• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

Conjectured security of the ANSI-NIST Elliptic Curve RNG, Cryptology ePrint Archive, Report 2006/117 (2006)

by D Brown
Add To MetaCart

Tools

Sorted by:
Results 1 - 3 of 3

Efficient pseudorandom generators based on the ddh assumption

by Reza Rezaeian Farashahi, Berry Schoenmakers, Andrey Sidorenko - IN PKC 2007, VOLUME ???? OF LNCS , 2007
"... A family of pseudorandom generators based on the decisional Diffie-Hellman assumption is proposed. The new construction is a modified and generalized version of the Dual Elliptic Curve generator proposed by Barker and Kelsey. Although the original Dual Elliptic Curve generator is shown to be insec ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
A family of pseudorandom generators based on the decisional Diffie-Hellman assumption is proposed. The new construction is a modified and generalized version of the Dual Elliptic Curve generator proposed by Barker and Kelsey. Although the original Dual Elliptic Curve generator is shown to be insecure, the modified version is provably secure and very efficient in comparison with the other pseudorandom generators based on discrete log assumptions. Our generator can be based on any group of prime order provided that an additional requirement is met (i.e., there exists an efficiently computable function that in some sense enumerates the elements of the group). Two specific instances are presented. The techniques used to design the instances, for example, the new probabilistic randomness extractor are of independent interest for other applications.
(Show Context)

Citation Context

... to be indistinguishable from the sequence of uniformly random points of the elliptic curve under the assumption that the DDH problem and the non-standard x-logarithm problem are intractable in E(Fp) =-=[3]-=-. However, the binary sequence produced by the generator turns out to be distinguishable from uniform. The reason is that points of the elliptic curve are transformed into random bits in an improper w...

Cryptanalysis of the Dual Elliptic Curve pseudorandom generator, Cryptology ePrint Archive, Report 2006/190

by Berry Schoenmakers, Andrey Sidorenko , 2006
"... ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
Abstract not found
(Show Context)

Citation Context

...om bits. The argument of this section does not pretend to be a strict justification of the attack. On the contrary, it just gives the reader an intuition of how the attack works. It is shown by Brown =-=[3]-=- that the sequence of points siQ is indistinguishable from the sequence of points chosen uniformly at random under the assumption that the DDH problem and the nonstandard x-logarithm problem are intra...

Extractors for Binary Elliptic Curves

by Reza Rezaeian Farashahi, Ruud Pellikaan, Andrey Sidorenko , 2006
"... We propose two simple and efficient deterministic extractors for an ordinary elliptic curve E, defined over F 2 N, where N = 2ℓ and ℓ is a positive integer. Our extractors, for a given point P on E, output respectively the first or the second F 2 ℓ-coefficient of the abscissa of the point P. We also ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
We propose two simple and efficient deterministic extractors for an ordinary elliptic curve E, defined over F 2 N, where N = 2ℓ and ℓ is a positive integer. Our extractors, for a given point P on E, output respectively the first or the second F 2 ℓ-coefficient of the abscissa of the point P. We also propose two deterministic extractors for the main subgroup G of E, where E has minimal 2-torsion. We show that if a point P is chosen uniformly at random in G, the bits extracted from the point P are indistinguishable from a uniformly random bit-string of length ℓ. 1
(Show Context)

Citation Context

... [21, 8]. Replacing the extractor used by Barker and Kelsey with one of our extractors yields a pseudorandom generator which is provably secure under the DDH assumption and the x-logarithm assumption =-=[3]-=-. Note that the number of points of any ordinary elliptic curve defined over a finite field with characteristic two is even. Therefore, DDH problem in the corresponding group is easy and thus the grou...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University