A statistical test suite for random and pseudorandom number generators for cryptographic applications / Andrew Rukhin ...

Saved in:
Bibliographic Details
Superior document:NIST special publication 800-22 : Computer security
MitwirkendeR:
Place / Publishing House:Washington, DC : NIST, 2000
Year of Publication:2000
Language:English
Series:NIST special publication 800-22 : Computer security
Physical Description:X,152 S.; graph. Darst.
Notes:Literaturverz. S.151 - 152
Tags: Add Tag
No Tags, Be the first to tag this record!
id 990000354570504498
ctrlnum AC03147795
(AT-OBV)AC03147795
(Aleph)003143169ACC01
(DE-599)OBVAC03147795
(EXLNZ-43ACC_NETWORK)990031431690203331
collection bib_alma
institution YWOAW
building MAG2-1
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>00823nam#a2200265zcb4500</leader><controlfield tag="001">990000354570504498</controlfield><controlfield tag="005">20230310190444.0</controlfield><controlfield tag="007">tu</controlfield><controlfield tag="008">010313|2000####|||###########|||#|#eng#c</controlfield><controlfield tag="009">AC03147795</controlfield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(AT-OBV)AC03147795</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">AC03147795</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(Aleph)003143169ACC01</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(DE-599)OBVAC03147795</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(EXLNZ-43ACC_NETWORK)990031431690203331</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">OAW</subfield><subfield code="b">ger</subfield><subfield code="e">rakwb</subfield></datafield><datafield tag="041" ind1=" " ind2=" "><subfield code="a">eng</subfield></datafield><datafield tag="044" ind1=" " ind2=" "><subfield code="c">XD-US</subfield></datafield><datafield tag="245" ind1="0" ind2="0"><subfield code="a">A statistical test suite for random and pseudorandom number generators for cryptographic applications</subfield><subfield code="c">Andrew Rukhin ...</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Washington, DC</subfield><subfield code="b">NIST</subfield><subfield code="c">2000</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">X,152 S.</subfield><subfield code="b">graph. Darst.</subfield></datafield><datafield tag="490" ind1="1" ind2=" "><subfield code="a">NIST special publication</subfield><subfield code="v">800-22 : Computer security</subfield></datafield><datafield tag="500" ind1=" " ind2=" "><subfield code="a">Literaturverz. S.151 - 152</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Rukhin, Andrew</subfield><subfield code="4">ctb</subfield></datafield><datafield tag="830" ind1=" " ind2="0"><subfield code="w">(AT-OBV)AC00350863</subfield><subfield code="v">800-22</subfield></datafield><datafield tag="970" ind1="1" ind2=" "><subfield code="c">24</subfield></datafield><datafield tag="ADM" ind1=" " ind2=" "><subfield code="b">2023-03-10 19:04:44 Europe/Vienna</subfield><subfield code="d">20</subfield><subfield code="f">System</subfield><subfield code="c">marc21</subfield><subfield code="a">2018-12-24 07:41:01 Europe/Vienna</subfield><subfield code="g">false</subfield></datafield><datafield tag="HOL" ind1="8" ind2=" "><subfield code="b">YWOAW</subfield><subfield code="h"> 100317.800-22 </subfield><subfield code="c">MAG2-1</subfield><subfield code="8">2216835500004498</subfield></datafield><datafield tag="852" ind1="8" ind2=" "><subfield code="b">YWOAW</subfield><subfield code="c">MAG2-1</subfield><subfield code="h"> 100317.800-22 </subfield><subfield code="8">2216835500004498</subfield></datafield><datafield tag="ITM" ind1=" " ind2=" "><subfield code="9">2216835500004498</subfield><subfield code="e">1</subfield><subfield code="m">BOOK</subfield><subfield code="b">+YW3505</subfield><subfield code="i">2000:2799</subfield><subfield code="2">MAG2-1</subfield><subfield code="o">20010313</subfield><subfield code="8">2316835490004498</subfield><subfield code="f">02</subfield><subfield code="p">2001-03-13 01:00:00 Europe/Vienna</subfield><subfield code="h">100317.800-22</subfield><subfield code="1">YWOAW</subfield><subfield code="q">2022-06-20 23:39:49 Europe/Vienna</subfield></datafield></record></collection>
record_format marc
spelling <<A>> statistical test suite for random and pseudorandom number generators for cryptographic applications Andrew Rukhin ...
Washington, DC NIST 2000
X,152 S. graph. Darst.
NIST special publication 800-22 : Computer security
Literaturverz. S.151 - 152
Rukhin, Andrew ctb
(AT-OBV)AC00350863 800-22
YWOAW MAG2-1 100317.800-22 2216835500004498
language English
format Book
author2 Rukhin, Andrew
author_facet Rukhin, Andrew
author2_variant a r ar
author2_role MitwirkendeR
title A statistical test suite for random and pseudorandom number generators for cryptographic applications
spellingShingle A statistical test suite for random and pseudorandom number generators for cryptographic applications
NIST special publication
title_full A statistical test suite for random and pseudorandom number generators for cryptographic applications Andrew Rukhin ...
title_fullStr A statistical test suite for random and pseudorandom number generators for cryptographic applications Andrew Rukhin ...
title_full_unstemmed A statistical test suite for random and pseudorandom number generators for cryptographic applications Andrew Rukhin ...
title_auth A statistical test suite for random and pseudorandom number generators for cryptographic applications
title_new A statistical test suite for random and pseudorandom number generators for cryptographic applications
title_sort statistical test suite for random and pseudorandom number generators for cryptographic applications
series NIST special publication
series2 NIST special publication
publisher NIST
publishDate 2000
physical X,152 S. graph. Darst.
callnumber-raw 100317.800-22
callnumber-search 100317.800-22
illustrated Not Illustrated
work_keys_str_mv AT rukhinandrew astatisticaltestsuiteforrandomandpseudorandomnumbergeneratorsforcryptographicapplications
status_str n
ids_txt_mv (AT-OBV)AC03147795
AC03147795
(Aleph)003143169ACC01
(DE-599)OBVAC03147795
(EXLNZ-43ACC_NETWORK)990031431690203331
hol852bOwn_txt_mv YWOAW
hol852hSignatur_txt_mv 100317.800-22
hol852cSonderstandort_txt_mv MAG2-1
itmData_txt_mv 2001-03-13 01:00:00 Europe/Vienna
barcode_str_mv +YW3505
callnumbers_txt_mv 100317.800-22
inventoryNumbers_str_mv 2000:2799
materialTypes_str_mv BOOK
permanentLibraries_str_mv YWOAW
permanentLocations_str_mv MAG2-1
inventoryDates_str_mv 20010313
createdDates_str_mv 2001-03-13 01:00:00 Europe/Vienna
holdingIds_str_mv 2216835500004498
hierarchy_parent_id AC00350863
hierarchy_parent_title NIST special publication 800-22 : Computer security
hierarchy_sequence 800-22
is_hierarchy_id AC03147795
is_hierarchy_title <<A>> statistical test suite for random and pseudorandom number generators for cryptographic applications
container_title NIST special publication 800-22 : Computer security
container_reference AC00350863
author2_original_writing_str_mv noLinkedField
_version_ 1796648722317180928