Some Result on RC4.

Date of Submission

December 2009

Date of Award

Winter 12-12-2010

Institute Name (Publisher)

Indian Statistical Institute

Document Type

Master's Dissertation

Degree Name

Master of Technology

Subject Name

Computer Science

Department

Applied Statistics Unit (ASU-Kolkata)

Supervisor

Maitra, Subhamoy (ASU-Kolkata; ISI)

Abstract (Summary of the Work)

In this paper, we have given a theoretical analysis of the key scheduling algorithm (KSA) of RC4, where the nonlinear operation is swapping among the permutation bytes. We have come up with explicit formulae for the probabilities with which the psuedo random index j and hence the permutaion bytes are biased to the secret key at any stage before the first l + 1 rounds of the KSA, where l = keylength. Theoretical proofs of these formulae had been left open since Roos’ work (1995)[27]. But in 2008 Gautam Paul and Subhamoy Maitra[35] gave the first theoretical proof of the Roos’ bias. In their work the analysis was based on the assumption that the pseudo random index j is uniformly distributed over ZN at each round of KSA. In reality, this is actually not the case. The only thing that is truely random in the whole of RC4 are the key bytes. In this paper, we have done the analysis based on the assumption that only the key bytes are distributed uniformly over ZN . The formulae that we got gives a better approximation of the expermental probabilities than result in [35].

Comments

ProQuest Collection ID: http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqm&rft_dat=xri:pqdiss:28843352

Control Number

ISI-DISS-2009-242

Creative Commons License

Creative Commons Attribution 4.0 International License
This work is licensed under a Creative Commons Attribution 4.0 International License.

DOI

http://dspace.isical.ac.in:8080/jspui/handle/10263/6399

This document is currently not available here.

Share

COinS