Skip to main content

The Blum-Blum-Shub Generator and Related Ciphers

  • Chapter

Abstract

This chapter covers stream ciphers with security proofs with a special focus on the Blum-Blum-Shub generator the most important cipher of that type. We will learn what security proofs are, what they can do for us and what they can’t do for us.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Aciiçmetz, O., Koç, Ç.K., Seifert, J.P.: Predicting secret keys via branch prediction. In: Abe, M. (ed.) CT-RSA. LNCS, vol. 4377, pp. 225–242 (2007)

    Google Scholar 

  2. Agrawal, M., Kayal, N., Saxena, N.: PRIMES is in P. Ann. Math. 2, 781–793 (2002)

    MathSciNet  Google Scholar 

  3. Alexi, W., Chor, B., Goldreich, O., Schnorr, C.P.: RSA and Rabin functions: certain parts are as hard as the whole. SIAM J. Comput. 17, 194–200 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  4. Atkin, A.O.L., Bernstein, D.J.: Prime sieves using binary quadratic forms. Math. Comput. 73, 1023–1030 (2004)

    MathSciNet  MATH  Google Scholar 

  5. Berbain, C., Gilbert, H., Patarin, J.: Quad: a practical stream cipher with provable security. In: Vaudenay, S. (ed.) EUROCRYPT. Lecture Notes in Computer Science, vol. 4004, pp. 109–128. Springer, Berlin (2006)

    Google Scholar 

  6. Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudorandom number generator. SIAM J. Comput. 15(2), 364–383 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  7. Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13, 850–864 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cook, S.A.: On the minimum computation time of functions. PhD thesis, Harvard University (1966)

    Google Scholar 

  9. Fisher, J.B., Stern, J.: An efficient pseudo-random generator provably as secure as syndrome decoding. In: Advances in Cryptology—EUROCRYPT ’96. LNCS, vol. 1070, pp. 245–255 (1996)

    Google Scholar 

  10. Friedlander, J.B., Pomerance, C., Shparlinski, I.E.: Period of the power generator and small values of the Carmicael’s function. Math. Comput. 70, 1591–1605 (2001)

    MathSciNet  Google Scholar 

  11. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  12. von zur Gathen, J., Shparlinski, I.: Predicting subset sum pseudorandom generators. In: Selected Areas in Cryptography. LNCS, vol. 3357, pp. 241–251. Springer, Berlin (2005)

    Chapter  Google Scholar 

  13. The GNU Multiple Precision Arithmetic Library. http://gmplib.org/

  14. Hinek, M.J.: Cryptanalysis of RSA and its variants. In: Cryptography and Network Security. CRC Press, Boca Raton (2010)

    Google Scholar 

  15. Joux, A.: Algorithmic Cryptanalysis. CRC Press, Boca Raton (2009)

    Book  MATH  Google Scholar 

  16. Karatsuba, A., Ofman, Yu.: Multiplication of multidigit numbers on automata. Sov. Phys. Dokl. 7, 595–596 (1963). Original in: Dokl. Akad. Nauk SSSR 145, 293–394 (1963)

    Google Scholar 

  17. Knuth, D.E.: The Art of Computer Programming, vol. 2. Seminumerical Algorithms, 3rd edn. Addison-Wesley, Reading (1998)

    MATH  Google Scholar 

  18. Koblitz, N., Menezes, A.: Another look at “provable security”. Journal of Cryptology 20 (2004). See also Cryptology ePrint Archive, Report 2004/152 http://eprint.iacr.org/

  19. Koç, Ç.K. (ed.): Cryptographic Engineering Springer, Berlin (2009)

    Google Scholar 

  20. Kocher, P.: Timing attacks on implementations of Diffi-Hellman, RSA, DSS and other systems. In: Kobliz, M. (ed.) CRYPTO ’96. LNCS, vol. 1109, pp. 104–113 (1996)

    Google Scholar 

  21. Maurer, U., Massey, J.L.: Perfect local randomness in pseudo-random sequences. J. Cryptol. 4, 135–149 (1993)

    Google Scholar 

  22. May, A.: Using LLL-Reduction for solving RSA and Factorization Problems: A Survey. Available online http://citeseerx.ist.edu/viewdoc/summary?doi=10.1.1.86.9908

  23. Merkel, R.C., Hellman, M.E.: Hiding information and signatures in trapdoor knapsack. IEEE Trans. Inf. Theory IT-24(5), 525–530 (1978)

    Article  Google Scholar 

  24. Miller, G.L.: Riemann’s hypothesis and tests for primality. J. Comput. Syst. Sci. 13, 300–317 (1976)

    Article  MATH  Google Scholar 

  25. Montgomery, P.L.: Modular multiplication without trial division. Math. Commun. 44, 519–521 (1985)

    Article  MATH  Google Scholar 

  26. Montgomery, P.L.: A survey of modern integer factoring algorithms. Quart. - Cent. Wiskd. Inform. 7, 337–366 (1994)

    MATH  Google Scholar 

  27. Odlyzko, A.M.: The rise and fall of the knapsack cryptosystem. In: Pomerance, C. (ed.) Cryptology and Computational Number Theory. Proceeding of Symposia in Applied Mathematics, vol. 42, pp. 75–88. American Mathematical Society, Providence (1990)

    Chapter  Google Scholar 

  28. The openSSL library. http://www.openssl.org

  29. Parker, M.G., Kemp, A.H., Shepherd, S.J.: Fast Blum-Blum-Shub sequence generation using Montgomery multiplication. IEEE Proc. Comput. Digit. Techn. 147, 252–254 (2000)

    Article  Google Scholar 

  30. Patarin, J.: Hidden field equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Eurocrypt ’96, pp. 33–48. Springer, Berlin (1996). An extended version can be found at http://www.minrank.org/courtois/hfe.ps

    Chapter  Google Scholar 

  31. Peikari, C., Chuvakin, A.: Security Warrior. O’Reilly (2004)

    Google Scholar 

  32. Pritchard, P.: A sublinear additive sieve for finding prime numbers. Commun. ACM 24(1), 18–23 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  33. Rabin, M.O.: Probabilistic algorithms for testing primality. J. Number Theory 12, 128–138 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  34. Rivest, R.L., Silverman, R.D.: Are ‘strong’ primes needed for RSA? Technical report, The RSA Laboratories Seminar Series (1997)

    Google Scholar 

  35. Rueppel, R.A., Massey, J.L.: Knapsack as nonlinear function. In: IEEE Intern. Symp. of Inform. Theory. IEEE Press, New York (1985)

    Google Scholar 

  36. Schönhage, A., Strassen, V.: Schnelle Multiplikation großer Zahlen. Computing 7, 281–292 (1971)

    Article  MATH  Google Scholar 

  37. Shamir, A.: On the generation of cryptographically strong pseudo-random sequences. In: 8th International Colloquium on Automata Languages and Programming. LNCS, vol. 62 (1981)

    Google Scholar 

  38. Shamir, A., Kipnis, A.: Cryptanalysis of the HFE public key cryptosystem. In: CRYPTO ’99 (1990). Available online http://www.minrank.org/courtois/hfesubreg.ps

    Google Scholar 

  39. Shamir, A., Zippel, R.E.: On the security of the Merkel-Hellman cryptographic scheme. IEEE Trans. Inf. Theory IT-26(3), 339–340 (1980)

    Article  Google Scholar 

  40. Shparlinski, I.: Cryptographic Applications of Analytic Number Theory: Complexity, Lower Bounds and Pseudorandomness. Progress in Computer Science and Applied Logic. Birkhäuser, Basel (2003)

    Book  Google Scholar 

  41. Sidorenko, A., Schoenmakers, B.: Concrete security of the Blum-Blum-Shub pseudorandom generator. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 355–375. Springer, Berlin (2005)

    Chapter  Google Scholar 

  42. Silverman, R.D.: Fast generation of random, strong RSA primes. Technical report, RSA CrypoBytes, volume 3, No 2, 1997. Available online http://www.rsa.com/rsalabs/node.asp?id-2149

  43. Solovay, R., Strassen, V.: A fast Monte Carlo test for primality. SIAM J. Comput. 6, 84–85 (1977)

    Article  MathSciNet  MATH  Google Scholar 

  44. Stern, J.: A method for finding codewords of small weight. In: Cohen, G.D., Wolfmann, J. (eds.) Coding Theory and Applications. Lecture Notes in Computer Science, vol. 388, pp. 106–113. Springer, Berlin (1989)

    Chapter  Google Scholar 

  45. Toom, A.L.: The complexity of a scheme of functional elements realising the multiplication of integers. J. Sov. Math. 3, 714–716 (1963). Original in: Dokl. Akad. Nauk SSSR 150, 496–498 (1963)

    Google Scholar 

  46. Vazirani, U., Vazirani, V.: Efficient and secure pseudorandom number generation. In: Proceedings of the 25th Annual Symposium on the Foundations of Computer Science, pp. 458–463. IEEE Press, New York (1984)

    Google Scholar 

  47. Yang, B.Y., Chen, O.C.H., Bernstein, D.J., Chen, J.M.: Analysis of QUAD. In: Biryukov, A. (ed.) Fast Software Encryption: 14th International Workshop, FSE 2007. Lecture Notes in Computer Science, vol. 4593, pp. 290–308. Springer, Berlin (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag London

About this chapter

Cite this chapter

Klein, A. (2013). The Blum-Blum-Shub Generator and Related Ciphers. In: Stream Ciphers. Springer, London. https://doi.org/10.1007/978-1-4471-5079-4_11

Download citation

Publish with us

Policies and ethics