{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T19:37:01Z","timestamp":1725565021455},"publisher-location":"Berlin, Heidelberg","reference-count":16,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642153167"},{"type":"electronic","value":"9783642153174"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-15317-4_6","type":"book-chapter","created":{"date-parts":[[2010,9,9]],"date-time":"2010-09-09T22:46:58Z","timestamp":1284072418000},"page":"73-87","source":"Crossref","is-referenced-by-count":4,"title":["Generalized RC4 Key Collisions and Hash Collisions"],"prefix":"10.1007","author":[{"given":"Jiageng","family":"Chen","sequence":"first","affiliation":[]},{"given":"Atsuko","family":"Miyaji","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"6_CR1","unstructured":"Grosul, A.L., Wallach, D.S.: A Related-Key Cryptanalysis of RC4. Technical Report TR-00-358, Department of Computer Science, Rice University (2000), \n \n http:\/\/cohesion.rice.edu\/engineering\/computerscience\/tr\/TRDownload.cfm?SDID=126"},{"key":"6_CR2","doi-asserted-by":"crossref","unstructured":"Matsui, M.: Key Collisions of the RC4 Stream Cipher. In: Dunkelman, O., Preneel, B. (eds.) FSE 2009. LNCS, vol.\u00a05665, pp. 1\u201324. Springer, Heidelberg (2009)","DOI":"10.1007\/978-3-642-03317-9_3"},{"key":"6_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"30","DOI":"10.1007\/978-3-642-12827-1_3","volume-title":"ISPEC 2010","author":"J. Chen","year":"2010","unstructured":"Chen, J., Miyaji, A.: A New Class of RC4 Colliding Key Pairs With Greater Hamming Distance. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds.) ISPEC 2010. LNCS, vol.\u00a06047, pp. 30\u201344. Springer, Heidelberg (2010)"},{"key":"6_CR4","doi-asserted-by":"crossref","unstructured":"Miyaji, A., Sukegawa, M.: New Analysis Based on Correlations of RC4 PRGA with Nonzero-Bit Differences. IEICE Trans. Fundamentals\u00a0E93-A(6), 1066\u20131077 (2010)","DOI":"10.1587\/transfun.E93.A.1066"},{"key":"6_CR5","unstructured":"Anonymous: RC4 Source Code. CypherPunks mailing list (September 9, 1994), \n \n http:\/\/cypherpunks.venona.com\/date\/1994\/09\/msg00304.html\n \n \n , \n \n http:\/\/groups.google.com\/group\/sci.crypt\/msg\/10a300c9d21afca0"},{"key":"6_CR6","unstructured":"Roos, A.: A Class of Weak Keys in the RC4 Stream Cipher (1995), \n \n http:\/\/marcel.wanda.ch\/Archive\/WeakKeys"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/3-540-45473-X_13","volume-title":"Fast Software Encryption","author":"I. Mantin","year":"2002","unstructured":"Mantin, I., Shamir, A.: A Practical Attack on Broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol.\u00a02355, pp. 152\u2013164. Springer, Heidelberg (2002)"},{"key":"6_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"245","DOI":"10.1007\/978-3-540-25937-4_16","volume-title":"Fast Software Encryption","author":"S. Paul","year":"2004","unstructured":"Paul, S., Preneel, B.: A New Weakness in the RC4 Keystream Generator and an Approach to Improve Security of the Cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol.\u00a03017, pp. 245\u2013259. Springer, Heidelberg (2004)"},{"key":"6_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-45537-X_1","volume-title":"Selected Areas in Cryptography","author":"S. Fluhrer","year":"2001","unstructured":"Fluhrer, S., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol.\u00a02259, pp. 1\u201324. Springer, Heidelberg (2001)"},{"issue":"3","key":"6_CR10","doi-asserted-by":"publisher","first-page":"269","DOI":"10.1007\/s10623-008-9206-6","volume":"48","author":"A. Klein","year":"2008","unstructured":"Klein, A.: Attacks on the RC4 Stream Cipher. Designs, Codes and Cryptography\u00a048(3), 269\u2013286 (2008)","journal-title":"Designs, Codes and Cryptography"},{"key":"6_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"188","DOI":"10.1007\/978-3-540-77535-5_14","volume-title":"Information Security Applications","author":"E. Tews","year":"2008","unstructured":"Tews, E., Weinmann, R.P., Pyshkin, A.: Breaking 104 Bit WEP in Less than 60 Seconds. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol.\u00a04867, pp. 188\u2013202. Springer, Heidelberg (2008)"},{"key":"6_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"344","DOI":"10.1007\/978-3-540-77360-3_22","volume-title":"Selected Areas in Cryptography","author":"S. Vaudenay","year":"2007","unstructured":"Vaudenay, S., Vuagnoux, M.: Passive-Only Key Recovery Attacks on RC4. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.\u00a04876, pp. 344\u2013359. Springer, Heidelberg (2007)"},{"key":"6_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11593447_26","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"S. Lucks","year":"2005","unstructured":"Lucks, S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 19\u201335. Springer, Heidelberg (2005)"},{"key":"6_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"80","DOI":"10.1007\/11941378_7","volume-title":"Progress in Cryptology - INDOCRYPT 2006","author":"D. Chang","year":"2006","unstructured":"Chang, D., Gupta, K.C., Nandi, M.: RC4-Hash: A New Hash Function Based on RC4. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol.\u00a04329, pp. 80\u201394. Springer, Heidelberg (2006)"},{"key":"6_CR15","unstructured":"Finney, H.: An RC4 cycle that can\u2019t happen. Newsgroup post in sci.crypt (September 1994)"},{"key":"6_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1007\/978-3-540-85886-7_25","volume-title":"Information Security","author":"S. Indesteege","year":"2008","unstructured":"Indesteege, S., Preneel, B.: Collision for RC4-Hash. In: Wu, T.-C., Lei, C.-L., Rijmen, V., Lee, D.-T. (eds.) ISC 2008. LNCS, vol.\u00a05222, pp. 355\u2013366. Springer, Heidelberg (2008)"}],"container-title":["Lecture Notes in Computer Science","Security and Cryptography for Networks"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-15317-4_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,3,20]],"date-time":"2019-03-20T02:35:05Z","timestamp":1553049305000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-15317-4_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642153167","9783642153174"],"references-count":16,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-15317-4_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}