Sciweavers

32 search results - page 4 / 7
» Security Weaknesses in a Randomized Stream Cipher
Sort
View
TIT
2008
106views more  TIT 2008»
13 years 6 months ago
Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators
This article describes new theoretical results concerning the general behavior of a Feedback with Carry Shift Register (FCSR) automaton. They help to better understand how the init...
François Arnault, Thierry P. Berger, Marine...
INFOCOM
2010
IEEE
13 years 5 months ago
Optimal Linear Network Coding Design for Secure Unicast with Multiple Streams
—Linear network coding is a promising technology that can maximize the throughput capacity of communication network. Despite this salient feature, there are still many challenges...
Jin Wang, Jianping Wang, Kejie Lu, Bin Xiao, Naiji...
PKC
1999
Springer
83views Cryptology» more  PKC 1999»
13 years 11 months ago
On the Security of Random Sources
Abstract. Many applications rely on the security of their random number generator. It is therefore essential that such devices be extensively tested for malfunction. The purpose of...
Jean-Sébastien Coron
PKC
2005
Springer
114views Cryptology» more  PKC 2005»
14 years 5 days ago
Cryptanalysis of the Tractable Rational Map Cryptosystem
In this paper, we present the cryptanalysis of a public key scheme based on a system of multivariate polynomial equations, the ”tractable rational map” cryptosystem. We show co...
Antoine Joux, Sébastien Kunz-Jacques, Fr&ea...
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
14 years 26 days ago
A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator
An elliptic curve random number generator (ECRNG) has been approved in a NIST standards and proposed for ANSI and SECG draft standards. This paper proves that, if three conjecture...
Daniel R. L. Brown, Kristian Gjøsteen