1. Maitra S and Paul G 2008 Analysis of RC4 and proposal of additional layers for better security margin. In: Proceedings of the International Conference on Cryptology in India (INDOCRYPT), Lecture Notes in Computer Science (LNCS), Leuven-Heverlee, Belgium: Springer.
http://eprint.iacr.org/2008/396.pdf
2. Paul S and Preneel N 2008 A new weakness in the RC4 key-stream generation: an approach to improve the security of the cipher. In: Proceedings of Fast Software Encryption (FSE), LNCS. Heidelberg: Springer.
https://www.esat.kuleuven.be/cosic/publications/article-40.pdf
3. Rivest R L and Schuldt J C N 2014 Spritz—a spongy RC4-like stream cipher and hash function. In: Proceedings of Advances in Cryptology (CRYPTO) Rump Session.
https://people.csail.mit.edu/rivest/pubs/RS14.pdf
4. Mironov I 2002 (Not So) Random shuffles of RC4. In: Proceedings of Advances in Cryptology (CRYPTO), California. LNCS.
https://eprint.iacr.org/2002/067.pdf
5. Klein A 2006 Attacks on the RC4 stream cipher. Department of Pure Mathematics and Computer Algebra, Ghent University, Belgium.
http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.484.3279&rep=rep1&type=pdf