A forkcipher-based pseudo-random number generator
From MaRDI portal
Publication:6535108
DOI10.1007/978-3-031-33491-7_1zbMATH Open1540.94058MaRDI QIDQ6535108
E. A. Andreeva, Andreas Weninger
Publication date: 10 November 2023
Cites Work
- Title not available (Why is that?)
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis
- Security analysis of NIST CTR-DRBG
- Forkcipher: a new primitive for authenticated encryption of very short messages
- An analysis of NIST SP 800-90A
- On recycling the randomness of states in space bounded computation
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security
- The LED Block Cipher
- Piccolo: An Ultra-Lightweight Blockcipher
- PRESENT: An Ultra-Lightweight Block Cipher
- The “Coefficients H” Technique
- A Simple Unpredictable Pseudo-Random Number Generator
- Impossible Differential Cryptanalysis of Reduced-Round SKINNY
- Leftover Hash Lemma, Revisited
- Tight Security Bounds for Key-Alternating Ciphers
- Related-Key Impossible-Differential Attack on Reduced-Round Skinny
Related Items (1)
This page was built for publication: A forkcipher-based pseudo-random number generator
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6535108)