On non-randomness of the permutation after RC4 key scheduling

  • Authors:
  • Goutam Paul;Subhamoy Maitra;Rohit Srivastava

  • Affiliations:
  • Department of Computer Science and Engineering, Jadavpur University, Kolkata, India;Indian Statistical Institute, Kolkata, India;Department of Computer Science and Engineering, Institute of Technology, Banaras Hindu University, Varanasi, UP, India

  • Venue:
  • AAECC'07 Proceedings of the 17th international conference on Applied algebra, algebraic algorithms and error-correcting codes
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Here we study a weakness of the RC4 Key Scheduling Algorithm (KSA) that has already been noted by Mantin and Mironov. Consider the RC4 permutation S of N (usually 256) bytes and denote it by SN after the KSA. Under reasonable assumptions we present a simple proof that each permutation byte after the KSA is significantly biased (either positive or negative) towards many values in the range 0, ..., N - 1. These biases are independent of the secret key and thus present an evidence that the permutation after the KSA can be distinguished from random permutation without any assumption on the secret key. We also present a detailed empirical study over Mantin's work when the theoretical formulae vary significantly from experimental results due to repetition of short keys in RC4. Further, it is explained how these results can be used to identify new distinguishers for RC4 keystream.