Skip to main content

Construction of Pseudo-random Binary Sequences from Elliptic Curves by Using Discrete Logarithm

  • Conference paper
Sequences and Their Applications – SETA 2006 (SETA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4086))

Included in the following conference series:

Abstract

An upper bound is established for certain exponential sums with respect to multiplicative characters defined on the rational points of an elliptic curve over a prime field. The bound is applied to investigate the pseudo-randomness of a large family of binary sequences generated from elliptic curves by using discrete logarithm. That is, we use this estimate to show that the resulting sequences have the advantages of ‘small’ well-distribution measure and ‘small’ multiple correlation measure.

The work was supported in part by the National Natural Science Foundation of China (No. 60473028). Research of the first author was partially supported by the Natural Science Foundation of Fujian Province of China (No.A0540011), the Science and Technology Foundation of Fujian Educational Committee (No.JA04264) and the Science and Technology Foundation of Putian City (No.2005S04).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beelen, P.H.T., Doumen, J.M.: Pseudorandom Sequences from Elliptic Curves. In: Finite Fields with Applications to Coding Theory, Cryptography and Related Areas, pp. 37–52. Springer, Heidelberg (2002)

    Google Scholar 

  2. Bombieri, E.: On Exponential Sums in Finite Fields. Amer. J. Math. 88, 71–105 (1966)

    Article  MATH  MathSciNet  Google Scholar 

  3. Cassaigne, J., Mauduit, C., Sárközy, A.: On Finite Pseudorandom Binary Sequences, VII: The Measures of Pseudorandomness. Acta Arithmetica 103, 97–118 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  4. Enge, A.: Elliptic Curves and Their Applications to Cryptography: an Introduction. Kluwer Academic Publishers, Dordrecht (1999)

    Google Scholar 

  5. Gong, G., Berson, T., Stinson, D.: Elliptic Curve Pseudorandom Sequence Generator. Technical Reports, No. CORR1998-53 (1998), Available at: http://www.cacr.math.uwaterloo.ca

  6. Gong, G., Lam, C.Y.: Linear Recursive Sequences over Elliptic Curves. In: Proceedings of Sequences and Their Applications-SETA 2001. DMTCS series, pp. 182–196. Springer, Heidelberg (2001)

    Google Scholar 

  7. Goubin, L., Mauduit, C., Sárközy, A.: Construction of Large Families of Pseudorandom Binary Sequences. J. Number Theory 106(1), 56–69 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  8. Gyarmati, K.: On a Family of Pseudorandom Binary Sequences. Periodica Mathematica Hungarica 49(2), 45–63 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  9. Hallgren, S.: Linear Congruential Generators over Elliptic Curves. Technical Report, No. CS-94-143, Cornegie Mellon University (1994)

    Google Scholar 

  10. Hess, F., Shparlinski, I.E.: On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves. Designs, Codes and Cryptography 35(1), 111–117 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  11. Kohel, D., Shparlinski, I.E.: On Exponential Sums and Group Generators for Elliptic Curves over Finite Fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 395–404. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Lachaud, G.: Artin-Schreier Curves, Exponential Sums and the Carlitz-Uchiyama Bound for Geometric Codes. J. Number Theory 39(1), 18–40 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  13. Lam, C.Y., Gong, G.: Randomness of Elliptic Curve Sequences. Technical Reports, No. CORR 2002-18 (2002), Available at: http://www.cacr.math.Uwaterloo.ca

  14. Lange, T., Shparlinski, I.E.: Certain Exponential Sums and Random Walks on Elliptic Curves. Canad. J. Math. 57(2), 338–350 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  15. Lee, L., Wong, K.: An Elliptic Curve Random Number Generator. In: Communications and Multimedia Security Issues of the New Century, Fifth Joint Working Conference on Communications and Multimedia Security-CMS 2001, pp. 127–133 (2001)

    Google Scholar 

  16. Mauduit, C., Rivat, J., Sárközy, A.: Construction of Pseudorandom Binary Sequences Using Additive Characters. Mh. Math. 141(3), 197–208 (2004)

    Article  MATH  Google Scholar 

  17. Mauduit, C., Sárközy, A.: On Finite Pseudorandom Binary Sequences I: Measures of Pseudorandomness, the Legendre Symbol. Acta Arithmetica 82, 365–377 (1997)

    MATH  MathSciNet  Google Scholar 

  18. Mauduit, C., Sárközy, A.: On Finite Pseudorandom Binary Sequences II: The Champernowne, Rudin-Shapiro, and Thue-Morse Sequences, A Further Construction. J. Number Theory 73(2), 256–276 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  19. El Mahassni, E., Shparlinski, I.E.: On the Uniformity of Distribution of Congruential Generators over Elliptic Curves. In: Proc. Intern. Conf. on Sequences and Their Applications-SETA 2001, pp. 257–264. Springer, Heidelberg (2002)

    Google Scholar 

  20. Perret, M.: Multiplicative Character Sums and Nonlinear Geometric Codes. In: Charpin, P., Cohen, G. (eds.) EUROCODE 1990. LNCS, vol. 514, pp. 158–165. Springer, Heidelberg (1991)

    Google Scholar 

  21. Perret, M.: Multiplicative Character Sums and Kummer Coverings. Acta Arithmetica 59, 279–290 (1991)

    MATH  MathSciNet  Google Scholar 

  22. Shparlinski, I.E.: On the Naor-Reingold Pseudo-random Number Function from Elliptic Curves. Appl. Algebra Engng. Comm. Comput. 11(1), 27–34 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  23. Shparlinski, I.E.: Cryptographic Applications of Analytic Number Theory: Complexity Lower Bounds and Pseudorandomness. In: Progress in Computer Science and Applied Logic, vol. 22, Birkhauser, Basel (2003)

    Google Scholar 

  24. Shparlinski, I.E., Silverman, J.H.: On the Linear Complexity of the Naor-Reingold Pseudo-random Function from Elliptic Curves. Designs Codes and Cryptography 24(3), 279–289 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  25. Vlăduţ, S.G.: Cyclicity Statistics for Elliptic Curves over Finite Fields. Finite Fields and Their Applications 5(1), 13–25 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  26. Vlăduţ, S.G.: On the Cyclicity of Elliptic Curves over Finite Field Extensions. Finite Fields and Their Applications 5(3), 354–363 (1999)

    MATH  MathSciNet  Google Scholar 

  27. Voloch, J.F., Walker, J.L.: Euclidean Weights of Codes from Elliptic Curves over Rings. Trans. Amer. Math. Soc. 352(11), 5063–5076 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chen, Z., Li, S., Xiao, G. (2006). Construction of Pseudo-random Binary Sequences from Elliptic Curves by Using Discrete Logarithm. In: Gong, G., Helleseth, T., Song, HY., Yang, K. (eds) Sequences and Their Applications – SETA 2006. SETA 2006. Lecture Notes in Computer Science, vol 4086. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11863854_24

Download citation

  • DOI: https://doi.org/10.1007/11863854_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44523-4

  • Online ISBN: 978-3-540-44524-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics