메뉴 건너뛰기




Volumn 5086 LNCS, Issue , 2008, Pages 334-342

Post-processing functions for a biased physical random number generator

Author keywords

Bias; Entropy; Fourier transform; Linear correcting codes; Resilient functions

Indexed keywords

BIAS; CYCLIC CODING; EFFICIENT CONSTRUCTIONS; ENTROPY; FOURIER TRANSFORM; LINEAR CORRECTING CODES; NON-LINEAR; POST-PROCESSING; RANDOM NUMBER GENERATORS; RESILIENT FUNCTIONS;

EID: 50249087449     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71039-4_21     Document Type: Conference Paper
Times cited : (45)

References (11)
  • 2
    • 35048894397 scopus 로고    scopus 로고
    • How far can we go beyond linear cryptanalysis
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Baignères, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 432-450. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 432-450
    • Baignères, T.1    Junod, P.2    Vaudenay, S.3
  • 3
    • 77953904148 scopus 로고    scopus 로고
    • Recommendation for random number generation using deterministic random bit generators (revised)
    • March
    • Barker, E., Kelsey, J.: Recommendation for random number generation using deterministic random bit generators (revised). NIST Special publication 800-90 (March 2007), http://csrc.nist.gov/publications/nistpubs/800-90/SP800- 90revisedMarch2007.pdf
    • (2007) NIST Special publication , vol.800 -90
    • Barker, E.1    Kelsey, J.2
  • 5
    • 38149100519 scopus 로고    scopus 로고
    • Dichtl, M.: Bad and good ways of post-processing biased physical random numbers. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 127-152. Springer, Heidelberg (2007)
    • Dichtl, M.: Bad and good ways of post-processing biased physical random numbers. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 127-152. Springer, Heidelberg (2007)
  • 7
    • 85025704284 scopus 로고
    • Linear cryptanalysis method of DES Cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear cryptanalysis method of DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 9
    • 85008060937 scopus 로고    scopus 로고
    • A provably secure true random number generator with built in tolerance to active attacks
    • Martin, W.J., Sunar, B., Stinson, D.R.: A provably secure true random number generator with built in tolerance to active attacks. IEEE Transactions on computers 56(1), 109-119 (2007)
    • (2007) IEEE Transactions on computers , vol.56 , Issue.1 , pp. 109-119
    • Martin, W.J.1    Sunar, B.2    Stinson, D.R.3
  • 10
    • 0029327136 scopus 로고
    • An infinite class of counterexamples to a conjecture concerning non linear resilient functions
    • Stinson, D.R., Massey, J.: An infinite class of counterexamples to a conjecture concerning non linear resilient functions. Journal of cryptology 8(3), 167-173 (1995), http://citeseer.ist.psu.edu/629195.html
    • (1995) Journal of cryptology , vol.8 , Issue.3 , pp. 167-173
    • Stinson, D.R.1    Massey, J.2
  • 11
    • 0024001951 scopus 로고
    • Massey: A spectral Characterization of correlation immune functions
    • Xiao, G.: Massey: A spectral Characterization of correlation immune functions. IEEE Transactions on information theory V 34, 569-571 (1988)
    • (1988) IEEE Transactions on information theory , vol.34 , pp. 569-571
    • Xiao, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.