Pseudorandom generator

Results: 304



#Item
171Computer security / FIPS 140-2 / Niels Ferguson / National Security Agency / Entropy / Security token / FIPS 140 / Random number generator attack / Cryptographically secure pseudorandom number generator / Cryptography / Pseudorandom number generators / Cryptography standards

SPYRUS Encryption Products are Resistant to Attacks on Dual_EC_DRBG Random Number Generation The New York Times recently reported that the NSA may have inserted an intentional "backdoor” weakness in an encryption algor

Add to Reading List

Source URL: www.spyrus.com

Language: English - Date: 2014-01-06 15:57:43
172Pseudorandom generator / Malleability / Commitment scheme / Semantic security / Provable security / Pseudorandom function family / Secure multi-party computation / Pseudorandom number generator / Cramer–Shoup cryptosystem / Cryptography / Random oracle / One-way function

Adaptive One-way Functions and Applications Omkant Pandey1 , Rafael Pass2? , and Vinod Vaikuntanathan3?? 1 2

Add to Reading List

Source URL: people.csail.mit.edu

Language: English - Date: 2010-02-04 10:07:19
173Pseudorandom number generators / Cryptographically secure pseudorandom number generator

On the Possibility of a Back Door in the NIST SP800-90 Dual Ec Prng Dan Shumow Niels Ferguson Microsoft

Add to Reading List

Source URL: www.wired.com

Language: English - Date: 2013-09-18 15:16:44
174Pseudorandomness / Cryptographic protocols / Computational complexity theory / Non-interactive zero-knowledge proof / Commitment scheme / IP / Pseudorandom generator / Zero-knowledge proof / NP / Cryptography / Theoretical computer science / Applied mathematics

Weak Verifiable Random Functions Zvika Brakerski1 , Shafi Goldwasser1,2,? , Guy N. Rothblum2,?? , and Vinod Vaikuntanathan2,3,? ? ? 1 Weizmann Institute of Science

Add to Reading List

Source URL: people.csail.mit.edu

Language: English - Date: 2010-02-04 10:22:09
175Probability and statistics / Random number generation / Pseudorandomness / Algorithm / Shuffling / Pseudorandom number generator / The Art of Computer Programming / Dice / Monte Carlo method / Randomness / Mathematics / Applied mathematics

CALIFORNIA STATE SCIENCE FAIR 2007 PROJECT SUMMARY Name(s) Jacob A. Braun

Add to Reading List

Source URL: www.usc.edu

Language: English - Date: 2007-05-09 23:35:42
176Mathematical physics / Attractor / Dynamical system / Hénon map / Lorenz attractor / Rössler attractor / Logistic map / Pseudorandom number generator / Butterfly effect / Mathematical analysis / Structure / Chaos theory

Author manuscript, published in "International Conference on Soft Computing MENDEL 2014, Brnö : Czech Republic (2014)" MATHEMATICAL CHAOTIC CIRCUITS: AN EFFICIENT TOOL FOR SHAPING NUMEROUS ARCHITECTURES OF MIXED CHAOTI

Add to Reading List

Source URL: hal.archives-ouvertes.fr

Language: English - Date: 2014-07-22 05:43:45
177Pseudorandom number generators / Secure communication / Cryptographic primitive / Cryptographic engineering / Cryptographically secure pseudorandom number generator / Transport Layer Security / Cryptographic hash function / Side channel attack / Man-in-the-middle attack / Cryptography / Cryptographic software / Cryptographic protocols

Why does cryptographic software fail? A case study and open problems David Lazar, Haogang Chen, Xi Wang, and Nickolai Zeldovich MIT CSAIL if ((err = SSLHashSHA1.update(...)) != 0)

Add to Reading List

Source URL: people.csail.mit.edu

Language: English
178Stream ciphers / Binary arithmetic / Linear feedback shift register / Berlekamp–Massey algorithm / Pseudorandom binary sequence / Correlation attack / Self-shrinking generator / Cryptography / Pseudorandom number generators / Mathematics

Linear Feedback Shift Registers in SAGE Timothy Brian Brock May 16, [removed]random numbers should not be generated by a method chosen at random. - Donald Knuth, The Art of Computer Programming.

Add to Reading List

Source URL: www.rose-hulman.edu

Language: English - Date: 2006-10-02 20:51:03
179Binary arithmetic / Linear feedback shift register / Correlation attack / Self-shrinking generator / Grain / QUAD / Turing / Shift register / Stream ciphers / Cryptography / Pseudorandom number generators

Decim, a new stream cipher for hardware applications ∗ C. Berbain1 , O. Billet1 , A. Canteaut2 , N. Courtois3 , B. Debraize3,4 , H. Gilbert1 , L. Goubin4 , A. Gouget5 , L. Granboulan6 , C. Lauradoux2 , M. Minier2 , T.

Add to Reading List

Source URL: www.bolet.org

Language: English - Date: 2013-06-04 22:24:56
180Pseudorandom number generator / Function / Permutation / Factorial / Block cipher / Mathematics / Combinatorics / Integer sequences

Perfect Block Ciphers with Small Blocks Louis Granboulan1 and Thomas Pornin2 ´ Ecole Normale Sup´erieure; EADS [removed]

Add to Reading List

Source URL: www.bolet.org

Language: English - Date: 2013-06-04 22:24:52
UPDATE