Skip to main content

One Byte per Clock: A Novel RC4 Hardware

  • Conference paper
Progress in Cryptology - INDOCRYPT 2010 (INDOCRYPT 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6498))

Included in the following conference series:

Abstract

RC4, the widely used stream cipher, is well known for its simplicity and ease of implementation in software. In case of a special purpose hardware designed for RC4, the best known implementation till date is 1 byte per 3 clock cycles. In this paper, we take a fresh look at the hardware implementation of RC4 and propose a novel architecture which generates 1 keystream byte per clock cycle. Our strategy considers generation of two consecutive keystream bytes by unwrapping the RC4 cycles. The same architecture is customized to perform the key scheduling algorithm at a rate of 1 round per clock.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fluhrer, S.R., McGrew, D.A.: Statistical Analysis of the Alleged RC4 Keystream Generator. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 19–30. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Fluhrer, S.R., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1–24. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Galanis, M.D., Kitsos, P., Kostopoulos, G., Sklavos, N., Goutis, C.E.: Comparison of the Hardware Implementation of Stream Ciphers. Int. Arab. J. Inf. Tech. 2(4), 267–274 (2005)

    Google Scholar 

  4. Golic, J.: Linear statistical weakness of alleged RC4 keystream generator. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 226–238. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  5. Hamalainen, P., Hannikainen, M., Hamalainen, T., Saarinen, J.: Hardware implementation of the improved WEP and RC4 encryption algorithms for wireless terminals. In: Proc. of Eur. Signal Processing Conf. pp. 2289–2292 (2000)

    Google Scholar 

  6. Kitsos, P., Kostopoulos, G., Sklavos, N., Koufopavlou, O.: Hardware Implementation of the RC4 stream Cipher. In: Proc. of 46th IEEE Midwest Symposium on Circuits & Systems 2003, Cairo, Egypt (2003), http://dsmc.eap.gr/en/members/pkitsos/papers/Kitsos_c14.pdf

  7. Lee, J.-D., Fan, C.-P.: Efficient low-latency RC4 architecture designs for IEEE 802.11i WEP/TKIP. In: Proc. of Int. Symp. on Intelligent Signal Processing and Communication Systems ISPACS 2007, pp. 56–59 (2007)

    Google Scholar 

  8. Lynch, T., Swartzlander Jr., E.E.: A Spanning Tree Carry Lookahead Adder. IEEE Trans. on Computers 41(8), 931–939 (1992)

    Article  Google Scholar 

  9. Mantin, I.: Predicting and Distinguishing Attacks on RC4 Keystream Generator. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 491–506. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Mantin, I.: A Practical Attack on the Fixed RC4 in the WEP Mode. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 395–411. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Mantin, I., Shamir, A.: A Practical Attack on Broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152–164. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Matthews Jr., D.P.: System and method for a fast hardware implementation of RC4. US Patent Number 6549622, Campbell, CA (April 2003), http://www.freepatentsonline.com/6549622.html

  13. Maximov, A., Khovratovich, D.: New State Recovering Attack on RC4. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 297–316. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Mironov, I. (Not So) Random Shuffles of RC4. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 304–319. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Paul, G., Maitra, S.: On Biases of Permutation and Keystream Bytes of RC4 towards the Secret Key. Cryptography and Communications - Discrete Structures, Boolean Functions and Sequences 1(2), 225–268 (2009)

    MathSciNet  MATH  Google Scholar 

  16. Roos, A.: A class of weak keys in the RC4 stream cipher. Two posts in sci.crypt, message-id 43u1eh1j3@hermes.is.co.za, 44ebgellf@hermes.is.co.za (1995), http://marcel.wanda.ch/Archive/WeakKeys

  17. Sinha, B.P., Srimani, P.K.: Fast Parallel Algorithms for Binary Multiplication and Their Implementation on Systolic Architectures. IEEE Trans. on Computers 38(3), 424–431 (1989)

    Article  MathSciNet  Google Scholar 

  18. Wagner, D.: My RC4 weak keys. Post in sci.crypt, message-id 447o1I$cbj@cnn.Princeton.EDU (1995), http://www.cs.berkeley.edu/~daw/my-posts/my-rc4-weak-keys

  19. Performance results, http://www.ecrypt.eu.org/stream/perf/#results

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sen Gupta, S., Sinha, K., Maitra, S., Sinha, B.P. (2010). One Byte per Clock: A Novel RC4 Hardware. In: Gong, G., Gupta, K.C. (eds) Progress in Cryptology - INDOCRYPT 2010. INDOCRYPT 2010. Lecture Notes in Computer Science, vol 6498. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17401-8_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17401-8_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17400-1

  • Online ISBN: 978-3-642-17401-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics