Sciweavers

290 search results - page 10 / 58
» Pseudorandom Bits for Polynomials
Sort
View
IPL
2010
98views more  IPL 2010»
13 years 8 months ago
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words
In numerous modern stream ciphers, the internal state consists of a large array of pseudo-random words, and the output key-stream is a relatively simple function of the state. In ...
Nathan Keller, Stephen D. Miller
IJNSEC
2010
324views more  IJNSEC 2010»
13 years 4 months ago
Computing the Modular Inverse of a Polynomial Function over GF(2P) Using Bit Wise Operation
Most public key crypto systems use finite field modulo arithmetic. This modulo arithmetic is applied on real numbers, binary values and polynomial functions. The computation cost ...
Rajaram Ramasamy, Amutha Prabakar Muniyandi
IACR
2011
113views more  IACR 2011»
12 years 9 months ago
KISS: A Bit Too Simple
KISS (‘Keep it Simple Stupid’) is an efficient pseudo-random number generator originally specified by G. Marsaglia and A. Zaman in 1993. G. Marsaglia in 1998 posted a C versio...
Greg Rose
ECCC
2010
103views more  ECCC 2010»
13 years 9 months ago
Pseudorandom Generators for Regular Branching Programs
We give new pseudorandom generators for regular read-once branching programs of small width. A branching program is regular if the in-degree of every vertex in it is either 0 or 2...
Mark Braverman, Anup Rao, Ran Raz, Amir Yehudayoff
ICPP
2008
IEEE
14 years 4 months ago
On the Design of Fast Pseudo-Random Number Generators for the Cell Broadband Engine and an Application to Risk Analysis
Numerical simulations in computational physics, biology, and finance, often require the use of high quality and efficient parallel random number generators. We design and optimi...
David A. Bader, Aparna Chandramowlishwaran, Virat ...