BachelorWork/chapters/bibliography.bib

571 lines
22 KiB
BibTeX
Raw Permalink Normal View History

2021-05-24 20:44:55 +00:00
@article{drbg,
title={Nist special publication 800-57 part 1, revision 5:Recommendation for key management: Part 1--general},
author={Barker, Elaine and Dang, Quynh},
journal={NIST, Tech. Rep},
year={2020},
url = {https://blkcipher.pl/assets/pdfs/NIST.SP.800-57pt1r5.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@book{book,
author = {Barker, Elaine and Kelsey, John and National Institute of Standards and Technology and U.S. Department of Commerce},
title = {NIST Special Publication 800-90A: Recommendation for Random Number Generation Using Deterministic Random Bit Generators},
year = {2012},
isbn = {1478169311},
publisher = {CreateSpace Independent Publishing Platform},
address = {North Charleston, SC, USA},
abstract = {The National Institute of Standards and Technology Special Publication 800-90A: Recommendation for Random Number Generation Using Deterministic Random Bit Generators specifies techniques for the generation of random bits that may then be used directly or converted to random numbers when random values are required by applications using cryptography. There are two fundamentally different strategies for generating random bits. One strategy is to produce bits non-deterministically, where every bit of output is based on a physical process that is unpredictable; this class of random bit generators (RBGs) is commonly known as non-deterministic random bit generators (NRBGs). The other strategy is to compute bits deterministically using an algorithm; this class of RBGs is known as Deterministic Random Bit Generators (DRBGs). A DRBG is based on a DRBG mechanism as specified in this Recommendation and includes a source of entropy input. A DRBG mechanism uses an algorithm (i.e., a DRBG algorithm) that produces a sequence of bits from an initial value that is determined by a seed that is determined from the entropy input. Once the seed is provided and the initial value is determined, the DRBG is said to be instantiated and may be used to produce output. Because of the deterministic nature of the process, a DRBG is said to produce pseudorandom bits, rather than random bits. The seed used to instantiate the DRBG must contain sufficient entropy to provide an assurance of randomness. If the seed is kept secret, and the algorithm is well designed, the bits output by the DRBG will be unpredictable, up to the instantiated security strength of the DRBG. The security provided by an RBG that uses a DRBG mechanism is a system implementation issue; both the DRBG mechanism and its source of entropy input must be considered when determining whether the RBG is appropriate for use by consuming applications.~},
url = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.228.2294},
note = "[Online; Citované: 12.3.2021]"
}
@misc{foton,
title={Photon, Poisson Noise.},
author={Hasinoff, Samuel W},
note = "[Online; 6.3.2021]",
url={https://people.csail.mit.edu/hasinoff/pubs/hasinoff-photon-2012-preprint.pdf/},
year={2014}
}
@misc{idq,
title={What is Q in the QRNG - Random number generation White Paper},
author={Company ID Quantique},
address={1227 Carouge/Geneva, Switzerland},
year= {2020},
url = {https://marketing.idquantique.com/acton/attachment/11868/f-0226/1/-/-/-/-/What%20is%20the%20Q%20in%20QRNG_White%20Paper.pdf/},
note = "[Online; 6.3.2021]",
pages={5-14}
}
@InCollection{belltests,
author = {Myrvold, Wayne and Genovese, Marco and Shimony, Abner},
title = {Bells Theorem},
booktitle = {The {Stanford} Encyclopedia of Philosophy},
editor = {Edward N. Zalta},
url = {https://plato.stanford.edu/archives/fall2020/entries/bell-theorem/},
year = {2020},
edition = {Fall 2020},
note = "[Online; 6.3.2021]",
publisher = {Metaphysics Research Lab, Stanford University}
}
@ARTICLE{an,
author={R. J. McIntyre},
journal={IEEE Transactions on Electron Devices},
title={Multiplication noise in uniform avalanche diodes},
year={1966},
volume={ED-13},
number={1},
pages={164-168},
doi={10.1109/T-ED.1966.15651}}
@article{atmonoise,
title={Characteristics of atmospheric noise from 1 to 100 kc},
author={Watt, AD and Maxwell, EL},
journal={Proceedings of the IRE},
volume={45},
number={6},
pages={787--794},
year={1957},
publisher={IEEE},
url = {https://ieeexplore.ieee.org/abstract/document/4056603},
note = "[Online; 6.3.2021]"
}
@article{clockdrift,
title={Internal clock drift estimation in computer clusters},
author={Marouani, Hicham and Dagenais, Michel R},
journal={Journal of Computer Systems, Networks, and Communications},
year={2008},
publisher={Hindawi},
url = {https://www.hindawi.com/journals/jcnc/2008/583162/},
note = "[Online; 6.3.2021]"
}
2021-05-27 22:53:37 +00:00
@article{clockjitter,
title={Clock Jitter Definitions and Measurement Methods},
author={SiTime Corporation},
journal={SiT-AN10007 Rev 1.21},
year={2019},
publisher={SiTime Corporation},
url = {https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjRlN3hxefwAhUYAxAIHaotCCsQFjAJegQIAxAD&url=https%3A%2F%2Fwww.sitime.com%2Fapi%2Fgated%2FAN10007-Jitter-and-measurement.pdf&usg=AOvVaw1MIXIeLi3RSYMjCRhLRPIn},
note = "[Online; 6.3.2021]"
}
2021-05-24 20:44:55 +00:00
@article{gen,
title={Uniform random number generation},
author={L'Ecuyer, Pierre},
journal={Annals of Operations Research},
volume={53},
number={1},
pages={77--120},
year={1994},
publisher={Springer},
url = {http://www.iro.umontreal.ca/~lecuyer/myftp/papers/tutaor-1994.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{csrng,
title={The Influence of Pseudorandom Number Generators},
author={Cheon, Audrey Chaeyoung},
journal={ANALYSIS OF APPLIED MATHEMATICS},
pages={80},
year={2017},
url = {http://www.analysisofappliedmathematics.org/wp-content/uploads/2016/09/AAM2.pdf#page=80},
note = "[Online; Citované: 12.3.2021]"
}
@inproceedings{nextbit,
title={On the universality of the next bit test},
author={Schrift, Avital W and Shamir, Adi},
booktitle={Conference on the Theory and Application of Cryptography},
pages={394--408},
year={1990},
organization={Springer},
url = {https://link.springer.com/content/pdf/10.1007/3-540-38424-3_29.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{nonce,
title={Recommendation for Digital Signature Timeliness},
author={Barker, Elaine},
journal={NIST Special Publication},
volume={800},
pages={6},
year={2009},
url = {https://csrc.nist.rip/library/NIST%20SP%20800-102%20Recommendation%20for%20Digital%20Signature%20Timeliness,%202009-09.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{salt,
title={NIST Special Publication 800-106 Randomized Hashing for Digital Signatures},
author={Dang, Quynh and Wolff, Otto J and Chang, Shu-jen and Dodson, Donna F and Kelsey, John and Perlner, Ray and Polk, W Timothy},
year={2009},
publisher={Citeseer},
url = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.153.2967},
note = "[Online; Citované: 12.3.2021]"
}
@book{levicky,
title={Kryptografia v informačnej bezpečnosti},
author={Levický, Dušan},
year={2005},
publisher={Elfa}
}
@article{bbs,
title={Cryptanalysis of the random number generator of the windows operating system},
author={Dorrendorf, Leo and Gutterman, Zvi and Pinkas, Benny},
journal={ACM Transactions on Information and System Security (TISSEC)},
volume={13},
number={1},
pages={16-17},
year={2009},
publisher={ACM New York, NY, USA},
url = {https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.481.1401&rep=rep1&type=pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{fipsaes,
title={197: Advanced encryption standard (AES)},
author={FIPS, PUB},
journal={National Institute of Standards and Technology},
volume={26},
year={2001}
}
@article{rc,
title={Comparative analysis of performance efficiency and security measures of some encryption algorithms},
author={Jeeva, AL and Palanisamy, Dr V and Kanagaram, K},
journal={International Journal of Engineering Research and Applications (IJERA)},
volume={2},
number={3},
pages={3033--3037},
year={2012},
url = {https://d1wqtxts1xzle7.cloudfront.net/28320314/SG2330333037-with-cover-page.pdf?Expires=1621881470&Signature=J80bk6ZBcDIdwBshWwXYaIokl7LXA6UocqttV5n6yKOYRj-3yhWHXWAdimDAPYMPoElfqSJWb2qaY1HlfSoEvmH6zNJb-ffXEu6ZIM4a94MppR~wTaRmSjngcV-ee6uOnvCDAS7mrjQREJjnfTEmaCqOBfk9gYewMpsHB4kdfzvemzIdo6aifC19JXpdFjLELIifUu6F6pyFC6AGDE-L3aNxKNRD8t8AH73NEk6VWdb9UvSJdAveQghaGJlcH3bb8-9lUGuTE4Aq-qI1CuGefflMpKZV-SVEcRJOQj23S8ZIv9WnNyCJwc8V3qGgwszYLezA6K~gyjtWCi5fYA3eHA__&Key-Pair-Id=APKAJLOHF5GGSLRBV4ZA},
note = "[Online; Citované: 12.3.2021]"
}
@article{fortuna,
title={Fortuna: cryptographically secure pseudo-random number generation in software and hardware},
author={McEvoy, Robert and Curran, James and Cotter, Paul and Murphy, Colin},
year={2006},
publisher={IET}
}
@book{os1,
title={Operating systems: internals and design principles},
author={Stallings, William},
year={2012},
url = {https://repository.dinus.ac.id/docs/ajar/Operating_System.pdf},
publisher={Boston: Prentice Hall,},
note = "[Online; Citované: 12.3.2021]"
}
@book{os2,
title={Operating system concepts},
author={Silberschatz, Abraham and Peterson, James L and Galvin, Peter B},
year={1991},
url = {http://www.uobabylon.edu.iq/download/M.S%202013-2014/Operating_System_Concepts,_8th_Edition%5BA4%5D.pdf},
publisher={Addison-Wesley Longman Publishing Co., Inc.},
note = "[Online; Citované: 12.3.2021]"
}
@inproceedings{sha,
title={Generalized secure hash algorithm: SHA-X},
author={Lin, Chu-Hsing and Yeh, Yi-Shiung and Chien, Shih-Pei and Lee, Chen-Yu and Chien, Hung-Sheng},
booktitle={2011 IEEE EUROCON-International Conference on Computer as a Tool},
pages={1--4},
year={2011},
organization={IEEE},
url = {https://www.researchgate.net/profile/Chu-Hsing-Lin/publication/221290910_Generalized_secure_hash_algorithm_SHA-X/links/0c96052c81c724ce6a000000/Generalized-secure-hash-algorithm-SHA-X.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@book{entropy1,
title={Sp 800-22 rev. 1a. A statistical test suite for random and pseudorandom number generators for cryptographic applications},
author={Bassham III, Lawrence E and Rukhin, Andrew L and Soto, Juan and Nechvatal, James R and Smid, Miles E and Barker, Elaine B and Leigh, Stefan D and Levenson, Mark and Vangel, Mark and Banks, David L and others},
year={2010},
publisher={National Institute of Standards \& Technology}
}
@MISC{entropy2,
author = {Elaine Barker and Allen Roginsky and Rebecca Blank and Patrick D. Gallagher and Under Secretary},
title = {NIST Special Publication 800-133 Recommendation for Cryptographic Key Generation},
year = {2012},
url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.252.3846&rep=rep1&type=pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{entropyvzorec,
title={Entropy -infromation theory},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Entropy_(information_theory)},
note = "[Online; Citované: 12.3.2021]"
}
2021-05-27 22:53:37 +00:00
@article{iv,
title={Initialization vector},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Initialization_vector},
note = "[Online; Citované: 12.3.2021]"
}
@article{masking,
title={Data masking},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Data_masking},
note = "[Online; Citované: 12.3.2021]"
}
2021-05-24 20:44:55 +00:00
@article{cryptgenrandom,
title={Cryptanalysis of the random number generator of the windows operating system},
author={Dorrendorf, Leo and Gutterman, Zvi and Pinkas, Benny},
journal={ACM Transactions on Information and System Security (TISSEC)},
volume={13},
number={1},
pages={1--32},
year={2007},
publisher={ACM New York, NY, USA},
url = {https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.481.1401&rep=rep1&type=pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{fips1402,
title={Security requirements for cryptographic modules},
author={Brown, Karen H},
journal={Fed. Inf. Process. Stand. Publ},
pages={1--53},
year={1994},
url = {http://mayor.fri.uniza.sk/krypto/04/fips140-2.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{win10rng,
title={Going in-depth on the Windows 10 random number generation infrastructure},
author={Niels Ferguson},
publisher={Microsoft},
year={2019},
pages={1--19},
url = {https://aka.ms/win10rng},
note = "[Online; Citované: 12.3.2021]"
}
@article{winvslinux,
title={Windows and linux random number generation process: A comparative analysis},
author={Alzhrani, Khudran and Aljaedi, Amer},
journal={International Journal of Computer Applications},
volume={113},
number={8},
year={2015},
publisher={Citeseer},
url = {https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.695.7729&rep=rep1&type=pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{tpm,
title={Trusted Platform Module},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Trusted_Platform_Module},
note = "[Online; Citované: 12.3.2021]"
}
@article{acpi,
title={Advanced Configuration and Plan Interface},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Advanced_Configuration_and_Power_Interface},
note = "[Online; Citované: 12.3.2021]"
}
@article{uefi,
title={Unified Extensible Firmware Interface},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Unified_Extensible_Firmware_Interface},
note = "[Online; Citované: 12.3.2021]"
}
2021-05-27 22:53:37 +00:00
@article{csp,
title={Cryptographic Service Provider (CSP)},
publisher={Wikipedia},
year={2021},
url = {https://en.wikipedia.org/wiki/Cryptographic_Service_Provider},
note = "[Online; Citované: 12.3.2021]"
}
2021-05-24 20:44:55 +00:00
@book{niststs,
title={Sp 800-22 rev. 1a. A statistical test suite for random and pseudorandom number generators for cryptographic applications},
author={Bassham III, Lawrence E and Rukhin, Andrew L and Soto, Juan and Nechvatal, James R and Smid, Miles E and Barker, Elaine B and Leigh, Stefan D and Levenson, Mark and Vangel, Mark and Banks, David L and others},
year={2010},
publisher={National Institute of Standards \& Technology},
url = {https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-22r1a.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@techreport{intelrd,
title={Analysis of Intels Ivy Bridge digital random number generator},
author={Hamburg, Mike and Kocher, Paul and Marson, Mark E},
year={2012},
institution={Technical Report, Cryptography Research INC},
url = {https://cdn.atraining.ru/docs/Intel_TRNG_Report_20120312.pdf},
note = "[Online; Citované: 12.3.2021]"
}
@article{dieharder,
title={Dieharder: A Random Number Test Suite},
author={Robert G. Brown},
year={2003},
url = {https://webhome.phy.duke.edu/~rgb/General/dieharder.php},
note = "[Online; Citované: 11.5.2021]"
}
@article{fasterniststs,
title={Algorithm 970: optimizing the NIST statistical test suite and the berlekamp-massey algorithm},
author={Sýs, Marek and Říha, Zdeněk and Matyáš, Vashek},
journal={ACM Transactions on Mathematical Software (TOMS)},
volume={43},
number={3},
pages={1--11},
year={2016},
publisher={ACM New York, NY, USA},
url = {https://dl.acm.org/doi/abs/10.1145/2988228},
note = "[Online; Citované: 11.5.2021]"
}
@book{prahovanie,
title={Prahovací pravidla pro potlačovční šumu ve zvukových signálech},
author={Ing. Tomáš Ráček},
year={2010},
institution={Diplomová práca, Vysoké Učení Technické v Brne},
url = {https://www.vutbr.cz/studenti/zav-prace?zp_id=32092},
note = "[Online; Citované: 12.5.2021]"
}
@article{amdapi,
title={AMD Secure Random Number Generator Library},
author={AMD},
publisher={2017-21 Advanced Micro Devices, Inc. All rights reserved},
year={2019},
pages={1--10},
url = {https://developer.amd.com/wp-content/resources/AMD%20Secure%20Random%20Number%20Generator%20Library%202.0%20-Whitepaper.pdf},
note = "[Online; Citované: 12.5.2021]"
}
@article{measure,
title={Acquiring high-resolution time stamps},
publisher={Microsoft},
year={2018},
url = {https://docs.microsoft.com/en-us/windows/win32/sysinfo/acquiring-high-resolution-time-stamps},
note = "[Online; Citované: 12.5.2021]"
}
@article{intelcycle,
title={How to benchmark code execution times on Intel IA-32 and IA-64 instruction set architectures},
author={Paoloni, Gabriele},
journal={Intel Corporation},
volume={123},
year={2010},
url = {https://www.intel.com/content/dam/www/public/us/en/documents/white-papers/ia-32-ia-64-benchmark-code-execution-paper.pdf},
note = "[Online; Citované: 12.5.2021]"
}
2021-05-27 22:53:37 +00:00
@article{rdtsc,
title={RDTSC -- Read Time-Stamp Counter},
url = {https://c9x.me/x86/html/file_module_x86_id_278.html},
note = "[Online; Citované: 12.5.2021]"
}
2021-05-24 20:44:55 +00:00
@article{inteldrng,
title={Intel Digital Random Number Generator (DRNG) Software Implementation Guide},
author={Mechalas, John P.},
journal={Intel Corporation},
year={2014},
url = {https://software.intel.com/content/www/us/en/develop/articles/intel-digital-random-number-generator-drng-software-implementation-guide.html},
note = "[Online; Citované: 12.5.2021]"
}
@article{rtlgenrandom,
title={RtlGenRandom function (ntsecapi.h)},
publisher={Microsoft},
year={2018},
url = {https://docs.microsoft.com/en-us/windows/win32/api/ntsecapi/nf-ntsecapi-rtlgenrandom},
note = "[Online; Citované: 12.5.2021]"
}
@article{crypt,
title={CryptGenRandom function (wincrypt.h)},
publisher={Microsoft},
year={2018},
url = {https://docs.microsoft.com/en-us/windows/win32/api/wincrypt/nf-wincrypt-cryptgenrandom},
note = "[Online; Citované: 15.5.2021]"
}
@article{bcrypt,
title={BCryptGenRandom function (bcrypt.h)},
publisher={Microsoft},
year={2018},
url = {https://docs.microsoft.com/en-us/windows/win32/api/wincrypt/nf-wincrypt-cryptgenrandom},
note = "[Online; Citované: 15.5.2021]"
}
2021-05-27 22:53:37 +00:00
@article{vsc,
title={Visual Studio Code},
publisher={Microsoft},
year={2021},
url = {https://code.visualstudio.com/},
note = "[Online; Citované: 15.5.2021]"
}
2021-05-24 21:19:47 +00:00
@article{qpc,
title={QueryPerformanceCounter function (profileapi.h)},
publisher={Microsoft},
year={2020},
url = {https://docs.microsoft.com/en-us/windows/win32/api/profileapi/nf-profileapi-queryperformancecounter},
note = "[Online; Citované: 15.5.2021]"
}
@article{qpf,
title={QueryPerformanceFrequency function (profileapi.h)},
publisher={Microsoft},
year={2020},
url = {https://docs.microsoft.com/en-us/windows/win32/api/profileapi/nf-profileapi-queryperformancefrequency},
note = "[Online; Citované: 15.5.2021]"
}
2021-05-24 20:44:55 +00:00
@article{crand,
title={ISO C Random Number Functions},
publisher={GNU org.},
url = {https://www.gnu.org/software/libc/manual/html_node/ISO-Random.html},
note = "[Online; Citované: 15.5.2021]"
}
@article{openssl,
2021-05-27 22:53:37 +00:00
title={RAND -- the OpenSSL random generator},
2021-05-24 20:44:55 +00:00
publisher={ 1999-20ľ1, OpenSSL Software Foundation.},
url = {https://www.openssl.org/docs/man1.1.1/man7/RAND.html},
note = "[Online; Citované: 15.5.2021]"
}
2021-05-27 22:53:37 +00:00
@article{osslweb,
title={OpenSSL Cryptography and SSL/TLS Toolkit},
publisher={ 1999-20ľ1, OpenSSL Software Foundation.},
url = {https://www.openssl.org/},
note = "[Online; Citované: 15.5.2021]"
}
2021-05-24 20:44:55 +00:00
@article{ossltechreport,
title={OpenSSL Security Assessment -- Technical Report -- Ref. 18-04-720-REP},
author={Quarkslab SAS},
pages={1-35},
year={2019},
organization={OSTIF},
url={https://eprint.iacr.org/2016/367.pdf},
note="[Online; Citované: 15.5.2021]"
}
@book{instruction,
title={Instruction tables},
author={Agner Fog.},
pages={1-424},
year={2021},
organization={Technical University of Denmark},
url={https://www.agner.org/optimize/instruction_tables.pdf},
note="[Online; Citované: 16.5.2021]"
}
@inproceedings{vm1,
title={When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography.},
author={Ristenpart, Thomas and Yilek, Scott},
booktitle={NDSS},
year={2010},
url={http://pages.cs.wisc.edu/~rist/papers/sslhedge.pdf},
note="[Online; Citované: 16.5.2021]"
}
@article{vmkonfig,
title={Installing Windows 10 on Virtualbox 6.1.12 -- FULL PROCESS, 2020 -- video tutorial},
author={MikeTheTech},
year={2020},
url={https://www.youtube.com/watch?v=gKQvaPejxpc&ab_channel=MikeTheTech},
note="[Online; Citované: 17.5.2021]"
}
@article{yt1,
title={Proof for security problem in Windows 10 v.1909 VM enviroment},
author={Marek Rohač},
year={2021},
url={https://youtu.be/NTmtWbgm0gw},
note="[Online; Citované: 17.5.2021]"
}
@article{yt2,
title={Proof for security problem in Windows 10 VM enviroment -- Update for version 20H2},
author={Marek Rohač},
year={2021},
url={https://youtu.be/eaPwpNJcQr0},
note="[Online; Citované: 28.5.2021]"
}
@ARTICLE{vbox,
title={Oracle VM Virtual Box},
publisher={Wikipedia},
url={https://en.wikipedia.org/wiki/VirtualBox},
2021-05-27 22:53:37 +00:00
note="[Online; Citované: 21.5.2021]"
}
@ARTICLE{ro,
title={Ring oscillator},
publisher={Wikipedia},
url={https://en.wikipedia.org/wiki/Ring_oscillator},
note="[Online; Citované: 21.5.2021]"
}
@ARTICLE{fifo,
title={FIFO (computing and electronics)},
publisher={Wikipedia},
url={https://en.wikipedia.org/wiki/FIFO_(computing_and_electronics)},
note="[Online; Citované: 21.5.2021]"
}
@ARTICLE{sha2,
title={Secure Hash Algorithm 2 (SHA-2)},
publisher={Wikipedia},
url={https://en.wikipedia.org/wiki/SHA-2},
note="[Online; Citované: 21.5.2021"
}
@ARTICLE{base,
title={Base64},
publisher={Wikipedia},
url={https://en.wikipedia.org/wiki/Base64},
note="[Online; Citované: 21.5.2021"
2021-05-24 20:44:55 +00:00
}
@ARTICLE{odkaz,
author = "NetworkChuck",
title = "{You need to learn Virtual Machines RIGHT NOW!! (Kali Linux VM, Ubuntu, Windows)}",
year = "2021",
url={https://www.youtube.com/watch?v=wX75Z-4MEoM\&ab\_channel=NetworkChuck},
2021-05-27 22:53:37 +00:00
note="[Online; Citované: 23.5.2021]"
2021-05-24 20:44:55 +00:00
}
2021-05-27 22:53:37 +00:00
@article{testu01,
title={TestU01-v.1.2.3 (18.08.2009)},
year={2009},
url={http://simul.iro.umontreal.ca/testu01/tu01.html},
note="[Online; Citované: 25.5.2021]"
}
@article{ent,
title={ENT A Pseudorandom Number Sequence Test Program},
year={2008},
url={http://www.fourmilab.ch/random/},
note="[Online; Citované: 25.5.2021]"
}
2021-05-24 20:44:55 +00:00
2021-05-27 22:53:37 +00:00
@article{clanok,
title={Bezpecnostné riziko pri generovaní nahodných dát v prostredí virtualnych strojov s OS Windows},
author={Marek Rohač, Miloš Drutarovský},
year={2021},
publisher={Faculty of Electrical Engineering and Informatics,Technical University of Košice,Letná 9, 04200 Košice, Slovak Republic}
}