Apurba Das, Subhamoy Maitra, Goutam Paul, and Santanu Sarkar, “Some Combinatorial Results towards State Recovery Attack on RC4”, ICISS 2011, LNCS 7093, pp. 204-214, 2011. [2] Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul, and Santanu Sarkar, “(Non-)random sequences from (non-)random permutations - analysis of RC4 stream cipher”, Journal of Cryptology, 2013. [3] Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul, and Santanu Sarkar, “Proof of Empirical RC4 Biases and New Key Correlations”, SAC 2010, LNCS 7118, pp. 151-168, 2011. [4] Takanori Isobe, Toshihiro Ohigashi, Yuhei Watanabe, and Masakatu Morii, “Full Plaintext Recovery Attack on Broadcast RC4”, FSE 2013 [5] Jenkins, R.J., ISAAC and RC4 (1996), Published on the Internet at http://burtleburtle.net/bob/rand/isaac.html (last accessed on March 10, 2014) [6] Subhamoy Maitra, and Sourav Sen Gupta, “New Long-Term Glimpse of RC4 Stream Cipher”, ICISS 2013, LNCS 8303, pp. 230-238, 2013. [7] Subhamoy Maitra, Goutam Paul, Santaunu Sarkar, Michael Lehmann, and Willi Meier, “New Results on Generalization of Roos-Type Biases and Related Keystreams of RC4”, AFRICACRYPT 2013, LNCS 7918, pp. 222-239, 2013. [8] Itsik Mantin and Adi Shamir, “A practical attack on broadcast RC4”, FSE 2001, LNCS 2355, pp. 152-164, 2002. [9] Alexander Maximov, and Dmitry Khovratovich, “New State Recovery Attack on RC4”, CRYPTO 2008, LNCS 5157, pp. 297-316, 2008. [10] Santanu Sarkar, Sourav Sen Gupta, Goutam Paul, and Subhamoy Maitra, “Proving TLS-attack related open biases of RC4”, IACR Cryptology ePrint Archive, 2013:508, 2013. [11] Pouyan Sepehrdad, Serge Vaudenay, and Martin Vuagnoux, “Discovery and Exploitation of New Biases in RC4”, SAC 2010, LNCS 6554, pp. 74-91, 2011 ҏ౻ ཽഅ (ઌՊֶٕज़େֶӃେֶ) 2014-05-ISEC 2014. 5. 9 23 / 23