CFP last date
22 April 2024
Reseach Article

Novel Hardware Implementation of Modified RC4 Stream Cipher for Wireless Network Security

by N. B. Hulle, R. D. Kharadkar, A. Y. Deshmukh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 47 - Number 7
Year of Publication: 2012
Authors: N. B. Hulle, R. D. Kharadkar, A. Y. Deshmukh
10.5120/7197-9973

N. B. Hulle, R. D. Kharadkar, A. Y. Deshmukh . Novel Hardware Implementation of Modified RC4 Stream Cipher for Wireless Network Security. International Journal of Computer Applications. 47, 7 ( June 2012), 1-8. DOI=10.5120/7197-9973

@article{ 10.5120/7197-9973,
author = { N. B. Hulle, R. D. Kharadkar, A. Y. Deshmukh },
title = { Novel Hardware Implementation of Modified RC4 Stream Cipher for Wireless Network Security },
journal = { International Journal of Computer Applications },
issue_date = { June 2012 },
volume = { 47 },
number = { 7 },
month = { June },
year = { 2012 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume47/number7/7197-9973/ },
doi = { 10.5120/7197-9973 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:41:14.487705+05:30
%A N. B. Hulle
%A R. D. Kharadkar
%A A. Y. Deshmukh
%T Novel Hardware Implementation of Modified RC4 Stream Cipher for Wireless Network Security
%J International Journal of Computer Applications
%@ 0975-8887
%V 47
%N 7
%P 1-8
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents novel hardware implementation of modified RC4 stream cipher for wireless network security. The Modified RC4 algorithm proposes two changes in conventional RC4 stream cipher algorithm, one in Key Scheduling Algorithm (KSA) stage and other in Pseudorandom Generation Algorithm (PRGA) stage. This modification in KSA removed many weakness and produces random states, so that it will hard to identify any non-uniformity in the permutation after KSA. The other modification in PRGA has destroyed relation between internal states of S-boxes, which is base of many attacks on RC4. The proposed architecture uses variable key length from 1 byte to (256+256+8) 520 bytes but previous designs support maximum key length of 256 bytes. This architecture achieved throughput of 63. 449 Mbps at a clock frequency of 190. 349 MHz independent of key length. The system was implemented in hardware by using VHDL language and Xilinx FPGA device.

References
  1. K. Sali, T. Hamalainen, J. Knuutila, J. Saarinen, "Security Design for A New Wireless Local Area Network TUTWLAN", The Ninth IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'98), Septenber 8-11, 1998, Boston, USA, pp. 1540-1544.
  2. B. Schneier, "Applied Cryptography Protocols, Algorithms and Source Code in C", Second Edition, John Wiley and Sons, New York, 1996. pp. 171-184.
  3. A. Menezes, P. van Oorschot, and S. Vanstone, "Handbook of Applied Cryptography", CRC Press, 1996. pp. 482-504.
  4. Andrew S. Tanenbaum, "Computer Networks", Fourth edition, Peaeson Education , 2005. pp. 292-302.
  5. Overview of IEEE 802. 11b security, Intel technology Journal Q2, 2000.
  6. Jesse Walker, "Overview of IEEE 802. 1lb Security", Intel Technology Journal Q2, 2000. pp. 1062-1067.
  7. P. kitsos, G. Kostopoulos, N. Sklavos and O. Koufopavlou "Hardware implementation of the RC4 stream cipher". VLSI design laboratory, 0-7803-8294-3/04/$20. 00/2004 IEEE. pp. 1363-1366.
  8. Vandana Malode, Hulle Nagnath "Hardware Implementation of RC4 Stream Cipher for Wi-Fi Security" National Conference of Mobile and Pervasive Computing-2009, Department of Information Science and Engineering, NMAM Institute of Technology, Nitte Dist. Udupi, (Karanataka). pp. 26-30
  9. S. Fluhrer, I. Mantin, Shamir. "Weaknesses in the key scheduling algorithm of RC4 ". In Proc. 8ih Workshop on Selected Areas in Cryptography, LNCS 2259. Springer-Verlag, 2001. pp. 231-237.
  10. Subhamoy Maitra, Goutam Paul, "Analysis of RC4 and Proposal of Additional Layers for Better Security Margin" International Conference on Cryptology in India (INDOCRYPT 2008), IIT, Kharagpur.
  11. Jian Xie and Xiaozhong Pan "An Improved RC4 Stream Cipher", Department of Electronic Technology, Xi'an, China, 978-1-4244-7237-6//10/$26. 00/2010 IEEE. pp. V7 156-159.
  12. Morris Mano, "Digital Design", Third edition, Prentice Hall of India, 2006. pp. 291-384.
  13. Stephen Brown Zvonk Vransic, "Fundamentals of Digital Logic Design with VHDL", Second editation, Tata Mcgraw Hill, 2005. pp. 315-724.
  14. Douglas A. Pucknell, Kamran Eshraghian, "Basic VLSI design", 3rd Edition, Prentice Hall of India, 2004. pp. 118-274.
  15. Xilinx Inc. , San Jose, Calif. , "Virtex, 2. 5 V Field Programmable Gate Arrays," 2003, www. xilinx. com
  16. Confirmed Test Vector for RC4, http://www. qrst. de/html/dsds/rc4. htm
  17. B. Schneier, D. Whiting,"Fast Software Encryption : Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor ", Fast Software Encryption workshop (FSE97), LNCS, Vol. 1267, pp. 242-259, Springer-Verlag, Haifa, Israel, January20-22,1997.
  18. P. Hamalainen, M. Hannikainen, T. Hamalainen and J. Snarinen, "Hardware Implementation of the Improved WEP and RC4 Encryption Algorithms for Wireless Terminals", The European Signal Processing Conference (EUSIPCO'2000), September 5-8, 2000, Tampere, Finland, pp. 2289-2292.
Index Terms

Computer Science
Information Sciences

Keywords

Ksa Prga Rc4 Security Stream Cipher Hardware