The RC4 Algorithm Network Security.

Slides:



Advertisements
Similar presentations
Block Cipher Modes of Operation and Stream Ciphers
Advertisements

ECE454/CS594 Computer and Network Security
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Chalmers University of Technology Wireless security Breaking WEP and WPA.
Wireless LAN Security Jerry Usery CS 522 December 6 th, 2006.
The Dangers of Mitigating Security Design Flaws: A Wireless Case Study Nick Petroni Jr., William Arbaugh University of Maryland Presented by: Abe Murray.
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
RC4 1 RC4 RC4 2 RC4  Invented by Ron Rivest o “RC” is “Ron’s Code” or “Rivest Cipher”  A stream cipher  Generate keystream byte at a step o Efficient.
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Computer Security CS 426 Lecture 3
By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity.
CSC-682 Advanced Computer Security
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Stream Cipher July 2011.
Implementing the RC4 Algorithm
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
 Process of converting readable data into unreadable characters to prevent unauthorized access. › Encrypt – make unreadable › Decrypt – make readable.
Wired Equivalent Privacy (WEP): The first ‘confidentiality’ algorithm for the wireless IEEE standard. PRESENTED BY: Samuel Grush and Barry Preston.
Encryption Protocols used in Wireless Networks Derrick Grooms.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
IEEE Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
University of Malawi, Chancellor College
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
1. Introduction In this presentation, we will review ,802.1x and give their drawbacks, and then we will propose the use of a central manager to replace.
Module 48 (Wireless Hacking)
Symmetric Encryption and Message Confidentiality
Chapter6: More on Symmetric Ciphers
Wireless Protocols WEP, WPA & WPA2.
WEP & WPA Mandy Kershishnik.
Triple DES.
HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA. HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA.
Cryptography CS 555 Topic 15: Stream Ciphers.
Unit -1.
Wireless Security Ian Bodley.
NET 311 Information Security
ANALYSIS OF WIRED EQUIVALENT PRIVACY
Stream Cipher.
Pseudo Random Number Generators
Topic 5: Constructing Secure Encryption Schemes
Cryptography Lecture 16.
Cryptography and Security Fall 2009 Steve Lai
IEEE i Dohwan Kim.
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
ICS 454: Principles of Cryptography
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
RC4 RC
Security of Wireless Sensor Networks
Chapter -4 STREAM CIPHERS
Basics Of Symmetric Encryption
Information and Computer Security CPIS 312 Lab 4 & 5
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
The RSA Public-Key Encryption Algorithm
Counter With Cipher Block Chaining-MAC
Counter Mode, Output Feedback Mode
Advanced Encryption Standard
Cipher-Based MAC Network Security.
Elect. Codebook, Cipher Block Chaining
Stream Cipher Structure
Feistel Cipher Structure
Data Encryption Standard (DES)
Simple Hash Functions Network Security.
The Use of Random Numbers
By: Anthony Gervasi & Adam Dickinson
Presentation transcript:

The RC4 Algorithm Network Security

Objectives of the Topic The RC4 Algorithm Objectives of the Topic After completing this topic, a student will be able to explain working of RC4 algorithm.

Figures and material in this topic have been The RC4 Algorithm Figures and material in this topic have been adapted from “Network Security Essentials: Applications and Standards”, 2014, by William Stallings.

The RC4 Algorithm RC4 is a stream cipher designed in 1987 by Ron Rivest for RSA Security. It is a variable key-size stream cipher with byte-oriented operations.

The RC4 Algorithm RC4 is used in the Secure Sockets Layer/Transport Layer Security (SSL/TLS) standards that have been defined for communication between Web browsers and servers.

The RC4 Algorithm Also used in the Wired Equivalent Privacy (WEP) protocol and the newer WiFi Protected Access (WPA) protocol that are part of the IEEE 802.11 wireless LAN standard.

The RC4 Algorithm A generic view

The RC4 Algorithm The RC4 algorithm is remarkably simple. A variable-length key of from 1 to 256 bytes (8 to 2048 bits) is used to initialize a 256-byte state vector S, with elements S[0], S[1], . . . , S[255].

The RC4 Algorithm For encryption and decryption, a byte k is generated from S by selecting one of the 255 entries in a systematic fashion. As each value of k is generated, the entries in S are once again permuted.

The RC4 Algorithm Initialization of S: entries of S are set equal to the values from 0 through 255 in ascending order Where T is a temporary vector.

The RC4 Algorithm If the length of the key K is 256 bytes, then K is transferred to T. Otherwise, first keylen elements of T are copied from K, and then K is repeated as many times as necessary to fill out T.

The RC4 Algorithm Next we use T to produce the initial permutation of S.

The RC4 Algorithm Stream Generation: Once the S vector is initialized, the input key is no longer used.

The RC4 Algorithm To encrypt, XOR the value k with the next byte of plaintext. To decrypt, XOR the value k with the next byte of ciphertext.

The RC4 Algorithm With the current technology, a key length of at least 128 bits is desirable. End

The RC4 Algorithm Strength of RC4: A number of papers have been published analyzing methods of attacking RC4. None of these approaches is practical against RC4 with a reasonable key length, such as 128 bits. End