An Improved RC4 Algorithm for QR Code

Article Preview

Abstract:

In order to improve the security performance of the information stored in Quick Response (QR) code, this paper introduces an improved RC4 algorithm which can be used in the encryption of QR code. We add the self-error detection stage into fault induction attack resistence and combine Chaos with enhanced pseudo-randomness in the stage of PRGA. The experimental results show that the new method proposed in this paper has several advantages in security and reliability.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2101-2107

Citation:

Online since:

September 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] Article Numbering Center of China. 2D codes technology and applications[M[. Beijing: China Metrology Publishing House, (2007).

Google Scholar

[2] LIU Hong-wei, YAN yan. Recognition and Decoding of QR Code [J]. Computer Engineering and Design. 2005, 26(6): 1560-1562.

Google Scholar

[3] Hoch J J, Shamir A. Fault Analysis of Stream Ciphers[C] /Lecture Notes in Computer Science. Berlin: Springer-Velag, 2004: 240-253.

DOI: 10.1007/978-3-540-28632-5_18

Google Scholar

[4] Knudsen, Meier, Preneel et al. Analvsis methods for RC4[C]. In: ASI-ACRYPT: Advances in Cryptology-ASIACRYPT[C]. In: International conference on the Theory and Application of Cryptology. LNCS, Springer-Verlag, (1998).

DOI: 10.1007/3-540-49649-1_26

Google Scholar

[5] Fluhrer, McGrew. Statistical analysis of the alleged RC4 Keystream generator[C]/Proceedings of the 7th International Workshop on Fast Software Encryption, FSE 2000, USA, November 6-10, 2000. New York: Springer, 2000, 1978: 19-30.

DOI: 10.1007/3-540-44706-7_2

Google Scholar

[6] Bill McCracken, Mark Worthington. 2D codes provide large data capacity for Automation identification applications[J]. I&CS. 1994. 12.

Google Scholar

[7] National Quality and Technical Supervision. People's Republic of China National Standard-Quick Response Code[S]. Beijing: Standard Press. (2001).

Google Scholar

[8] Rivest R L. The RC4 Encryption Algorithm[J/OL]. [2011-06-23]. http: /www. vocal. com/data. sheets/ RC4. pdf.

Google Scholar

[9] CHEN Jia-geng, Miyaji A. Generalized RC4 Key Collisions and Hash Collisions[C]/Lecture Notes in Computer Science. Berlin: Springer-Velag, 2010: 73-87.

DOI: 10.1007/978-3-642-15317-4_6

Google Scholar

[10] HU Liang, CHI ling, YUAN Wei, etal. RC4 Algorithm Cryptanalysis and Improvement[J]. Journal of Jilin University(Natural Science). 2012, 50(8): 511-516.

Google Scholar

[11] WANG Xin-min, ZHENG Shi-hui. PRGA's Initial Status and RC4's Security[J]Computer Engineering and Applications. 2009, 45(8): 107-108.

Google Scholar

[12] Ismail I A. A Digital Image Encryption Algorithm Based A Composition of Two Chaotic Logistic Maps[J]. International Journal of Network Security, 2010, 11(1): 6-9.

Google Scholar

[13] LIAO Xiao-feng, XIAO Di, CHEN Yong, etal. Chaos Cryptography Theory and Application[M]. Beijing: Science Press, (2009).

Google Scholar

[14] JIN Hai-rong. Chaotic Stream Cipher Analysis and Application Research[D]. Harbin: Heilongjiang University, (2009).

Google Scholar

[15] Andrew R, Juan S, James N. A statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST Special Publication (2001).

Google Scholar