2023
DOI: 10.1016/j.jisa.2023.103431
|View full text |Cite
|
Sign up to set email alerts
|

LWR-based Quantum-Safe Pseudo-Random Number Generator

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…3.1.2 Stage 2: Pseudo random number generator (PRNG). Pseudo-Random Number Generator (PRNG) is a computational function that uses a deterministic procedure to produce a series of random integers [34]. Because most cryptographic protocols need the production and use of private values that must be kept hidden from outsiders, PRNG is employed in this cryptographic scheme to generate 100, 000 numbers.…”
Section: Plos Onementioning
confidence: 99%
“…3.1.2 Stage 2: Pseudo random number generator (PRNG). Pseudo-Random Number Generator (PRNG) is a computational function that uses a deterministic procedure to produce a series of random integers [34]. Because most cryptographic protocols need the production and use of private values that must be kept hidden from outsiders, PRNG is employed in this cryptographic scheme to generate 100, 000 numbers.…”
Section: Plos Onementioning
confidence: 99%
“…Values between 0 and 1 indicate the level of predictability of a sequence [27]. Now, we calculate H(S) to 100 sequences of period 2 13 , 100 sequences of period 2 14 , 100 sequences of period 2 15 and 100 sequences of period 2 16 generated at random by our PRBG. Despite these sequences do not satisfy H(S) = 1, their entropy is near to 1, as we illustrate in Figure 1, which implies that our PRBG is expected to always generate sequences with a high degree of unpredictability.…”
Section: Entropymentioning
confidence: 99%
“…Fig. 1: Entropy of randomly generated sequences of period 2 13 , 2 14 , 2 15 and 2 16 with our proposed PRBG.…”
Section: Entropymentioning
confidence: 99%
See 1 more Smart Citation
“…In doing so, it should be considered that quantum computers not only threaten cryptographic algorithms, but also, the pseudo-random number generators (PRNGs) these algorithms use and depend on. 5 The algorithms being evaluated by NIST fall into two categories: key encapsulation methods (KEMs), and digital signature algorithms (DSAs). The contending algorithms all share a common notion of a seed, which is created, thus far, by PRNGs.…”
Section: Introductionmentioning
confidence: 99%