. . . . . . . . . . . "Nella sicurezza informatica un generatore di numeri pseudocasuali crittograficamente sicuro (detto in genere CSPRNG da Cryptographically Secure Pseudo-random Number Generator) \u00E8 un generatore di numeri pseudo-casuali le cui propriet\u00E0 lo rendono adatto all'uso in crittografia. Molti aspetti della crittografia richiedono numeri casuali, ad esempio: \n* Generazione di chiavi \n* Generazione di chiavi di sessione (detti nonce) \n* salt casuali richiesti da alcuni schemi di firma, come ECDSA, RSASSA-PSS \n* One-time pad La \"qualit\u00E0\" della casualit\u00E0 per queste applicazioni \u00E8 varia. Per la generazione di un nonce pu\u00F2 essere richiesta solo l'unicit\u00E0 del numero generato. Per la creazione di una chiave \u00E8 richiesta una qualit\u00E0 maggiore. Nel caso di one-time pad, la garanzia che il testo crittografato non sia violabile dipende unicamente dal fatto che la sorgente casuale utilizzata sia totalmente impredicibile. Idealmente la generazione di numeri casuali utilizza l'entropia ottenuta da un'altra sorgente, come un generatore di numeri casuali hardware o qualche processo impredicibile, anche se sono state trovate correlazioni inaspettate in processi di questo tipo. Da un punto di vista teorico la quantit\u00E0 di casualit\u00E0 \u2014 l'entropia \u2014 che pu\u00F2 essere generata da un sistema \u00E8 uguale all'entropia che \u00E8 entrata nel sistema. Nella pratica per\u00F2 spesso sono necessari pi\u00F9 numeri casuali di quelli che possono essere recuperati da una fonte di entropia. In questi casi vengono utilizzati i CSPRNG, che \"spalmano\" l'entropia su pi\u00F9 bit."@it . . . . . . . . . . . . . . . . . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0456\u0447\u043D\u043E \u0441\u0442\u0456\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B \u2014 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B, \u044F\u043A\u0438\u0439 \u0437\u0430\u0434\u043E\u0432\u0456\u043B\u044C\u043D\u044F\u0454 \u0434\u043E\u0434\u0430\u0442\u043A\u043E\u0432\u0438\u043C \u0443\u043C\u043E\u0432\u0430\u043C. \u0417\u043E\u043A\u0440\u0435\u043C\u0430, \u0432\u0456\u043D \u043C\u0430\u0454 \u0433\u0435\u043D\u0435\u0440\u0443\u0432\u0430\u0442\u0438 \u0442\u0430\u043A\u0456 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0456, \u044F\u043A\u0456 \u043D\u0435 \u0437\u0434\u0430\u0442\u0435\u043D \u0432\u0456\u0434\u0440\u0456\u0437\u043D\u0438\u0442\u0438 \u0432\u0456\u0434 \u043F\u043E\u0432\u043D\u0456\u0441\u0442\u044E \u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0435\u0439 \u0436\u043E\u0434\u0435\u043D \u0435\u0444\u0435\u043A\u0442\u0438\u0432\u043D\u0438\u0439 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C \u0437\u0430 \u043F\u043E\u043B\u0456\u043D\u043E\u043C\u0456\u0430\u043B\u044C\u043D\u0438\u0439 \u0447\u0430\u0441. \u0406\u043D\u0448\u0438\u043C\u0438 \u0441\u043B\u043E\u0432\u0430\u043C\u0438, \u0436\u043E\u0434\u0435\u043D \u0441\u0442\u0430\u0442\u0438\u0441\u0442\u0438\u0447\u043D\u0438\u0439 \u0442\u0435\u0441\u0442 \u043D\u0435 \u0431\u0443\u0434\u0435 \u0437\u0434\u0430\u0442\u0435\u043D \u0432\u0456\u0434\u0440\u0456\u0437\u043D\u0438\u0442\u0438 \u043E\u0442\u0440\u0438\u043C\u0430\u043D\u0443 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u0456\u0441\u0442\u044C \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B \u0432\u0456\u0434 \u043D\u0430\u0441\u043F\u0440\u0430\u0432\u0434\u0456 \u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u043E\u0457 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0456. \u0422\u0430\u043A\u0438\u043C \u0447\u0438\u043D\u043E\u043C, \u0433\u0435\u043D\u0435\u0440\u043E\u0432\u0430\u043D\u0430 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u0456\u0441\u0442\u044C: \n* \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u044F\u043A\u043D\u0430\u0439\u0431\u0456\u043B\u044C\u0448 \u043C\u043E\u0436\u043B\u0438\u0432\u0438\u0439 \u043F\u0435\u0440\u0456\u043E\u0434; \n* \u043D\u0435 \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u043F\u0440\u0438\u0445\u043E\u0432\u0430\u043D\u0438\u0445 \u043F\u0435\u0440\u0456\u043E\u0434\u0456\u0432; \n* \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u0440\u0456\u0437\u043D\u043E\u043C\u0456\u0440\u043D\u0438\u0439 \u0441\u043F\u0435\u043A\u0442\u0440."@uk . . . . . . "A cryptographically secure pseudorandom number generator (CSPRNG) or cryptographic pseudorandom number generator (CPRNG) is a pseudorandom number generator (PRNG) with properties that make it suitable for use in cryptography. It is also loosely known as a cryptographic random number generator (CRNG) (see Random number generation \u00A7 \"True\" vs. pseudo-random numbers). Most cryptographic applications require random numbers, for example: \n* key generation \n* nonces \n* salts in certain signature schemes, including ECDSA, RSASSA-PSS The \"quality\" of the randomness required for these applications varies.For example, creating a nonce in some protocols needs only uniqueness.On the other hand, the generation of a master key requires a higher quality, such as more entropy. And in the case of one-time pads, the information-theoretic guarantee of perfect secrecy only holds if the key material comes from a true random source with high entropy, and thus any kind of pseudorandom number generator is insufficient. Ideally, the generation of random numbers in CSPRNGs uses entropy obtained from a high-quality source, generally the operating system's randomness API. However, unexpected correlations have been found in several such ostensibly independent processes. From an information-theoretic point of view, the amount of randomness, the entropy that can be generated, is equal to the entropy provided by the system. But sometimes, in practical situations, more random numbers are needed than there is entropy available. Also, the processes to extract randomness from a running system are slow in actual practice. In such instances, a CSPRNG can sometimes be used. A CSPRNG can \"stretch\" the available entropy over more bits."@en . . . . . . . . "Generador de n\u00FAmeros pseudoaleatorios criptogr\u00E1ficamente seguro"@es . . . "29174"^^ . . . . "\u6697\u53F7\u8AD6\u7684\u64EC\u4F3C\u4E71\u6570\u751F\u6210\u5668\uFF08\u82F1\u8A9E: cryptographically secure pseudo random number generator\u3001\u6697\u53F7\u8AD6\u7684\u306B\u30BB\u30AD\u30E5\u30A2\u306A\u7591\u4F3C\u4E71\u6570\u751F\u6210\u5668\u3001CSPRNG\uFF09\u3068\u306F\u3001\u6697\u53F7\u6280\u8853\u3067\u306E\u5229\u7528\u306B\u9069\u3057\u305F\u7279\u6027\u3092\u6301\u3064\u64EC\u4F3C\u4E71\u6570\u751F\u6210\u5668 (PRNG) \u3067\u3042\u308B\u3002 \u6697\u53F7\u306E\u5FDC\u7528\u3067\u306F\u69D8\u3005\u306A\u5834\u9762\u3067\u4E71\u6570\u3092\u5FC5\u8981\u3068\u3059\u308B\u3002\u4F8B\u3048\u3070\u3001\u4EE5\u4E0B\u306E\u3088\u3046\u306A\u3082\u306E\u304C\u3042\u308B\u3002 \n* \u9375\u751F\u6210 \n* Nonce \uFF08\u30D7\u30ED\u30C8\u30B3\u30EB\u4E0A1\u5EA6\u3060\u3051\u4F7F\u308F\u308C\u308B\u6570\u3001number used once\uFF09 \n* Salt \uFF08ECDSA\u3001RSASSA-PSS \u306A\u3069\u306E\u7F72\u540D\u30B9\u30AD\u30FC\u30DE\u3067\u4F7F\u308F\u308C\u308B\uFF09 \n* \u30EF\u30F3\u30BF\u30A4\u30E0\u30D1\u30C3\u30C9 \u305D\u306E\u969B\u306B\u5FC5\u8981\u306A\u4E71\u6570\u306E\u6027\u8CEA\u306F\u69D8\u3005\u3067\u3042\u308B\u3002\u4F8B\u3048\u3070\u3001\u4F55\u3089\u304B\u306E\u6697\u53F7\u30D7\u30ED\u30C8\u30B3\u30EB\u3067 Nonce \u3092\u751F\u6210\u3059\u308B\u969B\u306B\u6C42\u3081\u3089\u308C\u308B\u306E\u306F\u4E00\u610F\u6027\u3060\u3051\u3067\u3042\u308B\u3002\u4E00\u65B9\u3001\u9375\u306E\u751F\u6210\u306B\u306F\u9AD8\u3044\u7121\u4F5C\u70BA\u6027\u304C\u6C42\u3081\u3089\u308C\u308B\u3002\u30EF\u30F3\u30BF\u30A4\u30E0\u30D1\u30C3\u30C9\u306B\u306F\u6697\u53F7\u8AD6\u7684\u64EC\u4F3C\u4E71\u6570\u3082\u4E0D\u9069\u3067\u3001\u9AD8\u3044\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u3092\u6301\u3064\u771F\u306E\u7121\u4F5C\u70BA\u60C5\u5831\u6E90\u304C\u5FC5\u8981\u3067\u3042\u308A\u3001\u305D\u308C\u306B\u3088\u308A\u60C5\u5831\u7406\u8AD6\u7684\u5B89\u5168\u6027\u3092\u5F97\u308B\u3002 \u7406\u60F3\u7684\u306B\u306F\u3001\u6697\u53F7\u30D7\u30ED\u30C8\u30B3\u30EB\u7B49\u306B\u4F7F\u7528\u3059\u308B\u4E71\u6570\u751F\u6210\u306B\u306F\u9AD8\u54C1\u8CEA\u306E\u60C5\u5831\u6E90\u304B\u3089\u5F97\u3089\u308C\u308B\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u3092\u5229\u7528\u3059\u3079\u304D\u3067\u3042\u308B\u3002\u305D\u308C\u306F\u3001\u4F8B\u3048\u3070\u91CF\u5B50\u8AD6\u7684\u306A\u4E71\u6570\u751F\u6210\u5668\u3084\u4E88\u6E2C\u4E0D\u53EF\u80FD\u306A\u4F55\u3089\u304B\u306E\u7CFB\u306E\u30D7\u30ED\u30BB\u30B9\u3067\u3042\u308B\u3002\u60C5\u5831\u7406\u8AD6\u7684\u89B3\u70B9\u3067\u306F\u3001\u7121\u4F5C\u70BA\u6027\u306E\u7A0B\u5EA6\u3068\u306F\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u3067\u3042\u308A\u3001\u3042\u308B\u7CFB\u306E\u5165\u529B\u306E\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u4EE5\u4E0A\u306E\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u306F\u51FA\u529B\u3067\u304D\u306A\u3044\u304B\u3089\u3067\u3042\u308B\u3002\u3057\u304B\u3057\u3001\u5B9F\u7528\u30B7\u30B9\u30C6\u30E0\u3067\u306F\u3001\u5229\u7528\u53EF\u80FD\u306A\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u4EE5\u4E0A\u306E\u4E71\u6570\u3092\u5FC5\u8981\u3068\u3059\u308B\u3053\u3068\u304C\u3042\u308B\u3002\u7121\u4F5C\u70BA\u6027\u3092\u5F15\u304D\u51FA\u3059\u30D7\u30ED\u30BB\u30B9\u306B\u306F\u6642\u9593\u304C\u639B\u304B\u308B\u305F\u3081\u3067\u3042\u308B\u3002\u305D\u306E\u3088\u3046\u306A\u5834\u5408\u306B CSPRNG \u3092\u4F7F\u3046\u3053\u3068\u304C\u3042\u308B\u3002CSPRNG \u306F\u5229\u7528\u53EF\u80FD\u306A\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u3092\u3088\u308A\u591A\u304F\u306E\u30D3\u30C3\u30C8\u6570\u306B\u62E1\u5F35\u3059\u308B\u3002"@ja . . "\u6697\u53F7\u8AD6\u7684\u64EC\u4F3C\u4E71\u6570\u751F\u6210\u5668"@ja . . . . . . . . . . "Generatore di numeri pseudocasuali crittograficamente sicuro"@it . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u0438 \u0441\u0442\u043E\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B (\u0430\u043D\u0433\u043B. Cryptographically secure pseudorandom number generator, CSPRNG) \u2014 \u044D\u0442\u043E \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B \u0441 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u044B\u043C\u0438 \u0441\u0432\u043E\u0439\u0441\u0442\u0432\u0430\u043C\u0438, \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0449\u0438\u043C\u0438 \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u044C \u0435\u0433\u043E \u0432 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438. \u041C\u043D\u043E\u0433\u0438\u0435 \u043F\u0440\u0438\u043A\u043B\u0430\u0434\u043D\u044B\u0435 \u0437\u0430\u0434\u0430\u0447\u0438 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438 \u0442\u0440\u0435\u0431\u0443\u044E\u0442 \u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: \n* \u0413\u0435\u043D\u0435\u0440\u0430\u0446\u0438\u044F \u043A\u043B\u044E\u0447\u0435\u0439 \n* \u041E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u044B\u0435 \u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0435 \u0447\u0438\u0441\u043B\u0430 (\u0430\u043D\u0433\u043B. Nonces) \n* \u041E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u044B\u0435 \u0448\u0438\u0444\u0440\u043E\u0431\u043B\u043E\u043A\u043D\u043E\u0442\u044B \n* \u0421\u043E\u043B\u044C \u0432 \u0441\u0445\u0435\u043C\u0430\u0445 \u0446\u0438\u0444\u0440\u043E\u0432\u043E\u0439 \u043F\u043E\u0434\u043F\u0438\u0441\u0438, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440 ECDSA"@ru . . . . . . . . . . . . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0456\u0447\u043D\u043E \u0441\u0442\u0456\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B \u2014 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B, \u044F\u043A\u0438\u0439 \u0437\u0430\u0434\u043E\u0432\u0456\u043B\u044C\u043D\u044F\u0454 \u0434\u043E\u0434\u0430\u0442\u043A\u043E\u0432\u0438\u043C \u0443\u043C\u043E\u0432\u0430\u043C. \u0417\u043E\u043A\u0440\u0435\u043C\u0430, \u0432\u0456\u043D \u043C\u0430\u0454 \u0433\u0435\u043D\u0435\u0440\u0443\u0432\u0430\u0442\u0438 \u0442\u0430\u043A\u0456 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0456, \u044F\u043A\u0456 \u043D\u0435 \u0437\u0434\u0430\u0442\u0435\u043D \u0432\u0456\u0434\u0440\u0456\u0437\u043D\u0438\u0442\u0438 \u0432\u0456\u0434 \u043F\u043E\u0432\u043D\u0456\u0441\u0442\u044E \u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0435\u0439 \u0436\u043E\u0434\u0435\u043D \u0435\u0444\u0435\u043A\u0442\u0438\u0432\u043D\u0438\u0439 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C \u0437\u0430 \u043F\u043E\u043B\u0456\u043D\u043E\u043C\u0456\u0430\u043B\u044C\u043D\u0438\u0439 \u0447\u0430\u0441. \u0406\u043D\u0448\u0438\u043C\u0438 \u0441\u043B\u043E\u0432\u0430\u043C\u0438, \u0436\u043E\u0434\u0435\u043D \u0441\u0442\u0430\u0442\u0438\u0441\u0442\u0438\u0447\u043D\u0438\u0439 \u0442\u0435\u0441\u0442 \u043D\u0435 \u0431\u0443\u0434\u0435 \u0437\u0434\u0430\u0442\u0435\u043D \u0432\u0456\u0434\u0440\u0456\u0437\u043D\u0438\u0442\u0438 \u043E\u0442\u0440\u0438\u043C\u0430\u043D\u0443 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u0456\u0441\u0442\u044C \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B \u0432\u0456\u0434 \u043D\u0430\u0441\u043F\u0440\u0430\u0432\u0434\u0456 \u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u043E\u0457 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u043E\u0441\u0442\u0456. \u0422\u0430\u043A\u0438\u043C \u0447\u0438\u043D\u043E\u043C, \u0433\u0435\u043D\u0435\u0440\u043E\u0432\u0430\u043D\u0430 \u043F\u043E\u0441\u043B\u0456\u0434\u043E\u0432\u043D\u0456\u0441\u0442\u044C: \n* \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u044F\u043A\u043D\u0430\u0439\u0431\u0456\u043B\u044C\u0448 \u043C\u043E\u0436\u043B\u0438\u0432\u0438\u0439 \u043F\u0435\u0440\u0456\u043E\u0434; \n* \u043D\u0435 \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u043F\u0440\u0438\u0445\u043E\u0432\u0430\u043D\u0438\u0445 \u043F\u0435\u0440\u0456\u043E\u0434\u0456\u0432; \n* \u043F\u043E\u0432\u0438\u043D\u043D\u0430 \u043C\u0430\u0442\u0438 \u0440\u0456\u0437\u043D\u043E\u043C\u0456\u0440\u043D\u0438\u0439 \u0441\u043F\u0435\u043A\u0442\u0440."@uk . . . "Un generador de n\u00FAmeros pseudoaleatorios criptogr\u00E1ficamente seguro (CSPRNG, del ingl\u00E9s \u00ABCryptographically Secure PseudoRandom Number Generator\u00BB) es un Generador de n\u00FAmeros pseudoaleatorios (PRNG) con caracter\u00EDsticas que lo hacen adecuado para su uso en criptograf\u00EDa. Muchos aspectos de la criptograf\u00EDa requieren n\u00FAmeros aleatorios, por ejemplo: \n* \n* Nonces \n* Sales en ciertos esquemas de firmas, incluyendo ECDSA, . \n* Libretas de un solo uso"@es . . . "\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668"@zh . . . . . . . . . . . . . . . . . . . . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0456\u0447\u043D\u043E \u0441\u0442\u0456\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0432\u0438\u043F\u0430\u0434\u043A\u043E\u0432\u0438\u0445 \u0447\u0438\u0441\u0435\u043B"@uk . . . . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u0438 \u0441\u0442\u043E\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B (\u0430\u043D\u0433\u043B. Cryptographically secure pseudorandom number generator, CSPRNG) \u2014 \u044D\u0442\u043E \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B \u0441 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u044B\u043C\u0438 \u0441\u0432\u043E\u0439\u0441\u0442\u0432\u0430\u043C\u0438, \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0449\u0438\u043C\u0438 \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u044C \u0435\u0433\u043E \u0432 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438. \u041C\u043D\u043E\u0433\u0438\u0435 \u043F\u0440\u0438\u043A\u043B\u0430\u0434\u043D\u044B\u0435 \u0437\u0430\u0434\u0430\u0447\u0438 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438 \u0442\u0440\u0435\u0431\u0443\u044E\u0442 \u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440: \n* \u0413\u0435\u043D\u0435\u0440\u0430\u0446\u0438\u044F \u043A\u043B\u044E\u0447\u0435\u0439 \n* \u041E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u044B\u0435 \u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0435 \u0447\u0438\u0441\u043B\u0430 (\u0430\u043D\u0433\u043B. Nonces) \n* \u041E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u044B\u0435 \u0448\u0438\u0444\u0440\u043E\u0431\u043B\u043E\u043A\u043D\u043E\u0442\u044B \n* \u0421\u043E\u043B\u044C \u0432 \u0441\u0445\u0435\u043C\u0430\u0445 \u0446\u0438\u0444\u0440\u043E\u0432\u043E\u0439 \u043F\u043E\u0434\u043F\u0438\u0441\u0438, \u043D\u0430\u043F\u0440\u0438\u043C\u0435\u0440 ECDSA"@ru . . "Nella sicurezza informatica un generatore di numeri pseudocasuali crittograficamente sicuro (detto in genere CSPRNG da Cryptographically Secure Pseudo-random Number Generator) \u00E8 un generatore di numeri pseudo-casuali le cui propriet\u00E0 lo rendono adatto all'uso in crittografia. Molti aspetti della crittografia richiedono numeri casuali, ad esempio: \n* Generazione di chiavi \n* Generazione di chiavi di sessione (detti nonce) \n* salt casuali richiesti da alcuni schemi di firma, come ECDSA, RSASSA-PSS \n* One-time pad"@it . . . . . . "Ein kryptographisch sicherer Zufallszahlengenerator (auch kryptographisch geeigneter Zufallszahlengenerator, bzw. englisch cryptographically secure pseudo-random number generator (CSPRNG)) ist ein f\u00FCr die Kryptologie geeigneter Generator f\u00FCr Pseudozufallszahlen. Solche Zufallszahlen werden in vielen Bereichen der Kryptologie ben\u00F6tigt, wie zum Beispiel bei: \n* der Schl\u00FCsselgenerierung \n* einmal genutzten Nonces (zuf\u00E4llige Bytefolgen) \n* Stromverschl\u00FCsselung \n* Salt Die Qualit\u00E4tsanforderungen f\u00FCr die Zuf\u00E4lligkeit solcher Zahlen sind sehr unterschiedlich. F\u00FCr Nonces gen\u00FCgt es, die Einmaligkeit der Zahl im Zufallsexperiment zu garantieren; f\u00FCr die Erstellung eines Hauptschl\u00FCssels oder sogar eines One-Time-Pads sind die Anforderungen an die Zahl ungleich h\u00F6her. So bleibt ein One-Time-Pad in der Theorie nur unknackbar, wenn er aus nat\u00FCrlichen Zufallszahlen erstellt wurde. Grunds\u00E4tzlich sind f\u00FCr einen CSPRNG dieselben Voraussetzungen wie f\u00FCr einen normalen Pseudozufallszahlengenerator vonn\u00F6ten, allerdings m\u00FCssen f\u00FCr die Sicherheit noch einige zus\u00E4tzliche Bedingungen erf\u00FCllt sein. Zum einen darf die von ihm erzeugte Zahlenfolge nicht von einer echten Zufallszahlenfolge unterscheidbar sein. Zum anderen darf es nicht m\u00F6glich sein, anhand der Ausgabe des Generators auf seinen internen Zustand zu schlie\u00DFen, auch wenn die genaue Funktionsweise bekannt ist. Das BSI spezifiziert Anforderungen an Zufallszahlengeneratoren zur Verwendung in Projekten der Bundesregierung in der technischen Richtlinie BSI TR-03116 und teilt diese in Funktionsklassen ein. Im Wesentlichen werden dort physikalische echte (Klassen PTG.2, PTG.3) und nicht-physikalische echte Zufallszahlengeneratoren (Klasse NTG.1) von deterministischen bzw. pseudo Zufallszahlengeneratoren (Klassen DRG.2, DRG.3) unterschieden.Jene in den Klassen PTG.3 und NTG.1 verarbeiten die gewonnene Entropie wiederum mit einem deterministischen Zufallszahlengenerator der Klasse DRG.3 und sind somit als hybride Zufallszahlengeneratoren anzusehen. Die ehemaligen Klassen PTG.1 und DRG.1 finden seit 2022 keine Beachtung mehr."@de . . "A cryptographically secure pseudorandom number generator (CSPRNG) or cryptographic pseudorandom number generator (CPRNG) is a pseudorandom number generator (PRNG) with properties that make it suitable for use in cryptography. It is also loosely known as a cryptographic random number generator (CRNG) (see Random number generation \u00A7 \"True\" vs. pseudo-random numbers). Most cryptographic applications require random numbers, for example: \n* key generation \n* nonces \n* salts in certain signature schemes, including ECDSA, RSASSA-PSS"@en . . "Cryptographically secure pseudorandom number generator"@en . "Kryptographisch sicherer Zufallszahlengenerator"@de . . . "1122700450"^^ . . . . . "\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF08\u4EA6\u4F5C\u5BC6\u7801\u5B66\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF0C\u82F1\u6587\uFF1ACryptographically secure pseudo-random number generator\uFF0C\u901A\u79F0CSPRNG\uFF09\uFF0C\u662F\u4E00\u79CD\u80FD\u591F\u901A\u8FC7\u8FD0\u7B97\u5F97\u51FA\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u7684\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\u3002\u76F8\u8F83\u4E8E\u7EDF\u8BA1\u5B66\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\u548C\u66F4\u5F31\u7684\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF0CCSPRNG\u6240\u751F\u6210\u7684\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u5177\u6709\u989D\u5916\u7684\u4F2A\u968F\u673A\u5C5E\u6027\u3002 CSPRNG\u5E38\u88AB\u4F5C\u4E3A\u5BC6\u7801\u5B66\u539F\u4EF6\uFF0C\u7528\u4EE5\u642D\u5EFA\u66F4\u590D\u6742\u7684\u5BC6\u7801\u5B66\u5E94\u7528\u3002\u5982\uFF0C\u53EF\u53D8\u957FCSPRNG\u548CXOR\u51FD\u6570\u642D\u914D\u5373\u6784\u6210\u6D41\u5BC6\u7801\u7684\u7F16\u89E3\u7801\u65B9\u6CD5\u3002"@zh . . . "Um gerador de n\u00FAmero pseudo-aleat\u00F3rio criptograficamente seguro (CSPRNG, na sigla em ingl\u00EAs) ou gerador de n\u00FAmeros pseudoaleat\u00F3rios criptogr\u00E1fico (CPRNG, na sigla em ingl\u00EAs) \u00E9 um gerador de n\u00FAmeros pseudoaleat\u00F3rios (PRNG) com propriedades que o torna adequado para o uso na criptografia. Muitos aspectos da criptografia requerem n\u00FAmeros aleat\u00F3rios, como por exemplo: \n* \n* \n* cifras de uso \u00FAnico \n* sais em certos esquemas de assinatura, como ECDSA,"@pt . . . . . . . "182249"^^ . . . . "Ein kryptographisch sicherer Zufallszahlengenerator (auch kryptographisch geeigneter Zufallszahlengenerator, bzw. englisch cryptographically secure pseudo-random number generator (CSPRNG)) ist ein f\u00FCr die Kryptologie geeigneter Generator f\u00FCr Pseudozufallszahlen. Solche Zufallszahlen werden in vielen Bereichen der Kryptologie ben\u00F6tigt, wie zum Beispiel bei: \n* der Schl\u00FCsselgenerierung \n* einmal genutzten Nonces (zuf\u00E4llige Bytefolgen) \n* Stromverschl\u00FCsselung \n* Salt"@de . . "\u6697\u53F7\u8AD6\u7684\u64EC\u4F3C\u4E71\u6570\u751F\u6210\u5668\uFF08\u82F1\u8A9E: cryptographically secure pseudo random number generator\u3001\u6697\u53F7\u8AD6\u7684\u306B\u30BB\u30AD\u30E5\u30A2\u306A\u7591\u4F3C\u4E71\u6570\u751F\u6210\u5668\u3001CSPRNG\uFF09\u3068\u306F\u3001\u6697\u53F7\u6280\u8853\u3067\u306E\u5229\u7528\u306B\u9069\u3057\u305F\u7279\u6027\u3092\u6301\u3064\u64EC\u4F3C\u4E71\u6570\u751F\u6210\u5668 (PRNG) \u3067\u3042\u308B\u3002 \u6697\u53F7\u306E\u5FDC\u7528\u3067\u306F\u69D8\u3005\u306A\u5834\u9762\u3067\u4E71\u6570\u3092\u5FC5\u8981\u3068\u3059\u308B\u3002\u4F8B\u3048\u3070\u3001\u4EE5\u4E0B\u306E\u3088\u3046\u306A\u3082\u306E\u304C\u3042\u308B\u3002 \n* \u9375\u751F\u6210 \n* Nonce \uFF08\u30D7\u30ED\u30C8\u30B3\u30EB\u4E0A1\u5EA6\u3060\u3051\u4F7F\u308F\u308C\u308B\u6570\u3001number used once\uFF09 \n* Salt \uFF08ECDSA\u3001RSASSA-PSS \u306A\u3069\u306E\u7F72\u540D\u30B9\u30AD\u30FC\u30DE\u3067\u4F7F\u308F\u308C\u308B\uFF09 \n* \u30EF\u30F3\u30BF\u30A4\u30E0\u30D1\u30C3\u30C9 \u305D\u306E\u969B\u306B\u5FC5\u8981\u306A\u4E71\u6570\u306E\u6027\u8CEA\u306F\u69D8\u3005\u3067\u3042\u308B\u3002\u4F8B\u3048\u3070\u3001\u4F55\u3089\u304B\u306E\u6697\u53F7\u30D7\u30ED\u30C8\u30B3\u30EB\u3067 Nonce \u3092\u751F\u6210\u3059\u308B\u969B\u306B\u6C42\u3081\u3089\u308C\u308B\u306E\u306F\u4E00\u610F\u6027\u3060\u3051\u3067\u3042\u308B\u3002\u4E00\u65B9\u3001\u9375\u306E\u751F\u6210\u306B\u306F\u9AD8\u3044\u7121\u4F5C\u70BA\u6027\u304C\u6C42\u3081\u3089\u308C\u308B\u3002\u30EF\u30F3\u30BF\u30A4\u30E0\u30D1\u30C3\u30C9\u306B\u306F\u6697\u53F7\u8AD6\u7684\u64EC\u4F3C\u4E71\u6570\u3082\u4E0D\u9069\u3067\u3001\u9AD8\u3044\u30A8\u30F3\u30C8\u30ED\u30D4\u30FC\u3092\u6301\u3064\u771F\u306E\u7121\u4F5C\u70BA\u60C5\u5831\u6E90\u304C\u5FC5\u8981\u3067\u3042\u308A\u3001\u305D\u308C\u306B\u3088\u308A\u60C5\u5831\u7406\u8AD6\u7684\u5B89\u5168\u6027\u3092\u5F97\u308B\u3002"@ja . . . . . "Un generador de n\u00FAmeros pseudoaleatorios criptogr\u00E1ficamente seguro (CSPRNG, del ingl\u00E9s \u00ABCryptographically Secure PseudoRandom Number Generator\u00BB) es un Generador de n\u00FAmeros pseudoaleatorios (PRNG) con caracter\u00EDsticas que lo hacen adecuado para su uso en criptograf\u00EDa. Muchos aspectos de la criptograf\u00EDa requieren n\u00FAmeros aleatorios, por ejemplo: \n* \n* Nonces \n* Sales en ciertos esquemas de firmas, incluyendo ECDSA, . \n* Libretas de un solo uso La \u00ABcalidad\u00BB de aleatoriedad requerida por estas aplicaciones var\u00EDa. Por ejemplo, crear una nonce en algunos protocolos necesita que solo sea \u00FAnica.En el otro extremo, la generaci\u00F3n de una clave maestra requiere tanto una mayor calidad, como una mayor entrop\u00EDa. Y en el caso de Libretas de un solo uso, la garant\u00EDa te\u00F3rica del secreto perfecto s\u00F3lo vale si el material para la clave es obtenido de una fuente realmente aleatoria con alta entrop\u00EDa. Idealmente, la generaci\u00F3n de n\u00FAmeros aleatorios en un CSPRNG usa entrop\u00EDa obtenida de un fuente de alta calidad, que puede ser un o incluso procesos de sistemas impredecibles \u2014aunque se han encontrado correlaciones inesperadas en varios procesos ostensiblemente independientes. Desde un punto de vista te\u00F3rico, la cantidad de aleatoriedad y la entrop\u00EDa que puede ser generada es igual a la entrop\u00EDa provista por el sistema. Pero, algunas veces \u2014en situaciones pr\u00E1cticas\u2014 es necesario mayor cantidad de n\u00FAmeros aleatorios que la entrop\u00EDa disponible. Tambi\u00E9n, en la pr\u00E1ctica, los procesos que extraen aleatoriedad del sistema en marcha son lentos. En tales instancias, un CSPRNG puede ser usado. Un CSPRNG puede \u00ABalargar\u00BB la entrop\u00EDa disponible sobre m\u00E1s bits. Cuando toda la entrop\u00EDa que se dispone est\u00E1 disponible antes que la ejecuci\u00F3n del algoritmo comience, realmente tenemos un cifrador de flujo. Sin embargo, algunos dise\u00F1os de criptosistemas permiten el ingreso de entrop\u00EDa durante la ejecuci\u00F3n, en cuyo caso no es realmente un cifrador de flujo y por ende no puede ser usado como tal. Por lo tanto, el dise\u00F1o de CSPRNG y cifradores de flujo est\u00E1n estrechamente relacionados."@es . "CSPRNG"@pt . . . . . . . . . "Um gerador de n\u00FAmero pseudo-aleat\u00F3rio criptograficamente seguro (CSPRNG, na sigla em ingl\u00EAs) ou gerador de n\u00FAmeros pseudoaleat\u00F3rios criptogr\u00E1fico (CPRNG, na sigla em ingl\u00EAs) \u00E9 um gerador de n\u00FAmeros pseudoaleat\u00F3rios (PRNG) com propriedades que o torna adequado para o uso na criptografia. Muitos aspectos da criptografia requerem n\u00FAmeros aleat\u00F3rios, como por exemplo: \n* \n* \n* cifras de uso \u00FAnico \n* sais em certos esquemas de assinatura, como ECDSA, A \"qualidade\" da aleatoriedade necess\u00E1ria para essas aplica\u00E7\u00F5es varia.Por exemplo, criar uma para algum protocolo requer apenas singularidade.Por outro lado, a gera\u00E7\u00E3o de uma chave mestre requer mais qualidade, tal como entropia. E no caso de cifras de uso \u00FAnico, a garantia da teoria da informa\u00E7\u00E3o de sigilo perfeito apenas se mant\u00E9m caso a gera\u00E7\u00E3o da chave utilizar uma fonte verdadeiramente aleat\u00F3ria com alta entropia. Idealmente, a gera\u00E7\u00E3o de n\u00FAmeros aleat\u00F3rios em CSPRNGs usa entropia para obter fontes de alta qualidade, que podem ser um hardware ou um processo de sistema imprevis\u00EDvel; apesar de correla\u00E7\u00F5es inesperadas terem sido encontradas em tais diversos processos ostensivamente independentes. Do ponto de vista da informa\u00E7\u00E3o te\u00F3rica, a quantidade de aleatoriedade, a entropia que pode ser gerada, \u00E9 igual a entropia fornecida pelo sistema. Por\u00E9m, \u00E0s vezes, em situa\u00E7\u00F5es pr\u00E1ticas, \u00E9 necess\u00E1rio mais n\u00FAmeros aleat\u00F3rios do que h\u00E1 entropia dispon\u00EDvel. Al\u00E9m disso, o processo de extrair aleatoriedade de um sistema em execu\u00E7\u00E3o pode ser lento na pr\u00E1tica. Em tais casos, um CSPRNG pode ser utilizado. Um CSPRNG pode \"ampliar\" a entropia dispon\u00EDvel sobre mais bits."@pt . . . . . . . . "\u041A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u0438 \u0441\u0442\u043E\u0439\u043A\u0438\u0439 \u0433\u0435\u043D\u0435\u0440\u0430\u0442\u043E\u0440 \u043F\u0441\u0435\u0432\u0434\u043E\u0441\u043B\u0443\u0447\u0430\u0439\u043D\u044B\u0445 \u0447\u0438\u0441\u0435\u043B"@ru . . . . "\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF08\u4EA6\u4F5C\u5BC6\u7801\u5B66\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF0C\u82F1\u6587\uFF1ACryptographically secure pseudo-random number generator\uFF0C\u901A\u79F0CSPRNG\uFF09\uFF0C\u662F\u4E00\u79CD\u80FD\u591F\u901A\u8FC7\u8FD0\u7B97\u5F97\u51FA\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u7684\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\u3002\u76F8\u8F83\u4E8E\u7EDF\u8BA1\u5B66\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\u548C\u66F4\u5F31\u7684\u4F2A\u968F\u673A\u6570\u751F\u6210\u5668\uFF0CCSPRNG\u6240\u751F\u6210\u7684\u5BC6\u7801\u5B66\u5B89\u5168\u4F2A\u968F\u673A\u6570\u5177\u6709\u989D\u5916\u7684\u4F2A\u968F\u673A\u5C5E\u6027\u3002 CSPRNG\u5E38\u88AB\u4F5C\u4E3A\u5BC6\u7801\u5B66\u539F\u4EF6\uFF0C\u7528\u4EE5\u642D\u5EFA\u66F4\u590D\u6742\u7684\u5BC6\u7801\u5B66\u5E94\u7528\u3002\u5982\uFF0C\u53EF\u53D8\u957FCSPRNG\u548CXOR\u51FD\u6570\u642D\u914D\u5373\u6784\u6210\u6D41\u5BC6\u7801\u7684\u7F16\u89E3\u7801\u65B9\u6CD5\u3002"@zh . . . "2008-12-02"^^ . . . . . . . .