Sciweavers

56 search results - page 4 / 12
» Cryptographic properties of nonlinear pseudorandom number ge...
Sort
View
IACR
2011
113views more  IACR 2011»
12 years 7 months ago
KISS: A Bit Too Simple
KISS (‘Keep it Simple Stupid’) is an efficient pseudo-random number generator originally specified by G. Marsaglia and A. Zaman in 1993. G. Marsaglia in 1998 posted a C versio...
Greg Rose
USS
2008
13 years 9 months ago
In Defense of Pseudorandom Sample Selection
Generation of random numbers is a critical component of existing post-election auditing techniques. Recent work has largely discouraged the use of all pseudorandom number generato...
Joseph A. Calandrino, J. Alex Halderman, Edward W....
TIT
2008
130views more  TIT 2008»
13 years 7 months ago
Improving the Lower Bound on the Higher Order Nonlinearity of Boolean Functions With Prescribed Algebraic Immunity
Abstract. The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the s...
Sihem Mesnager
LATINCRYPT
2010
13 years 5 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...
DCC
2005
IEEE
14 years 7 months ago
Highly Nonlinear Resilient Functions Through Disjoint Codes in Projective Spaces
Functions which map n-bits to m-bits are important cryptographic sub-primitives in the design of additive stream ciphers. We construct highly nonlinear t-resilient such functions (...
Pascale Charpin, Enes Pasalic