The difference between the two keys is in the last
common to assume either that:-                              byte, so that after the initialization, the two

                                                                                                           662
                                       All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                    International Journal of Advanced Research in Computer Engineering & Technology
                                                                        Volume 1, Issue 4, June 2012



internal states differ in three bytes. So in this           same in the first few bytes[2]. In this type, the
case, the output streams are expected to be the             attacker has a knowledge of frequently used




                                               Fig 2. Cryptanalysis

plaintexts. But, it is seen that if 256-bit keys are        guessed randomly to an unsuccessful attack.
used , the probability of same internal state being         When      the    key   is   chosen    to  be
generated is 1/2112 [2].                                    {4,5,7,1,3,0,3,5},we get the following PRGA
                                                            output:-
Consider an 8-byte state and 8-byte key for
convenience. Here L=4.                                      i=1,j=0
                                                            s*=[0 4 7 6 2 3 5 1]
Let     a      random      key       chosen     be          s*[4]=2….key stream1(new)
{4,5,7,1,3,0,2,6}.Also consider a plain text “HI”.          i=2,j=7
The steps for cryptanalysis is as follows:-                 s*=[0 4 1 6 2 3 5 7 ]
                                                            s*[0]=0…..key stream2 (new)
Step1:After applying the RC4 encryption
algorithm, the 1st key stream generated is
“2(0000 0010)” and the 2nd key stream byte                  Step 3: From the known plain texts, the attacker
generated is “0(0000 0000)”.The respective key              uses them to XOR them with new key streams.
stream bytes are XOR‟ ed with „H‟ and „I‟                   Once the match is found, attacker can then guess
respectively producing the cipher text. The 2               the original internal states as s and s* differ by
output bytes can be shown as follows:-                      two bytes. The rest of the internal states can be
i=1,j=0                                                     calculated as it is algorithmic.
s=[0 4 7 6 2 5 3 1 ]                                        Hence with an 8-byte RC4,we have recovered
s[4]=2 …..key stream1                                       the plain text using differentials in the key.
i=2,j=7                                                     In real time applications,256-bit keys are used.
 s=[0 4 1 6 2 5 3 7 ]                                       For a 256-bit key, we consider two 256-bit(32-
s[0]=0…...key stream2                                       byte) keys K and K1 .
                                                            Now, K1 [i]=K[i]..for 0 to 29
Step2: Now, it is known that the difference in the                      =K[i]+1..i=30
last two bytes of key produces the same key                             =K[i]-1..i=31
stream in the first few bytes. The keys are
                                                                                                         663
                                       All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                   International Journal of Advanced Research in Computer Engineering & Technology
                                                                       Volume 1, Issue 4, June 2012



The above equations was suggested as in[2,3].             initial 30 iterations of the initialization remain
K1 is chosen to reflect the changes in K. The             the same. If j is directly updated to 30 when i=30




                                             Fig 3. Encryption




                                             Fig 4. Robust RC4



instead of the algorithmic value, j1 is updated to
31. This difference causes changes to internal
                                                                      IV.   Robustness of RC4

states S and S1 as they differ by bytes 30 and 31.                  Using Differential attack we were able
S is not swapped but S1 30 and S1 31are swapped.          deduce the plain text. In the above attack we can
Secondly if i=31 and j=31, j1 is updated to 30            see that though we have got a key that differ
which causes the second swap operation between            slightly (by two bytes) we are able to retrieve
S1 30 and S1 31.This leads to the same internal           data that is 90% approximate using differential
state again. It can be said that for a 256-bit            attack. Due to this the security provided by RC4
key,RC4 has two states same after 32 iterations.          reduces. So to increase the robustness of RC4 we
The probability is given by 1/216 [2].                    have to make some changes in the algorithm. In
Once the keys have been guessed, the output key           this case rather than making any changes in the
stream bytes can be found out if the number of            actual algorithm we are going to put some
iterations are known. Each byte of key stream             restrictions on the key usage. When the
can be XOR‟ed with the cipher text to find the            differential attack was implemented on different
plaintext, which is the motive of this attack             key size it was observed that plain text that is

                                                                                                       664
                                     All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                   International Journal of Advanced Research in Computer Engineering & Technology
                                                                       Volume 1, Issue 4, June 2012


derived completely matches for 32 bit key size. It
partially matches to 24 bit key size.                      Authors Profilre
          So to avoid Differential attack on RC4
we will have to put restrictions on the key size.                                     Dr. B. B. Meshram is
We can set key size to greater than 32 bit or less                                   working as Professor
than 24 bit. This improves our RC4 algorithm                                         in          Computer
against differential attack                                                          Technology       Dept.,
          In fig 4 we can see that the plain text                                    VJTI,        Matunga,
that is derived doesnot match the entered plain                                      Mumbai. He is Ph.D.
text in fig 3. Thus our RC4 has become ribust                                        in          Computer
against differential attack.                                                         Engineering and has
                                                           published international journal is 25, National
                                                           journal is 1, international conference is 70 and
            V.    Conclusions                              national conference 39 papers to his credit. He
                                                           has taught various subjects such as Object
     In this paper we have seen how RC4 is                 Oriented Software Engg., Network Security,
implemented and how the plain text can be                  Advanced Databases, Advanced Computer
retrieved using differential attack. We have also          Network (TCP/IP), Data warehouse and Data
seen how we can take steps against differential
                                                           mining, etc at Post Graduate Level. He has
attack. We have made RC4 robust against
                                                           guided several projects at graduate and post
Differential attack. Future work is to see
                                                           graduate level. He is the life member of CSI
different attacks that can be implemented on
                                                           and Institute of Engineers etc
RC4 with lager key size.

             VI. Refrences                                                       Bhargavi H. Kamble is
                                                                                 a student of VJTI
  1. Scott Fluhrer, Itsik Mantin, and Adi Shamir                                 Matunga, Mumbai. She
  “Weaknesses in the Key Scheduling Algorithm                                    did her B.E. computer
  of RC4”                                                                        degree from Datta
  2. Eli Biham, Orr Dunkelman “Differential                                      Meghe     college    of
  Cryptanalysis in Stream Ciphers”                                               Engineering. She has
  3. Alexander L. Grosul, Dan S. Wallach, “A               published three papers. She was a lecturer in
  Related-Key Analysis of RC4”,Rice University             Vidyalankar.
  technical report TR00-358, 2000.
  4. “Stream Ciphers”, Found online at
  www.nku.edu/~christensen/Stream%20cipher
  s.pdf
  5. Effective uses of fpgas for brute-force attack
  on rc4 ciphers. Sammy h. M. Kwok and
  Edmund y. Lam
  6. Di?erential cryptanalysis in stream ciphers.
  Eli biham and Dunke lman
  7. Impossible fault analysis of rc4 and
  di?erential fault analysis of rc4. Eli Biham,
  Louis Granboulan and Phong Q. Nguy
  8. Modern      optimisation      algorithms for
  cryptanalysis Andrew clark
  9. A distinguishing attack on a fast software-
  implemented rc4-like stream cipher. Yukiyasu
  Tsunoo, Teruo Saito, Hiroyasu Kubo, and
  Tomoyasu Suzaki
  10. Weaknesses in the key scheduling
  algorithm of rc4. Scott Fluhrer Itsik Mantin ,
  and Adi Shami
  11. Cryptography and security by William
  Stallings
                                                                                                         665
                                      All Rights Reserved © 2012 IJARCET

More Related Content

What's hot

Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsProposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsSeddiq Q. Abd Al-Rahman
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography WorkbookArthyR3
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to CryptographyPopescu Petre
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network securitypatisa
 
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...ijwmn
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
Hybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and GoHybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and GoEleanor McHugh
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEijcisjournal
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network securityArthyR3
 
introduction to cryptography
introduction to cryptographyintroduction to cryptography
introduction to cryptographyPriyamvada Singh
 
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...IJECEIAES
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCijcisjournal
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmTharindu Weerasinghe
 
Cryptography IEEE 2015 Projects
Cryptography IEEE 2015 ProjectsCryptography IEEE 2015 Projects
Cryptography IEEE 2015 ProjectsVijay Karan
 

What's hot (20)

Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of ThingsProposed Lightweight Block Cipher Algorithm for Securing Internet of Things
Proposed Lightweight Block Cipher Algorithm for Securing Internet of Things
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
Modern Cryptography
Modern CryptographyModern Cryptography
Modern Cryptography
 
Formal analysis-crypto-proto
Formal analysis-crypto-protoFormal analysis-crypto-proto
Formal analysis-crypto-proto
 
Hybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and GoHybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and Go
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
 
Final report
Final reportFinal report
Final report
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
Ad26188191
Ad26188191Ad26188191
Ad26188191
 
Hybrid encryption ppt
Hybrid encryption pptHybrid encryption ppt
Hybrid encryption ppt
 
introduction to cryptography
introduction to cryptographyintroduction to cryptography
introduction to cryptography
 
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithm
 
Cryptography IEEE 2015 Projects
Cryptography IEEE 2015 ProjectsCryptography IEEE 2015 Projects
Cryptography IEEE 2015 Projects
 

Viewers also liked (20)

Ijarcet vol-2-issue-4-1291-1297
Ijarcet vol-2-issue-4-1291-1297Ijarcet vol-2-issue-4-1291-1297
Ijarcet vol-2-issue-4-1291-1297
 
1º Aula
1º Aula1º Aula
1º Aula
 
Descubre El Mensaje1
Descubre El Mensaje1Descubre El Mensaje1
Descubre El Mensaje1
 
Casa Colera (Reportaje Fotografico Revista DiseñO Interior)
Casa Colera (Reportaje Fotografico Revista DiseñO Interior)Casa Colera (Reportaje Fotografico Revista DiseñO Interior)
Casa Colera (Reportaje Fotografico Revista DiseñO Interior)
 
476 479
476 479476 479
476 479
 
1663 1669
1663 16691663 1669
1663 1669
 
382 387
382 387382 387
382 387
 
What is CanadaHelps and why should my charity register?
What is CanadaHelps and why should my charity register?What is CanadaHelps and why should my charity register?
What is CanadaHelps and why should my charity register?
 
180 184
180 184180 184
180 184
 
Mensaje De Luz
Mensaje De LuzMensaje De Luz
Mensaje De Luz
 
Qmp Studiedag
Qmp   StudiedagQmp   Studiedag
Qmp Studiedag
 
Pdf7
Pdf7Pdf7
Pdf7
 
380 385
380 385380 385
380 385
 
E Mail Terms Powerpoint
E Mail Terms PowerpointE Mail Terms Powerpoint
E Mail Terms Powerpoint
 
1757 1761
1757 17611757 1761
1757 1761
 
600 608
600 608600 608
600 608
 
1732 1737
1732 17371732 1737
1732 1737
 
395 404
395 404395 404
395 404
 
Other Powerpoinnt
Other PowerpoinntOther Powerpoinnt
Other Powerpoinnt
 
internet service provider creative promo
internet service provider creative promointernet service provider creative promo
internet service provider creative promo
 

Similar to 661 665

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSJournal For Research
 
a performance analysis of generalized key scheme block cipher (gksbc) algorit...
a performance analysis of generalized key scheme block cipher (gksbc) algorit...a performance analysis of generalized key scheme block cipher (gksbc) algorit...
a performance analysis of generalized key scheme block cipher (gksbc) algorit...INFOGAIN PUBLICATION
 
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET Journal
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographicijcsa
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applicationsRajesh Ishida
 
Analysis of symmetric key cryptographic algorithms
Analysis of symmetric key cryptographic algorithmsAnalysis of symmetric key cryptographic algorithms
Analysis of symmetric key cryptographic algorithmsIRJET Journal
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
 

Similar to 661 665 (20)

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
a performance analysis of generalized key scheme block cipher (gksbc) algorit...
a performance analysis of generalized key scheme block cipher (gksbc) algorit...a performance analysis of generalized key scheme block cipher (gksbc) algorit...
a performance analysis of generalized key scheme block cipher (gksbc) algorit...
 
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographic
 
82 86
82 8682 86
82 86
 
82 86
82 8682 86
82 86
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
Analysis of symmetric key cryptographic algorithms
Analysis of symmetric key cryptographic algorithmsAnalysis of symmetric key cryptographic algorithms
Analysis of symmetric key cryptographic algorithms
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Rfid
Rfid Rfid
Rfid
 
163 166
163 166163 166
163 166
 
163 166
163 166163 166
163 166
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...
 

More from Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

More from Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

661 665

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Robustness of RC4 against Differential attack Bhargvi H. Kamble*1, Dr. B. B. Meshram2 1 Computer Department,V.J.T.I, Matunga, Maharashtra, India 2 Computer Department,V.J.T.I, Matunga, Maharashtra, India bhargavihkamble@gmail.com1 Abstract: Cryptanalysis of ciphers is a technique II. RC4 Encryption used to find flaws in the cryptographic algorithm and try to overcome these flaws to give much better RC4 is a stream cipher which comes under security. There are many cryptographic algorithms additive stream ciphers[4]. It uses a variable- such as DES, AES, RSA etc. Rc4 is a stream cipher that is used on a large scale in wireless networks sized key ranging from 1 to 256 bytes. The and IEEE standards. Many attacks have been tried parameter „n‟ is the word size for the algorithm. over RC4. In this paper we will see what is RC4, In most applications, „n‟ is chosen to be 8. The how encryption is done, a differential attack on rc4 internal state of RC4 consists of a table, S-box and a method or the changes required to the i.e. referred „S‟, of size 2n words and two word- cryptographic algorithm to secure this sized counters, i and j. cryptographic algorithm against differential The encryption process consists of two functions attack. namely Key Scheduling Algorithm(KSA) and Pseudo Random Generation Algorithm(PRGA). KeyWord: Cryptography, Encryption, Cryptanalysis, Robustness Key Scheduling Algorithm (KSA) It consists of two phases: initialization phase in I. Introduction which S is set to the identity permutation, and mixing phase in which it uses a key (K) with L Cryptography is a technique where plain text is bytes long to continuously swap values of S to converted into a scrambled code and sent over produce new unknown key dependent the network so that even if an anonymous user permutations. As the only action on S is value gets the scrambled data he cannot retrieve the swapping, S always contains a permutation. meaning of that data. There are people who are interested in the transferred data for using the j=0, data for some wrong reasons. There are many For i=0 to 255 type of attacks that take place. Some are just to S[i]=i; retrieve the data and some even change the data For i=0 to 255 and forward the wrong data. These attacks are { defined as passive attacks and active attacks j=j+S[i]+K[g]…g=i mod L; respectively. Passive attacks are hard to identify. Swap(S[i],S[j]); In case of active attacks these attacks try to } change the data and these attacks can be identified easily using hamming code. Identification of attacks is not sufficient. There Pseudo Random Generation Algorithm (PRGA) must be steps taken to avoid the attacks on the It continuously shuffles the permutation stored in algorithm. That means the algorithm should be S and picks up a different value from the S made robust against the identified attack. permutation as output. One round of the cipher The paper is organized as Section I consists of outputs an n-bit word as the key stream. the basics of RC4 algorithm that is how Rc4 algorithm works. Section II consists of i=0,j=0 Differential attack on Rc4. And Section III i=(i+1)mod 255, consists of how the Rc4 algorithm is made robust j=(j+S[i])mod 255 against Differential attack. Swap(S[i],S[j]) t=(S[i]+S[j]) mod L Output S[t] 661 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Fig 1. Encryption • some part of plaintext is known, (known The above key scheduling and key stream plaintext attack), or generation algorithms, • plaintext has redundancy (e.g., has ASCII produces following characteristics. format). • S is an identity permutation initially, of the 2n possible words and remains a permutation For additive stream cipher, a known throughout. part of plaintext is equivalent to a known part of • Knowing the internal state of the cipher at a key stream. Some of the various attacks are as given time is sufficient to predict all the key follows:- stream bits in the future and so to break the cipher. 1. Key recovery attack: Attempt to recover • As the permutation of S depends completely on secret key K out of observed key stream K, knowing K can break the cipher. 2. Distinguishing attack: Try to distinguish • The period of the output key stream depends observed key stream from being a purely only on K, which is normally very long and hard random sequence to predict. 3. Fast correlation attack: Significantly faster than exhaustive search over all initial states of target LFSR. Based on using certain parity check equations created from feedback polynomial of LFSR. III. Cryptanalysis of RC4 Cryptanalysis is a technique where plain Differential Attack on RC4 text is retrieved from the cipher text without actually knowing the necessary key to decrypt Differential attacks on stream ciphers the cipher text. This is the way how attacker try has gained popularity as stream ciphers are to deduce the plain text. But in cryptanalysis a considered more powerful than block ciphers. cryptanalyst tries to deduce the plain text to find This section explains the differential the flaws in the cryptographic algorithm and to cryptanalysis of rc4 using a simple 8-byte improve the cryptographic algorithm representation. Consider two keys which have good differentials. In cryptanalysis of stream ciphers, it is The difference between the two keys is in the last common to assume either that:- byte, so that after the initialization, the two 662 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 internal states differ in three bytes. So in this same in the first few bytes[2]. In this type, the case, the output streams are expected to be the attacker has a knowledge of frequently used Fig 2. Cryptanalysis plaintexts. But, it is seen that if 256-bit keys are guessed randomly to an unsuccessful attack. used , the probability of same internal state being When the key is chosen to be generated is 1/2112 [2]. {4,5,7,1,3,0,3,5},we get the following PRGA output:- Consider an 8-byte state and 8-byte key for convenience. Here L=4. i=1,j=0 s*=[0 4 7 6 2 3 5 1] Let a random key chosen be s*[4]=2….key stream1(new) {4,5,7,1,3,0,2,6}.Also consider a plain text “HI”. i=2,j=7 The steps for cryptanalysis is as follows:- s*=[0 4 1 6 2 3 5 7 ] s*[0]=0…..key stream2 (new) Step1:After applying the RC4 encryption algorithm, the 1st key stream generated is “2(0000 0010)” and the 2nd key stream byte Step 3: From the known plain texts, the attacker generated is “0(0000 0000)”.The respective key uses them to XOR them with new key streams. stream bytes are XOR‟ ed with „H‟ and „I‟ Once the match is found, attacker can then guess respectively producing the cipher text. The 2 the original internal states as s and s* differ by output bytes can be shown as follows:- two bytes. The rest of the internal states can be i=1,j=0 calculated as it is algorithmic. s=[0 4 7 6 2 5 3 1 ] Hence with an 8-byte RC4,we have recovered s[4]=2 …..key stream1 the plain text using differentials in the key. i=2,j=7 In real time applications,256-bit keys are used. s=[0 4 1 6 2 5 3 7 ] For a 256-bit key, we consider two 256-bit(32- s[0]=0…...key stream2 byte) keys K and K1 . Now, K1 [i]=K[i]..for 0 to 29 Step2: Now, it is known that the difference in the =K[i]+1..i=30 last two bytes of key produces the same key =K[i]-1..i=31 stream in the first few bytes. The keys are 663 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 The above equations was suggested as in[2,3]. initial 30 iterations of the initialization remain K1 is chosen to reflect the changes in K. The the same. If j is directly updated to 30 when i=30 Fig 3. Encryption Fig 4. Robust RC4 instead of the algorithmic value, j1 is updated to 31. This difference causes changes to internal IV. Robustness of RC4 states S and S1 as they differ by bytes 30 and 31. Using Differential attack we were able S is not swapped but S1 30 and S1 31are swapped. deduce the plain text. In the above attack we can Secondly if i=31 and j=31, j1 is updated to 30 see that though we have got a key that differ which causes the second swap operation between slightly (by two bytes) we are able to retrieve S1 30 and S1 31.This leads to the same internal data that is 90% approximate using differential state again. It can be said that for a 256-bit attack. Due to this the security provided by RC4 key,RC4 has two states same after 32 iterations. reduces. So to increase the robustness of RC4 we The probability is given by 1/216 [2]. have to make some changes in the algorithm. In Once the keys have been guessed, the output key this case rather than making any changes in the stream bytes can be found out if the number of actual algorithm we are going to put some iterations are known. Each byte of key stream restrictions on the key usage. When the can be XOR‟ed with the cipher text to find the differential attack was implemented on different plaintext, which is the motive of this attack key size it was observed that plain text that is 664 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 derived completely matches for 32 bit key size. It partially matches to 24 bit key size. Authors Profilre So to avoid Differential attack on RC4 we will have to put restrictions on the key size. Dr. B. B. Meshram is We can set key size to greater than 32 bit or less working as Professor than 24 bit. This improves our RC4 algorithm in Computer against differential attack Technology Dept., In fig 4 we can see that the plain text VJTI, Matunga, that is derived doesnot match the entered plain Mumbai. He is Ph.D. text in fig 3. Thus our RC4 has become ribust in Computer against differential attack. Engineering and has published international journal is 25, National journal is 1, international conference is 70 and V. Conclusions national conference 39 papers to his credit. He has taught various subjects such as Object In this paper we have seen how RC4 is Oriented Software Engg., Network Security, implemented and how the plain text can be Advanced Databases, Advanced Computer retrieved using differential attack. We have also Network (TCP/IP), Data warehouse and Data seen how we can take steps against differential mining, etc at Post Graduate Level. He has attack. We have made RC4 robust against guided several projects at graduate and post Differential attack. Future work is to see graduate level. He is the life member of CSI different attacks that can be implemented on and Institute of Engineers etc RC4 with lager key size. VI. Refrences Bhargavi H. Kamble is a student of VJTI 1. Scott Fluhrer, Itsik Mantin, and Adi Shamir Matunga, Mumbai. She “Weaknesses in the Key Scheduling Algorithm did her B.E. computer of RC4” degree from Datta 2. Eli Biham, Orr Dunkelman “Differential Meghe college of Cryptanalysis in Stream Ciphers” Engineering. She has 3. Alexander L. Grosul, Dan S. Wallach, “A published three papers. She was a lecturer in Related-Key Analysis of RC4”,Rice University Vidyalankar. technical report TR00-358, 2000. 4. “Stream Ciphers”, Found online at www.nku.edu/~christensen/Stream%20cipher s.pdf 5. Effective uses of fpgas for brute-force attack on rc4 ciphers. Sammy h. M. Kwok and Edmund y. Lam 6. Di?erential cryptanalysis in stream ciphers. Eli biham and Dunke lman 7. Impossible fault analysis of rc4 and di?erential fault analysis of rc4. Eli Biham, Louis Granboulan and Phong Q. Nguy 8. Modern optimisation algorithms for cryptanalysis Andrew clark 9. A distinguishing attack on a fast software- implemented rc4-like stream cipher. Yukiyasu Tsunoo, Teruo Saito, Hiroyasu Kubo, and Tomoyasu Suzaki 10. Weaknesses in the key scheduling algorithm of rc4. Scott Fluhrer Itsik Mantin , and Adi Shami 11. Cryptography and security by William Stallings 665 All Rights Reserved © 2012 IJARCET