Finding an internal state of RC4 stream cipher

2007 ◽  
Vol 177 (7) ◽  
pp. 1715-1727 ◽  
Author(s):  
Violeta Tomašević ◽  
Slobodan Bojanić ◽  
Octavio Nieto-Taladriz
Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 896
Author(s):  
Evaristo José Madarro-Capó ◽  
Carlos Miguel Legón-Pérez ◽  
Omar Rojas ◽  
Guillermo Sosa-Gómez

This paper presents a criterion, based on information theory, to measure the amount of average information provided by the sequences of outputs of the RC4 on the internal state. The test statistic used is the sum of the maximum plausible estimates of the entropies H(jt|zt), corresponding to the probability distributions P(jt|zt) of the sequences of random variables (jt)t∈T and (zt)t∈T, independent, but not identically distributed, where zt are the known values of the outputs, while jt is one of the unknown elements of the internal state of the RC4. It is experimentally demonstrated that the test statistic allows for determining the most vulnerable RC4 outputs, and it is proposed to be used as a vulnerability metric for each RC4 output sequence concerning the iterative probabilistic attack.


Sensors ◽  
2020 ◽  
Vol 20 (23) ◽  
pp. 6909
Author(s):  
Francisco Eugenio Potestad-Ordóñez ◽  
Manuel Valencia-Barrero ◽  
Carmen Baena-Oliva ◽  
Pilar Parra-Fernández ◽  
Carlos Jesús Jiménez-Fernández

One of the best methods to improve the security of cryptographic systems used to exchange sensitive information is to attack them to find their vulnerabilities and to strengthen them in subsequent designs. Trivium stream cipher is one of the lightweight ciphers designed for security applications in the Internet of things (IoT). In this paper, we present a complete setup to attack ASIC implementations of Trivium which allows recovering the secret keys using the active non-invasive technique attack of clock manipulation, combined with Differential Fault Analysis (DFA) cryptanalysis. The attack system is able to inject effective transient faults into the Trivium in a clock cycle and sample the faulty output. Then, the internal state of the Trivium is recovered using the DFA cryptanalysis through the comparison between the correct and the faulty outputs. Finally, a backward version of Trivium was also designed to go back and get the secret keys from the initial internal states. The key recovery has been verified with numerous simulations data attacks and used with the experimental data obtained from the Application Specific Integrated Circuit (ASIC) Trivium. The secret key of the Trivium were recovered experimentally in 100% of the attempts, considering a real scenario and minimum assumptions.


2013 ◽  
Vol 62 (4) ◽  
pp. 730-743 ◽  
Author(s):  
Sourav Sen Gupta ◽  
A. Chattopadhyay ◽  
K. Sinha ◽  
S. Maitra ◽  
B. P. Sinha

2017 ◽  
Vol 6 (3) ◽  
pp. 40-45
Author(s):  
Renas Asaad ◽  
◽  
Saman Abdulrahman ◽  
Ahmad Hani ◽  
◽  
...  

Sign in / Sign up

Export Citation Format

Share Document