Sciweavers

14 search results - page 1 / 3
» Cryptanalytic Attacks on Pseudorandom Number Generators
Sort
View
FSE
1998
Springer
102views Cryptology» more  FSE 1998»
13 years 9 months ago
Cryptanalytic Attacks on Pseudorandom Number Generators
In this paper we discuss PRNGs: the mechanisms used by real-world secure systems to generate cryptographic keys, initialization vectors, "random" nonces, and other values...
John Kelsey, Bruce Schneier, David Wagner, Chris H...
TIT
2008
106views more  TIT 2008»
13 years 4 months ago
Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators
This article describes new theoretical results concerning the general behavior of a Feedback with Carry Shift Register (FCSR) automaton. They help to better understand how the init...
François Arnault, Thierry P. Berger, Marine...
IMA
2005
Springer
71views Cryptology» more  IMA 2005»
13 years 10 months ago
Concrete Security of the Blum-Blum-Shub Pseudorandom Generator
Abstract. The asymptotic security of the Blum-Blum-Shub (BBS) pseudorandom generator has been studied by Alexi et al. and Vazirani and Vazirani, who proved independently that O(log...
Andrey Sidorenko, Berry Schoenmakers
ADHOCNOW
2009
Springer
13 years 6 months ago
Secure EPC Gen2 Compliant Radio Frequency Identification
The increased functionality of EPC Class1 Gen2 (EPCGen2) is making this standard a de facto specification for inexpensive tags in the RFID industry. Recently three EPCGen2 complian...
Mike Burmester, Breno de Medeiros, Jorge Munilla, ...
LATINCRYPT
2010
13 years 3 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...