Skip to main content

On the Randomness of Bits Generated by Sufficiently Smooth Functions

  • Conference paper
Algorithmic Number Theory (ANTS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 4076))

Included in the following conference series:

Abstract

Elementary functions such as sin or exp may naively be considered as good generators of random bits: the bit-runs output by these functions are believed to be statistically random most of the time. Here we investigate their computational hardness: given a part of the binary expansion of exp x, can one recover x? We describe a heuristic technique to address this type of questions. It relies upon Coppersmith’s heuristic technique — itself based on lattice reduction — for finding the small roots of multivariate polynomials modulo an integer. For our needs, we improve the lattice construction step of Coppersmith’s method: we describe a way to find a subset of a set of vectors that decreases the Minkowski theorem bound, in a rather general setup including Coppersmith-type lattices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bailey, D.H., Crandall, R.E.: Random generators and normal numbers. Experimental Mathematics 11(4), 527–546 (2002)

    MATH  MathSciNet  Google Scholar 

  2. Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo-random number generator. SIAM Journal on Computing 15(2), 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  3. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than N 0.292. IEEE Transactions on Information Theory 46(4), 233–260 (2000)

    Article  MathSciNet  Google Scholar 

  4. Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring n = pq r for large r. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 326–337. Springer, Heidelberg (1999)

    Google Scholar 

  5. Borel, É.: Les probabilités dénombrables et leurs applications arithmétiques. Rendiconti del Circolo Matematico di Palermo 27, 247–271 (1909)

    Article  MATH  Google Scholar 

  6. Brent, R.: Fast multiple precision zero-finding methods and the complexity of elementary function evaluation. Journal of the ACM 23, 242–251 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  7. Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology 10(4), 233–260 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  8. Ernst, M., Jochens, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371–386. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Granlund, T.: The GNU MP Bignum Library, Available at: http://www.swox.com/

  10. Kannan, R., Lenstra, A.K., Lovász, L.: Polynomial factorization and nonrandomness of bits of algebraic and some transcendental numbers. In: Proc. of STOC 1984, pp. 191–200. ACM, New York (1984)

    Google Scholar 

  11. Lefèvre, V.: Moyens arithmétiques pour un calcul fiable. PhD thesis, ÉNS Lyon (2000)

    Google Scholar 

  12. Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 513–534 (1982)

    Article  Google Scholar 

  13. Lovász, L.: An Algorithmic Theory of Numbers, Graphs and Convexity. CBMS-NSF Regional Conference Series in Applied Mathematics. SIAM Publications, Philadelphia (1986)

    Google Scholar 

  14. May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (2003)

    Google Scholar 

  15. May, A.: Computing the RSA secret key is determinisitic polynomial time equivalent to factoring. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 213–219. Springer, Heidelberg (2004)

    Google Scholar 

  16. Minkowski, H.: Geometrie der Zahlen. Teubner-Verlag (1896)

    Google Scholar 

  17. Nesterenko, Y.V., Waldschmidt, M.: On the approximation of the values of exponential function and logarithm by algebraic numbers. Matematicheskie Zapiski 2, 23–42 (1996)

    Google Scholar 

  18. Nguyen, P., Stehlé, D.: Floating-point LLL revisited. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215–233. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. The SPACES Project. MPFR, a LGPL-library for multiple-precision floating-point computations with exact rounding, Available at: http://www.mpfr.org/

  20. Stehlé, D.: Algorithmique de la réduction de réseaux et application à la recherche de pires cas pour l’arrondi de fonctions mathématiques. PhD thesis, Université Nancy 1 (2005)

    Google Scholar 

  21. Stehlé, D., Lefèvre, V., Zimmermann, P.: Searching worst cases of a one-variable function. IEEE Transactions on Computers 54(3), 340–346 (2005)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stehlé, D. (2006). On the Randomness of Bits Generated by Sufficiently Smooth Functions. In: Hess, F., Pauli, S., Pohst, M. (eds) Algorithmic Number Theory. ANTS 2006. Lecture Notes in Computer Science, vol 4076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11792086_19

Download citation

  • DOI: https://doi.org/10.1007/11792086_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-36075-9

  • Online ISBN: 978-3-540-36076-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics