Skip to main content
  • 279 Accesses

Related Concepts

Sequences; Stream Cipher; Synchronous Stream Cipher

Definition

RC4 is a symmetric synchronous stream cipher. It is initialized by a variable length key, between 40 and 128 bits. The key is used to compute the initial value of the internal state of a pseudorandom generator, which produces a keystream. Encryption (respectively decryption) then consists in XOR-ing this keystream to the plaintext (respectively the ciphertext).

The internal state of the pseudorandom generator consists of a permutation S of all the 256 bytes, and two indices i and j. The secret key determines which permutation should be used as the initial state, before starting encryption/decryption. This step is called the key-scheduling. Then, the pseudorandom generator outputs as many bytes as needed to process encryption/decryption. The whole process is described in Fig. 1.

RC4. Fig. 1
figure 1_365 figure 1_365

The pseudorandom number generator used in RC4

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Mantin I (2001) Analysis of the stream cipher RC4. Master’s thesis, Weizmann Institute of Science, Rehovot

    Google Scholar 

  2. Fluhrer S, Mantin I, Shamir A (2001) Weaknesses in the key scheduling algorithm of RC4. In: SAC’01, Toronto, August 2001. Lecture notes in computer science, vol 2259. Springer, Berlin, pp 1–24

    Google Scholar 

  3. Stubblefield A, Ioannidis J, Rubin AD (2001) Using the Fluhrer, Mantin, and Shamir attack to break WEP. AT&T Labs technical report TD-4ZCPZZ

    Google Scholar 

  4. Klein A (2008) Attacks on the RC4 stream cipher. Des Codes Cryptogr 48(3):269–286

    MATH  MathSciNet  Google Scholar 

  5. Tews E, Weinmann R-P, Pyshkin A, Breaking 104-bit WEP in under a minute. IACR ePrint 2007/120. http://www.cdc.informatik.tu-darmstadt.de/aircrack-ptw/

  6. Paul G, Rathi S, Maitra S (2008) On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key. Des Codes Cryptogr 49(1–3):123–134

    MATH  MathSciNet  Google Scholar 

  7. Paul G, Maitra S (2007) Permutation after RC4 key scheduling reveals the secret key. In: Selected areas in cryptography – SAC 2007, Ottawa, August 2007. Lecture notes in computer science, vol 4876. Springer, Berlin, pp 360–377

    Google Scholar 

  8. Biham E, Carmeli Y (2008) Efficient reconstruction of RC4 keys from internal states. In: Fast software encryption – FSE 2008, Lausanne, February 2008. Lecture notes in computer science, vol 5086. Springer, Berlin, pp 270–288

    Google Scholar 

  9. Akgun M, Kavak P, Demirci H (2008) New results on the key scheduling algorithm of RC4. In: INDOCRYPT 2008, Kharagpur, December 2008. Lecture notes in computer science, vol 5365. Springer, Berlin, pp 40–52

    Google Scholar 

  10. Basu R, Maitra S, Paul G, Talukdar T (2009) On some sequences of the secret pseudo-random index j in RC4 key scheduling. In: International symposium on applied algebra, algebraic algorithms and error correcting codes – AAECC 2009, Tarragona, June 2009. Lecture notes in computer science, vol 5527. Springer, Berlin, pp 137–148

    Google Scholar 

  11. Maitra S, Paul G (2008) New form of permutation bias and secret key leakage in keystream bytes of RC4. In: Fast software encryption – FSE 2008, Lausanne, February 2008. Lecture notes in computer science, vol 5086. Springer, Berlin, pp 253–269

    Google Scholar 

  12. Mantin I, Shamir A (2001) A practical attack on broadcast RC4. In: FSE’01, Yokohama, April 2001. Lecture notes in computer science, vol 2355. Springer, Berlin, pp 152–164

    Google Scholar 

  13. Paul S, Preneel B (2003) Analysis of non-fortuitous predictive states of the RC4 keystream generator. In: INDOCRYPT 2003, New Delhi, December 2003. Lecture notes in computer science, vol 2904. Springer, Berlin, pp 52–67

    Google Scholar 

  14. Fluhrer SR, McGrew DA (2000) Statistical analysis of the alleged RC4 key stream generator. In: FSE’00, New York, April 2000. Lecture notes in computer science vol 1978. Springer, Berlin, pp 19–30

    Google Scholar 

  15. Basu R, Ganguly S, Maitra S, Paul G (2008) A complete characterization of the evolution of RC4 pseudo random generation algorithm. J Math Cryptol 2(3):257–289

    MATH  MathSciNet  Google Scholar 

  16. Paul S Preneel B (2004) A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: Fast software encryption – FSE 2004, Delhi, February 2004. Lecture notes in computer science, vol 3017. Springer, Berlin, pp 245–259

    Google Scholar 

  17. Matsui M (2009) Key collisions of the RC4 stream cipher. In: Fast software encryption – FSE 2009, Leuven, February 2009. Lecture notes in computer science, vol 5665. Springer, Berlin, p 41

    Google Scholar 

  18. Chen J, Kiyaji A (2010) Generalized RC4 key collisions and hash collisions. In: International conference on security and cryptography for networks – SCN’10, Amalfi, September 2010. Lecture notes in computer science, vol 6280. Springer, Berlin, pp 73–87

    Google Scholar 

  19. Chen J (2010) A new class of RC4 colliding key pairs with greater hamming distance. In: IPSEC 2010, Seoul, May 2010. Lecture notes in computer science, vol 6047. Springer, Berlin, pp 30–44

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Fontaine, C. (2011). RC4. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_365

Download citation

Publish with us

Policies and ethics