WEP and WPA Attacks

[1]  Bart Preneel,et al.  Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator , 2003, INDOCRYPT.

[2]  Goutam Paul,et al.  New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4 , 2008, FSE.

[3]  Alexander Maximov,et al.  New State Recovery Attack on RC4 , 2008, CRYPTO.

[4]  Kjell Jørgen Hole,et al.  Weaknesses in the temporal key hash of WPA , 2004, MOCO.

[5]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[6]  Bartosz Zoltak,et al.  VMPC One-Way Function and Stream Cipher , 2004, FSE.

[7]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[8]  Subhamoy Maitra,et al.  One Byte per Clock: A Novel RC4 Hardware , 2010, INDOCRYPT.

[9]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[10]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[11]  Goutam Paul,et al.  Analysis of RC4 and Proposal of Additional Layers for Better Security Margin , 2008, IACR Cryptol. ePrint Arch..

[12]  Goutam Paul,et al.  Permutation After RC4 Key Scheduling Reveals the Secret Key , 2007, Selected Areas in Cryptography.

[13]  Goutam Paul,et al.  A Theoretical Analysis of the Structure of HC-128 , 2011, IWSEC.

[14]  Itsik Mantin,et al.  Predicting and Distinguishing Attacks on RC4 Keystream Generator , 2005, EUROCRYPT.

[15]  Erik Tews,et al.  Practical attacks against WEP and WPA , 2009, WiSec '09.

[16]  Alexander Maximov Cryptanalysis of the "Grain" family of stream ciphers , 2006, ASIACCS '06.

[17]  S. Babbage Improved “exhaustive search” attacks on stream ciphers , 1995 .

[18]  Torben P. Pedersen Signing Contracts and Paying Electronically , 1998, Lectures on Data Security.

[19]  J. Hansen,et al.  Large components of bipartite random mappings , 2000 .

[20]  Adi Shamir Stream Ciphers: Dead or Alive? , 2004, ASIACRYPT.

[21]  Jonathan Katz,et al.  Introduction to Modern Cryptography: Principles and Protocols , 2007 .

[22]  Goutam Paul,et al.  On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key , 2008, Des. Codes Cryptogr..

[23]  Vincent Rijmen,et al.  Analysis Methods for (Alleged) RC4 , 1998, ASIACRYPT.

[24]  Irene Marquez Corbella,et al.  Fault Analysis of the Stream Cipher Snow 3G , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[25]  Subhamoy Maitra,et al.  Some observations on HC-128 , 2011, Des. Codes Cryptogr..

[26]  Bart Preneel,et al.  A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher , 2004, FSE.

[27]  Octavio Nieto-Taladriz,et al.  Finding an internal state of RC4 stream cipher , 2007, Inf. Sci..

[28]  Bart Preneel,et al.  Collisions for RC4-Hash , 2008, ISC.

[29]  Donghoon Chang,et al.  RC4-Hash: A New Hash Function Based on RC4 , 2006, INDOCRYPT.

[30]  Serge Vaudenay,et al.  Discovery and Exploitation of New Biases in RC4 , 2010, Selected Areas in Cryptography.

[31]  Goutam Paul,et al.  Attack on Broadcast RC4 Revisited , 2011, FSE.

[32]  Scott R. Fluhrer,et al.  Statistical Analysis of the Alleged RC4 Keystream Generator , 2000, FSE.

[33]  Andreas Klein,et al.  Attacks on the RC4 stream cipher , 2008, Des. Codes Cryptogr..

[34]  Yunyi Liu,et al.  The Key and IV Setup of the Stream Ciphers HC-256 and HC-128 , 2009, 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing.

[35]  Mostafa Ammar,et al.  Security issues and solutions in multicast content distribution: a survey , 2003 .

[36]  Martin Hell,et al.  Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..

[37]  Bruce A. Reed,et al.  The Size of the Giant Component of a Random Graph with a Given Degree Sequence , 1998, Combinatorics, Probability and Computing.

[38]  Hongjun Wu A New Stream Cipher HC-256 , 2004, FSE.

[39]  Shahram Khazaei,et al.  On Reconstruction of RC4 Keys from Internal States , 2008, MMICS.

[40]  Jovan Dj. Golic,et al.  Linear Statistical Weakness of Alleged RC4 Keystream Generator , 1997, EUROCRYPT.

[41]  Goutam Paul,et al.  A complete characterization of the evolution of RC4 pseudo random generation algorithm , 2008, J. Math. Cryptol..

[42]  Stefan Lucks,et al.  Analysis of the E0 Encryption System , 2001, Selected Areas in Cryptography.

[43]  Alan M. Frieze,et al.  The Size of the Largest Strongly Connected Component of a Random Digraph with a Given Degree Sequence , 2004, Combinatorics, Probability and Computing.

[44]  Bart Preneel,et al.  Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy , 2007, EUROCRYPT.

[45]  Amr M. Youssef,et al.  Differential Fault Analysis of HC-128 , 2010, AFRICACRYPT.

[46]  D. Deutsch Quantum theory, the Church–Turing principle and the universal quantum computer , 1985, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[47]  Adi Shamir,et al.  A Practical Attack on Broadcast RC4 , 2001, FSE.

[48]  Martin Hell,et al.  A Stream Cipher Proposal: Grain-128 , 2006, 2006 IEEE International Symposium on Information Theory.

[49]  Goutam Paul,et al.  On biases of permutation and keystream bytes of RC4 towards the secret key , 2008, Cryptography and Communications.

[50]  Alex Biryukov,et al.  Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.

[51]  Adi Shamir,et al.  Fault Analysis of Stream Ciphers , 2004, CHES.

[52]  Ilya Mironov,et al.  (Not So) Random Shuffles of RC4 , 2002, IACR Cryptol. ePrint Arch..

[53]  Bart Preneel,et al.  New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py , 2007, ISC.

[54]  Serge Vaudenay,et al.  Statistical Attack on RC4 - Distinguishing WPA , 2011, EUROCRYPT.

[55]  Bart Preneel,et al.  Distinguishing Attacks on the Stream Cipher Py , 2006, FSE.

[56]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[57]  Goutam Paul,et al.  On Non-randomness of the Permutation After RC4 Key Scheduling , 2007, AAECC.

[58]  Stafford E. Tavares,et al.  Cryptanalysis of RC4-like Ciphers , 1998, Selected Areas in Cryptography.

[59]  Serge Vaudenay,et al.  Passive-Only Key Recovery Attacks on RC4 , 2007, Selected Areas in Cryptography.

[60]  Mitsuru Matsui Key Collisions of the RC4 Stream Cipher , 2009, FSE.

[61]  Bart Preneel,et al.  New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B , 2007, WEWoRC.

[62]  Palash Sarkar,et al.  New Applications of Time Memory Data Tradeoffs , 2005, ASIACRYPT.

[63]  Martin Hell,et al.  Towards a General RC4-Like Keystream Generator , 2005, CISC.

[64]  Eli Biham,et al.  Cryptanalysis of the A5/1 GSM Stream Cipher , 2000, INDOCRYPT.

[65]  Goutam Paul,et al.  Recovering RC4 Permutation from 2048 Keystream Bytes if jIs Stuck , 2008, ACISP.

[66]  Adi Shamir,et al.  Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.

[67]  Alfred Menezes,et al.  A Survey of Public-Key Cryptosystems , 2004, SIAM Rev..

[68]  Mete Akgün,et al.  New Results on the Key Scheduling Algorithm of RC4 , 2008, INDOCRYPT.

[69]  Itsik Mantin,et al.  A Practical Attack on the Fixed RC4 in the WEP Mode , 2005, ASIACRYPT.

[70]  Gregory J. Chaitin,et al.  On the Length of Programs for Computing Finite Binary Sequences , 1966, JACM.

[71]  Erik Tews,et al.  Breaking 104 Bit WEP in Less Than 60 Seconds , 2007, WISA.

[72]  Eli Biham,et al.  Efficient Reconstruction of RC4 Keys from Internal States , 2008, FSE.

[73]  Jovan Dj. Golic,et al.  Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.

[74]  Alexander Maximov Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers , 2005, FSE.

[75]  Eli Biham,et al.  Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 , 2005, FSE.

[76]  Bart Preneel,et al.  Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses , 2007, INDOCRYPT.

[77]  Vincent Rijmen,et al.  The Block Cipher Rijndael , 1998, CARDIS.