{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T07:26:45Z","timestamp":1725521205921},"publisher-location":"Berlin, Heidelberg","reference-count":24,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540897538"},{"type":"electronic","value":"9783540897545"}],"license":[{"start":{"date-parts":[[2008,1,1]],"date-time":"2008-01-01T00:00:00Z","timestamp":1199145600000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2008]]},"DOI":"10.1007\/978-3-540-89754-5_4","type":"book-chapter","created":{"date-parts":[[2008,11,26]],"date-time":"2008-11-26T07:11:54Z","timestamp":1227683514000},"page":"40-52","source":"Crossref","is-referenced-by-count":21,"title":["New Results on the Key Scheduling Algorithm of RC4"],"prefix":"10.1007","author":[{"given":"Mete","family":"Akg\u00fcn","sequence":"first","affiliation":[]},{"given":"P\u0131nar","family":"Kavak","sequence":"additional","affiliation":[]},{"given":"H\u00fcseyin","family":"Demirci","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"4_CR1","unstructured":"Anonymous, RC4 Source Code, CypherPunks mailing list, September 9 (1994), \n \n http:\/\/cypherpunks.venona.com\/date\/1994\/09\/msg00304.html"},{"key":"4_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1007\/978-3-540-71039-4_17","volume-title":"Fast Software Encryption","author":"E. Biham","year":"2008","unstructured":"Biham, E., Carmeli, Y.: Efficient Reconstruction of RC4 Keys from Internal States. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 270\u2013288. Springer, Heidelberg (2008)"},{"key":"4_CR3","unstructured":"Finney, H.: An RC4 Cycle That Can\u2018t Happen, sci.crypt posting (September 1994)"},{"key":"4_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-45537-X_1","volume-title":"Selected Areas in Cryptography","author":"S.R. Fluhrer","year":"2001","unstructured":"Fluhrer, S.R., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol.\u00a02259, pp. 1\u201324. Springer, Heidelberg (2001)"},{"key":"4_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/3-540-44706-7_2","volume-title":"Fast Software Encryption","author":"S.R. Fluhrer","year":"2001","unstructured":"Fluhrer, S.R., McGrew, D.A.: Statistical Analysis of the Alleged RC4 Keystream Generator. In: Schneier, B. (ed.) FSE 2000. LNCS, vol.\u00a01978, pp. 19\u201330. Springer, Heidelberg (2001)"},{"key":"4_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"226","DOI":"10.1007\/3-540-69053-0_16","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"J.D. Golic","year":"1997","unstructured":"Golic, J.D.: Linear Statistical Weakness of Alleged RC4 Keystream Generator. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.\u00a01233, pp. 226\u2013238. Springer, Heidelberg (1997)"},{"key":"4_CR7","unstructured":"Grosul, A.L., Wallach, D.S.: A Related-Key Cryptanalysis of RC4, Technical Report-00-358, Department of Computer Science, Rice University (October 2000)"},{"key":"4_CR8","unstructured":"Khazaei, S., Meier, W.: On Reconstruction of RC4 Keys from Internal States"},{"key":"4_CR9","unstructured":"Klein, A.: Attacks on the RC4 Stream Cipher, February 27 (2006), \n \n http:\/\/cage.ugent.be\/klein\/RC4"},{"key":"4_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/3-540-49649-1_26","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"L.R. Knudsen","year":"1998","unstructured":"Knudsen, L.R., Meier, W., Prenel, B., Rijmen, V., Verdoolaege, S.: Analysis Methods for (Alleged) RC4. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 327\u2013341. Springer, Heidelberg (1998)"},{"key":"4_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-540-71039-4_16","volume-title":"Fast Software Encryption","author":"S. Maitra","year":"2008","unstructured":"Maitra, S., Paul, G.: New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 253\u2013269. Springer, Heidelberg (2008)"},{"key":"4_CR12","unstructured":"Maitra, S., Paul, G.: New Form of Permutation Bias and Secret Key Leakage in Key Stream Bytes of RC4, \n \n http:\/\/eprint.iacr.org\/2007\/261.pdf"},{"key":"4_CR13","unstructured":"Maitra, S.: Personal Communication"},{"key":"4_CR14","unstructured":"Mantin, I.: Analysis of the Stream Cipher RC4, M. Sc. Thesis, The Weizmann Institute of Science, Israel (2001), \n \n http:\/\/www.wisdom.weizmann.ac.il\/~itsik\/RC4\/Papers\/Mantin1.zip"},{"key":"4_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"491","DOI":"10.1007\/11426639_29","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"I. Mantin","year":"2005","unstructured":"Mantin, I.: Predicting and Distinguishing Attacks on RC4 Keystream Generator. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 491\u2013506. Springer, Heidelberg (2005)"},{"key":"4_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/3-540-45473-X_13","volume-title":"Fast Software Encryption","author":"I. Mantin","year":"2002","unstructured":"Mantin, I., Shamir, A.: A Practical Attack on Broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol.\u00a02355, pp. 152\u2013164. Springer, Heidelberg (2002)"},{"key":"4_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"297","DOI":"10.1007\/978-3-540-85174-5_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"A. Maximov","year":"2008","unstructured":"Maximov, A., Khovratovich, D.: New State Recovery Attack on RC4. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.\u00a05157, pp. 297\u2013316. Springer, Heidelberg (2008)"},{"key":"4_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"304","DOI":"10.1007\/3-540-45708-9_20","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"I. Mironov","year":"2002","unstructured":"Mironov, I.: (Not So) Random Shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 304\u2013319. Springer, Heidelberg (2002)"},{"key":"4_CR19","unstructured":"Paul, G., Maitra, S.: RC4 State Information at Any Stage Reveals the Secret Key. In: Proceedings of SAC 2007 (2007), \n \n http:\/\/eprint.iacr.org\/2007\/208.pdf"},{"key":"4_CR20","unstructured":"Pudovkina, M.: The Number of Initial States of the RC4 Cipher with the Same Cycle Structure, Cryptology ePrint Archive, 2002-171, IACR 2002 (2002)"},{"key":"4_CR21","unstructured":"Roos, A.: A Class of Weak Keys in the RC4 Stream Cipher, Two posts in sci.crypt (1995), \n \n http:\/\/marcel.wanda.ch\/Archive\/WeakKeys"},{"key":"4_CR22","doi-asserted-by":"crossref","first-page":"188","DOI":"10.1007\/978-3-540-77535-5_14","volume-title":"Information Security Applications","author":"Erik Tews","year":"2007","unstructured":"Tews, E., Weinmann, R.P., Pyshkin, A.: Breaking 104 Bit WEP in Less than 60 Seconds (2007), \n \n http:\/\/eprint.iacr.org\/2007\/120.pdf"},{"key":"4_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-77360-3_22","volume-title":"Selected Areas in Cryptography","author":"S. Vaudenay","year":"2007","unstructured":"Vaudenay, S., Vuagnoux, M.: Passive-Only Key Recovery Attacks on RC4. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.\u00a04876. Springer, Heidelberg (2007)"},{"key":"4_CR24","unstructured":"Wagner, D.: Weak Keys in RC4, sci.crypt posting (September 1995)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology - INDOCRYPT 2008"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-89754-5_4","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2018,10,12]],"date-time":"2018-10-12T09:35:51Z","timestamp":1539336951000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-89754-5_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2008]]},"ISBN":["9783540897538","9783540897545"],"references-count":24,"URL":"https:\/\/doi.org\/10.1007\/978-3-540-89754-5_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2008]]}}}