Pages that link to "Item:Q3738458"
From MaRDI portal
The following pages link to A Simple Unpredictable Pseudo-Random Number Generator (Q3738458):
Displaying 45 items.
- On pseudorandomness in families of sequences derived from the Legendre symbol (Q2460689) (← links)
- Cryptographic hardness for learning intersections of halfspaces (Q2517820) (← links)
- An efficient binary sequence generator with cryptographic applications (Q2570684) (← links)
- On the uniformity of distribution of the RSA pairs (Q2701565) (← links)
- On the distribution of the power generator (Q2723530) (← links)
- Period of the power generator and small values of Carmichael’s function (Q2723531) (← links)
- Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli (Q2829209) (← links)
- Another Look at Tightness (Q2889878) (← links)
- RSA and Elliptic Curve Least Significant Bit Security (Q2946472) (← links)
- More Powerful and Reliable Second-Level Statistical Randomness Tests for NIST SP 800-22 (Q2958126) (← links)
- Revisiting the Security Proof of QUAD Stream Cipher: Some Corrections and Tighter Bounds (Q2980848) (← links)
- A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators (Q3098001) (← links)
- Comparative Analysis of Random Generators (Q3387110) (← links)
- Some remarks on FCSRs and implications for stream ciphers (Q3400067) (← links)
- All Bits in ax + b mod p are Hard (Q3452346) (← links)
- QUAD: A Practical Stream Cipher with Provable Security (Q3593092) (← links)
- Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles (Q3600229) (← links)
- Practical Chosen Ciphertext Secure Encryption from Factoring (Q3627442) (← links)
- A generalized scheme for data encryption technique using a randomized matrix key (Q3637817) (← links)
- Building Secure Block Ciphers on Generic Attacks Assumptions (Q3644193) (← links)
- (Q4271746) (← links)
- Aligned Drawings of Planar Graphs (Q4625095) (← links)
- Iteration entropy (Q4629386) (← links)
- Quantum attacks on pseudorandom generators (Q4925033) (← links)
- A Calculus for Game-Based Security Proofs (Q4933210) (← links)
- Quantum Hardness of Learning Shallow Classical Circuits (Q4994987) (← links)
- How to Exchange Half a Bit (Q5019326) (← links)
- New pseudo-random number generator based on improved discrete-space chaotic map (Q5080843) (← links)
- Efficient Construction of Public-Key Matrices in Lattice-Based Cryptography: Chaos Strikes Again (Q5095920) (← links)
- Power maps in finite groups (Q5244186) (← links)
- Linear complexity of Ding generalized cyclotomic sequences (Q5436224) (← links)
- Key Refreshing in Wireless Sensor Networks (Q5502799) (← links)
- Cryptography Based on Quadratic Forms: Complexity Considerations (Q5504549) (← links)
- Side channel cryptanalysis of product ciphers (Q5862295) (← links)
- Two variants of Lempel - Ziv test for binary sequences (Q5871462) (← links)
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT (Q5918347) (← links)
- On the functional graph of the power map over finite groups (Q6046168) (← links)
- Improvements on non-interactive zero-knowledge proof systems related to quadratic residuosity languages (Q6125215) (← links)
- A comprehensive review of quantum random number generators: concepts, classification and the origin of randomness (Q6176993) (← links)
- New concepts and construction of quantum random number generators (Q6498713) (← links)
- A forkcipher-based pseudo-random number generator (Q6535108) (← links)
- Immunizing backdoored PRGs (Q6582215) (← links)
- A novel pseudorandom number generator based on the conservative chaotic system with non-smooth nonlinearities (Q6612756) (← links)
- Cut-down de Bruijn sequences (Q6635080) (← links)
- On the possibility of a backdoor in the Micali-Schnorr generator (Q6635756) (← links)