Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Inferring sequences produced by a linear congruential generator missing low-order bits

Published: 03 January 1989 Publication History

Abstract

No abstract available.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Journal of Cryptology
Journal of Cryptology  Volume 1, Issue 3
1989
50 pages
ISSN:0933-2790
Issue’s Table of Contents

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 03 January 1989

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)An improved method for predicting truncated multiple recursive generators with unknown parametersDesigns, Codes and Cryptography10.1007/s10623-022-01175-491:5(1713-1736)Online publication date: 10-Jan-2023
  • (2022)Inferring Sequences Produced by the Quadratic GeneratorInformation Security and Cryptology10.1007/978-3-031-26553-2_26(483-494)Online publication date: 11-Dec-2022
  • (2021)Fine with "1234"?Proceedings of the 43rd International Conference on Software Engineering10.1109/ICSE43902.2021.00148(1671-1682)Online publication date: 22-May-2021
  • (2020)Predicting truncated multiple recursive generators with unknown parametersDesigns, Codes and Cryptography10.1007/s10623-020-00729-888:6(1083-1102)Online publication date: 1-Jun-2020
  • (2016)Easing Coppersmith Methods Using Analytic CombinatoricsProceedings, Part II, of the 19th IACR International Conference on Public-Key Cryptography --- PKC 2016 - Volume 961510.1007/978-3-662-49387-8_3(36-66)Online publication date: 6-Mar-2016
  • (2013)Predicting masked linear pseudorandom number generators over finite fieldsDesigns, Codes and Cryptography10.1007/s10623-012-9615-467:3(395-402)Online publication date: 1-Jun-2013
  • (2013)Recovering Private Keys Generated with Weak PRNGsProceedings of the 14th IMA International Conference on Cryptography and Coding - Volume 830810.1007/978-3-642-45239-0_10(158-172)Online publication date: 17-Dec-2013
  • (2010)Pseudorandom sequences and stream ciphersAlgorithms and theory of computation handbook10.5555/1882723.1882740(17-17)Online publication date: 1-Jan-2010
  • (2007)Inferring sequences produced by a linear congruential generator on elliptic curves missing high-order bitsDesigns, Codes and Cryptography10.1007/s10623-007-9112-345:2(199-212)Online publication date: 1-Nov-2007
  • (2006)Reconstructing noisy polynomial evaluation in residue ringsJournal of Algorithms10.1016/j.jalgor.2004.07.00261:2(47-59)Online publication date: 1-Nov-2006
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media