-
1
-
-
0004192381
-
-
CRC Press, New York
-
MENEZES, J. A. - OORSCHOT, P. C. - VANSTONE, S. A. : Handbook of Applied Cryptography, CRC Press, New York, 1997, available at: http://www.cacr.math. uwaterloo.ca/hac/.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, J.A.1
Oorschot, P.C.2
Vanstone, S.A.3
-
2
-
-
4444331854
-
Randomness recommendations for security
-
December
-
EASTLAKE, D. - CROCKER, S. - SCHILLER, J.: Randomness Recommendations for Security, Request for Comments 1750, December 1994, www.ietf.org/rfc/rfc1750. txt.
-
(1994)
Request for Comments
, vol.1750
-
-
Eastlake, D.1
Crocker, S.2
Schiller, J.3
-
3
-
-
0007700727
-
-
Cryptography Research Inc., white paper prepared for Intel Corp., April
-
JUN, B. - KOCHER, P. : The Intel Random Number Generator, Cryptography Research Inc., white paper prepared for Intel Corp., April 1999, available at: http://www.cryptography.com/resources/whitepapers/IntelRNG.pdf.
-
(1999)
The Intel Random Number Generator
-
-
Jun, B.1
Kocher, P.2
-
4
-
-
0037624944
-
A high-speed oscillator-based truly random number source for cryptographic applications on a smart card IC
-
April
-
BUCCI, M. - GERMANI, L. - LUZZI, R. - TRIFILETTI, A. - VARANOUOVO, M. : A High-Speed Oscillator-Based Truly Random Number Source for Cryptographic Applications on a Smart Card IC, IEEE Transactions on Computers 52 No. 4, April 2003, 403-409.
-
(2003)
IEEE Transactions on Computers
, vol.52
, Issue.4
, pp. 403-409
-
-
Bucci, M.1
Germani, L.2
Luzzi, R.3
Trifiletti, A.4
Varanouovo, M.5
-
5
-
-
84899682129
-
Compact FPGA-based true and pseudo random number generators
-
California USA
-
TSOI, K. H. - LEUNG, K. H. - LEONG, P. H. : Compact FPGA-based True and Pseudo Random Number Generators, Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM), California USA, 2003, 51-61.
-
(2003)
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM)
, pp. 51-61
-
-
Tsoi, K.H.1
Leung, K.H.2
Leong, P.H.3
-
6
-
-
35248846046
-
Design and implementation of a true random number generator based on digital circuit artifacts
-
C.D. Walter, C. K. Koc, Ch. Paar (Eds.): CHES 2003, Springer, Berlin
-
EPSTEIN, M. - HARS, L. - KRASINSKI, R. - ROSNER, M. - ZHENG, H.: Design and Implementation of a True Random Number Generator Based on Digital Circuit Artifacts, In C.D. Walter, C. K. Koc, Ch. Paar (Eds.): CHES 2003, LNCS 2779, Springer, Berlin, 2003, 152-165.
-
(2003)
LNCS
, vol.2779
, pp. 152-165
-
-
Epstein, M.1
Hars, L.2
Krasinski, R.3
Rosner, M.4
Zheng, H.5
-
7
-
-
35248893001
-
True random number generator embedded in reconfigurable hardware
-
B. S. Kaliski Jr. et al. (Eds.): CHES 2002, Springer, Berlin
-
FISCHER, V. - DRUTAROVSKY, M. : True Random Number Generator Embedded in Reconfigurable Hardware, In B. S. Kaliski Jr. et al. (Eds.): CHES 2002, LNCS 2523, Springer, Berlin, 2003, 415-430.
-
(2003)
LNCS
, vol.2523
, pp. 415-430
-
-
Fischer, V.1
Drutarovsky, M.2
-
9
-
-
21644445782
-
A simple PLL-based true random number generator for embedded digital systems
-
DRUTAROVSKY, M. - FISCHER, V. - SIMKA, M. - CELLE, F. : A Simple PLL-based True Random Number Generator for Embedded Digital Systems, Computing and Informatics 23 No. 5-6 (2004), 501-516.
-
(2004)
Computing and Informatics
, vol.23
, Issue.5-6
, pp. 501-516
-
-
Drutarovsky, M.1
Fischer, V.2
Simka, M.3
Celle, F.4
-
10
-
-
33748431929
-
-
Open Random Bit Generator, available at: http://mywebpages.comcast.net/ orb/index.html.
-
Open Random Bit Generator
-
-
-
11
-
-
0003859922
-
-
KENNEDY, M. P. - ROVATTI, R. - SETTI, G. (Eds.) : CRC International Press, Boca Raton
-
KENNEDY, M. P. - ROVATTI, R. - SETTI, G. (Eds.) : Chaotic Electronics in Telecommunications", CRC International Press, Boca Raton, 2000.
-
(2000)
Chaotic Electronics in Telecommunications
-
-
-
12
-
-
13244295543
-
Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos
-
Feb.
-
KENNEDY, M. P. - ROVATTI, R. - SETTI, G.: Embeddable ADC-Based True Random Number Generator for Cryptographic Applications Exploiting Nonlinear Signal Processing and Chaos, IEEE Trans. On Signal Processing 53 No. 2, Feb.2005, 793-805.
-
(2005)
IEEE Trans. on Signal Processing
, vol.53
, Issue.2
, pp. 793-805
-
-
Kennedy, M.P.1
Rovatti, R.2
Setti, G.3
-
13
-
-
0025483864
-
Secure random number generation using chaotic circuits
-
September
-
BERNSTEIN, G. M. - LIEBERMAN, M. A.: Secure Random Number Generation Using Chaotic Circuits, IEEE Transactions on Circuits and Systems 37 No. 9, September 1990, 1157-1164.
-
(1990)
IEEE Transactions on Circuits and Systems
, vol.37
, Issue.9
, pp. 1157-1164
-
-
Bernstein, G.M.1
Lieberman, M.A.2
-
14
-
-
0035272651
-
Chaos-based random number generators-part II: Practical realization
-
March
-
STOJANOVSKI, T. - PIHL,J. - KONCAREV, L. : Chaos-Based Random Number Generators-Part II: Practical Realization, IEEE Transactions on Circuit and Systems-I: Fundamental Theory and Applications 48 No. 3, March 2001, 382-385.
-
(2001)
IEEE Transactions on Circuit and Systems-I: Fundamental Theory and Applications
, vol.48
, Issue.3
, pp. 382-385
-
-
Stojanovski, T.1
Pihl, J.2
Koncarev, L.3
-
15
-
-
0037897250
-
Integrated chaos generators
-
May
-
RESTITUTO, M. D. - VÁZQUES, A. R.: Integrated Chaos Generators, Proceedings of the IEEE 90 No. 5, May 2002, 747-767.
-
(2002)
Proceedings of the IEEE
, vol.90
, Issue.5
, pp. 747-767
-
-
Restituto, M.D.1
Vázques, A.R.2
-
16
-
-
13444263405
-
First direct implementation of a true random source on programmable hardware
-
CALLEGARl, S. - ROVATTI, R. - SETTI, G.: First Direct Implementation of a True Random Source on Programmable Hardware, Int. J. Circ. Theor. Appl. 2005; 33:1-16.
-
(2005)
Int. J. Circ. Theor. Appl.
, vol.33
, pp. 1-16
-
-
Callegarl, S.1
Rovatti, R.2
Setti, G.3
-
17
-
-
33748435446
-
-
Cypress MicroSystems Inc., February
-
DRUTAROVSKY, M. - BACA, M. - GALAJDA, P.: Chaos Based True Random Number Generator, design entry to the International PSoC Design Contest, Cypress MicroSystems Inc., February 2004.
-
(2004)
Chaos Based True Random Number Generator, Design Entry to the International PSoC Design Contest
-
-
Drutarovsky, M.1
Baca, M.2
Galajda, P.3
-
18
-
-
33748427881
-
-
Document No. 38-12012 Rev.C, August 28
-
PSoC™ Mixed Signal Array Final Data Sheet, Document No. 38-12012 Rev.C, August 28, 2003, 1-332, available at: http://www.cypressmicro.com.
-
(2003)
PSoC™ Mixed Signal Array Final Data Sheet
, pp. 1-332
-
-
-
19
-
-
33748424511
-
Understanding switched capacitor analog blocks
-
8/22
-
ESS, D. V.: Understanding Switched Capacitor Analog Blocks, Cypress Microsystems Application Note AN2041, 8/22/2002, 1-16, available at: http://www.cypressmicro.com.
-
(2002)
Cypress Microsystems Application Note AN2041
, pp. 1-16
-
-
Ess, D.V.1
-
21
-
-
0003822632
-
-
NIST Special Publication 800-22, May 15
-
RUKHIN, A. - SOTO, J. - NECHVATAL, J. - SMID, M. BARKER, E. - LEIGH, S. - LEVENSON, M. - VANGEL, M. - BANKS, D. - HECKERT, A. - DRAY, J. - VO, S.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST Special Publication 800-22, May 15, 2001, 1-153, http://csrc.nist.gov/rng/.
-
(2001)
A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
, pp. 1-153
-
-
Rukhin, A.1
Soto, J.2
Nechvatal, J.3
Smid, M.4
Barker, E.5
Leigh, S.6
Levenson, M.7
Vangel, M.8
Banks, D.9
Heckert, A.10
Dray, J.11
Vo, S.12
-
22
-
-
33748416007
-
Corrections of the NIST statistical test suite for randomness
-
Report 2004/018, January 26
-
KIM, S. J. - UMENO, K. - HASEGAWA, A.: Corrections of the NIST Statistical Test Suite for Randomness, Cryptology ePrint Archive, Report 2004/018, January 26, 2004, http://eprint.iacr.org/.
-
(2004)
Cryptology EPrint Archive
-
-
Kim, S.J.1
Umeno, K.2
Hasegawa, A.3
-
23
-
-
33748434053
-
-
NIST Statistical Test Suite, http://csrc.nist.gov/rng/rng2.html.
-
-
-
|