Cryptographically Secure Pseudorandom Number Generators
暂无分享,去创建一个
[1] Benny Pinkas,et al. Cryptanalysis of the random number generator of the Windows operating system , 2009, TSEC.
[2] Eric Wustrow,et al. Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices , 2012, USENIX Security Symposium.
[3] Manuel Blum,et al. A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..
[4] Arjen K. Lenstra,et al. Ron was wrong, Whit is right , 2012, IACR Cryptol. ePrint Arch..
[5] James T. Curran,et al. Fortuna: Cryptographically Secure Pseudo-Random Number Generation In Software And Hardware , 2006 .
[6] Marina Pudovkina. A known plaintext attack on the ISAAC keystream generator , 2001, IACR Cryptol. ePrint Arch..
[7] Bruce Schneier,et al. Practical cryptography , 2003 .
[8] P. Erdos,et al. Carmichael's lambda function , 1991 .
[9] Jean-Philippe Aumasson. On the pseudo-random generator ISAAC , 2006, IACR Cryptol. ePrint Arch..
[10] Bart Preneel,et al. On the (In)security of Stream Ciphers Based on Arrays and Modular Addition , 2006, ASIACRYPT.
[11] Berry Schoenmakers,et al. Concrete Security of the Blum-Blum-Shub Pseudorandom Generator , 2005, IMACC.
[12] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[13] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.