Published in

Institute of Electronics, Information and Communication Engineers, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 11(E94-A), p. 2194-2206, 2011

DOI: 10.1587/transfun.e94.a.2194

Links

Tools

Export citation

Search in Google Scholar

Generalized Analysis on Key Collisions of Stream Cipher RC4

Journal article published in 2011 by Jiageng Chen ORCID, Atsuko Miyaji
This paper is available in a repository.
This paper is available in a repository.

Full text: Download

Red circle
Preprint: archiving forbidden
Red circle
Postprint: archiving forbidden
Green circle
Published version: archiving allowed
Data provided by SHERPA/RoMEO

Abstract

The fact that the stream cipher RC4 can generate colliding key pairs with hamming distance one was first discovered by Matsui in FSE 2010. This kind of weakness demonstrates that two different secret keys have the same effect on the cipher's encryption and the corresponding decryption procedure. In this paper, we further investigate the property of RC4 key collisions and achieved the following results: 1. We show that RC4 can generate colliding key pairs with various hamming distances, which cannot be generated by Matsui's pattern. We also give concrete examples of colliding key pairs with hamming distances greater than one. 2. We formalize RC4 colliding key pairs into two large patterns, namely. Transitional pattern and Self-Absorbing pattern. All the currently known colliding key pairs can be categorized into either two patterns. 3. We analyze both patterns and clarified the relations among the probability of key collision, key length and hamming distances which yield the colliding key pairs. 4. We demonstrate the vulnerability of key collisions by showing collisions of RC4-Hash function proposed in INDOCRYPT 2006. Some concrete experimental results of RC4-Hash collision are also given in this paper.