Key collisions of the RC4 stream cipher

24Citations
Citations of this article
35Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper studies "colliding keys" of RC4 that create the same initial state and hence generate the same pseudo-random byte stream. It is easy to see that RC4 has colliding keys when its key size is very large, but it was unknown whether such key collisions exist for shorter key sizes. We present a new state transition sequence of the key scheduling algorithm for a related key pair of an arbitrary fixed length that can lead to key collisions and show as an example a 24-byte colliding key pair. We also demonstrate that it is very likely that RC4 has a colliding key pair even if its key size is less than 20 bytes. This result is remarkable in that the number of possible initial states of RC4 reaches 256!≈21684. In addition we present a 20-byte near-colliding key pair whose 256-byte initial state arrays differ at only two byte positions. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Matsui, M. (2009). Key collisions of the RC4 stream cipher. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5665 LNCS, pp. 38–50). https://doi.org/10.1007/978-3-642-03317-9_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free