-
2
-
-
4444331854
-
Randomness recommendations for security
-
Internet Engineering Task Force, December 15
-
EASTLAKE, D. - CROCKER, S. D. - SCHILLER, J.: Randomness Recommendations for Security, Internet Engineering Task Force, RFC 1750. December 15, 1994. Available on: http://www.rfc-editor.org/rfc/rfc1750.txt.
-
(1994)
RFC
, vol.1750
-
-
Eastlake, D.1
Crocker, S.D.2
Schiller, J.3
-
3
-
-
0001215428
-
A fast and compact quantum random number generator
-
JENNEWEIN, T. - ACHLEITNER, U. - WEIHS, G. - WEINFURTER, H. - ZEILINGER, A.: A Fast and Compact Quantum Random Number Generator. Rev. Sci. Inst. 71, 2000, pp. 1675-1680.
-
(2000)
Rev. Sci. Inst.
, vol.71
, pp. 1675-1680
-
-
Jennewein, T.1
Achleitner, U.2
Weihs, G.3
Weinfurter, H.4
Zeilinger, A.5
-
5
-
-
84873721230
-
An LSI random number generator (RNG)
-
Berlin, Germany: Springer-Verlag
-
FAIFIELD, R. C. - MORTENSON, R. L. - COULTHART, K. B.: An LSI Random Number Generator (RNG). Lecture Notes in Computer Science, Vol. 0196. Berlin, Germany: Springer-Verlag, 1984, pp. 203-230.
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 203-230
-
-
Faifield, R.C.1
Mortenson, R.L.2
Coulthart, K.B.3
-
6
-
-
0007700727
-
-
Cryptography Research, Inc., White Paper prepared for Intel Corporation, April
-
JUN, B. - KOCHER, P.: The INTEL Random Number Generator. Cryptography Research, Inc., White Paper prepared for Intel Corporation, April 1999, pp. 1-8. Available on: http://www.cryptography.com/resources/whitepapers/IntelRNG.pdf.
-
(1999)
The INTEL Random Number Generator
, pp. 1-8
-
-
Jun, B.1
Kocher, P.2
-
7
-
-
35248868312
-
How to predict the output of a hardware random number generator
-
C. D. Walter, C. K. Koc, and C. Paar (Eds.): Workshop on Cryptographic Hardware and Embedded Systems - CHES 2003, Berlin, Germany: Springer-Verlag, September
-
DICHTL, M.: How to Predict the Output of a Hardware Random Number Generator. In: C. D. Walter, C. K. Koc, and C. Paar (Eds.): Workshop on Cryptographic Hardware and Embedded Systems - CHES 2003, Lecture Notes in Computer Science, Vol. 2779. Berlin, Germany: Springer-Verlag, September 2003, pp. 181-188.
-
(2003)
Lecture Notes in Computer Science
, vol.2779
, pp. 181-188
-
-
Dichtl, M.1
-
8
-
-
84899682129
-
Compact FPGA-based true and pseudo random number generators
-
California, USA
-
TSOI, K. - LEUNG, K. - LEONG, P.: Compact FPGA-Based True and Pseudo Random Number Generators. In: Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM), California, USA, 2003, pp. 51-61.
-
(2003)
Proceedings of the IEEE Symposium on Field-programmable Custom Computing Machines (FCCM)
, pp. 51-61
-
-
Tsoi, K.1
Leung, K.2
Leong, P.3
-
10
-
-
35248893001
-
True random number generator embedded in reconfigurable hardware
-
B. S. Kaliski, Jr., C. K. Koc, and C. Paar (Eds.): Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002, Berlin, Germany: Springer-Verlag, August
-
FISCHER, V. - DRUTAROVSKÝ, M.: True Random Number Generator Embedded in Reconfigurable Hardware. In: B. S. Kaliski, Jr., C. K. Koc, and C. Paar (Eds.): Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002, Lecture Notes in Computer Science, Vol. 2523, Berlin, Germany: Springer-Verlag, August 2002, pp. 415-430.
-
(2002)
Lecture Notes in Computer Science
, vol.2523
, pp. 415-430
-
-
Fischer, V.1
Drutarovský, M.2
-
11
-
-
84877070685
-
Using the clocklock & clockboost PLL features in apex devices
-
v.2.3, May
-
Using the ClockLock & ClockBoost PLL Features in Apex Devices. Altera Application Note 115, v.2.3, May 2002, pp. 1-55. Available on: http://www.altera.com.
-
(2002)
Altera Application Note
, vol.115
, pp. 1-55
-
-
-
12
-
-
84877010903
-
Using PLLs in stratix devices
-
v. 1.0, February
-
Using PLLs in Stratix Devices. Altera Application Note 200, v. 1.0, February 2002, pp. 1-70. Available on: http://www.altera.com.
-
(2002)
Altera Application Note
, vol.200
, pp. 1-70
-
-
-
13
-
-
84877060460
-
Selecting PLLs for ASIC applications requires tradeoffs
-
MANEATIS, J. G.: Selecting PLLs for ASIC Applications Requires Tradeoffs. Planet Analog Magazine 9/2003. Available on: http://www.planetanalog.com.
-
(2003)
Planet Analog Magazine
, vol.9
-
-
Maneatis, J.G.1
-
14
-
-
84877073390
-
Xpressarray high density 0.18 um structured ASIC
-
XpressArray High Density 0.18 um Structured ASIC. Web site of the AMI Semicon-ductors Company. Available on: http://www.amis.com/pdf/xpressarray_hd_datasheet.pdf.
-
Web Site of the AMI Semicon-ductors Company
-
-
-
15
-
-
35248828092
-
Superior jitter management with DLLs
-
January 21
-
Superior Jitter Management with DLLs. Virtech Tech Topic VTT013, v. 1.2, January 21, 2003, pp. 1-6. Available on: http://www.xilinx.com.
-
(2003)
Virtech Tech Topic VTT013, V. 1.2
, pp. 1-6
-
-
-
16
-
-
84877032225
-
-
April
-
Nios Embedded Processor Development Board. Altera Data Sheet, v. 2.1, April 2002, pp. 1-22. Available on: http://www.altera.com/nios.
-
(2002)
Altera Data Sheet, V. 2.1
, pp. 1-22
-
-
-
17
-
-
84877079088
-
Metastability in altera devices
-
v. 4.0, May
-
Metastability in Altera Devices. Altera Application Note 42, v. 4.0, May 1999, pp. 1-10. Available on: http://www.altera.com.
-
(1999)
Altera Application Note
, vol.42
, pp. 1-10
-
-
-
19
-
-
21644436290
-
High performance true random number generator in altera stratix FPLDs
-
J. Becker, M. Platzner, S. Vernalde (Eds.): Field-Programmable Logic and Applications - FPL 2004 . Berlin, Germany: Springer-Verlag, September
-
FISCHER, V. - DRUTAROVSKÝ, M. - ŠIMKA, M. - BOCHARD, N.: High Performance True Random Number Generator in Altera Stratix FPLDs. In: J. Becker, M. Platzner, S. Vernalde (Eds.): Field-Programmable Logic and Applications - FPL 2004, Lecture Notes in Computer Science, Vol. 3203. Berlin, Germany: Springer-Verlag, September 2004, pp. 555-564.
-
(2004)
Lecture Notes in Computer Science
, vol.3203
, pp. 555-564
-
-
Fischer, V.1
Drutarovský, M.2
Šimka, M.3
Bochard, N.4
-
21
-
-
0003822632
-
-
NIST Special Publication 800-22 (revised May 15, 2002)
-
RUKHIN, A. - SOTO, J. - NECHVATAL, J. - SMID, M. - BARKER, E. - LEIGH, S. - LEVENSON, M. - VANGEL, M. - BANKS, D. - HECKERT, A. - DRAY, J. - VO, S.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 (revised May 15, 2002). Available on: http://csrc.nist.gov/rng.
-
A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
-
-
Rukhin, A.1
Soto, J.2
Nechvatal, J.3
Smid, M.4
Barker, E.5
Leigh, S.6
Levenson, M.7
Vangel, M.8
Banks, D.9
Heckert, A.10
Dray, J.11
Vo, S.12
-
23
-
-
0003584029
-
Security requirements for cryptographic modules
-
NIST FIPS PUB 140-2, Federal Information Processing Standards, National Institute of Standards and Technology, U.S. Department of Commerce, May 25
-
NIST FIPS PUB 140-2, Security Requirements for Cryptographic Modules. Federal Information Processing Standards, National Institute of Standards and Technology, U.S. Department of Commerce, Tech. Rep., May 25, 2001. Available on: http://csrc.nist.gov/publications/fips.
-
(2001)
Tech. Rep.
-
-
-
24
-
-
33748416007
-
Corrections of the NIST statistical test suite for randomness
-
KIM, S. - UMENO, K. - HASEGAWA, A.: Corrections of the NIST Statistical Test Suite for Randomness. Cryptology ePrint Archive, Report 2004/018, 2004. Available on: http://eprint.iacr.org.
-
(2004)
Cryptology EPrint Archive, Report
, vol.2004
, Issue.18
-
-
Kim, S.1
Umeno, K.2
Hasegawa, A.3
|