Skip to main content

Security of Biased Sources for Cryptographic Keys

  • Conference paper
Cryptography and Computational Number Theory

Part of the book series: Progress in Computer Science and Applied Logic ((PCS,volume 20))

Abstract

Cryptographic schemes are based on keys that are highly involved in granting their security. It is in general assumed that the source producing these keys has uniform distribution, that is, it produces keys from a given key space with equal probability. Consequently, deviations from uniform distribution of the key source may be regarded a priori as a potential security breach, even if no dedicated attack is known, which might take advantage of these deviations.

We propose in this paper a model for biased key sources and show that it is possible to prove some results about tolerance of biases, that have the property of being inherent to the bias itself and not requiring assumptions about unknown attacks, using these biases. The model is based on comparing the average case complexities of generic attacks to some number theoretical problems, with respect to uniform and to biased distributions.

We also show the connection to information entropy based analysis of biased sources, which was used in earlier works, for suggesting the tolerance of biased sources.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Bach: Realistic analysis of some randomized algorithms, J. Comput. Sys. Sci. 42 (1992), pp. 30–53.

    Article  MathSciNet  Google Scholar 

  2. E. Bach: Explicit bounds for primality testing and related problems, Math. Comp. 55 (1990) pp. 355–380.

    Article  MathSciNet  MATH  Google Scholar 

  3. S. Ben-David, B. Chor, O. Goldreich and M. Luby: On the theory of average case complexity, J. of Computer and System Sciences, 44 (1992), pp. 193–219.

    Article  MathSciNet  MATH  Google Scholar 

  4. J. Brandt and I. Damgård: On generation of probable primes by incremental search, Proceedings CRYPTO’92, Lecture Notes in Computer Science, 740 (1992), pp. 358–370.

    Article  Google Scholar 

  5. Y. Gurevich: Average case complexity, J. Comp. Sys. Sci., 42 (1991), pp. 346–398.

    Article  MathSciNet  MATH  Google Scholar 

  6. Y. Gurevich: Matrix decomposition problem is complete for the average case, Proceedings 31-st IEEE Symp. on Foundations of Computer Science, (1990), pp. 802–811.

    Google Scholar 

  7. J. Gordon: Strong primes are easy to find, Proceedings EUROCRYPT’84, Lecture Notes in Computer Science, 209 (1984), pp. 216–223.

    Article  Google Scholar 

  8. L. Levin: Average case complete problems, SIAM J. on Computing, 15 (1986), pp. 285–286.

    Article  MATH  Google Scholar 

  9. H.W. Lenstra Jr: Factoring integers with elliptic curves, Annals of Mathematics, 126 (1987), pp. 649–673.

    Article  MathSciNet  MATH  Google Scholar 

  10. U. Maurer: Fast generation of prime numbers and secure public-key cryptographic parameters,Journal of Cryptology 8 (3) (1995), pp. 123–155.

    Article  MathSciNet  MATH  Google Scholar 

  11. P. Mihailescu: Fast generation of provable primes using search in arithmetic progressions,Proceedings CRYPTO’94, Lecture Notes in Computer Science, 839 (1994), pp. 282–293.

    Article  MathSciNet  Google Scholar 

  12. R. Peralta and V. Shoup: Primality testing with fewer random bits, Computational Complexity, 3 (1993), pp. 355–367.

    Article  MathSciNet  MATH  Google Scholar 

  13. R. Schoof: Counting points on elliptic curves over finite fields, J. de Theorie des Nombres, Bordeaux, 7 (1995), 219–254.

    Article  MathSciNet  MATH  Google Scholar 

  14. V. Shoup: Removing randomness from computational number theory,PhD Thesis, University of Wisconsin — Madison (1989).

    Google Scholar 

  15. N. Smart: The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology 12 (3): pp. 193–196 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  16. J. Shawe-Taylor: Generating strong primes, Electronics Letters 22 (16) (1986), pp. 875–877.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer Basel AG

About this paper

Cite this paper

Mihăilescu, P. (2001). Security of Biased Sources for Cryptographic Keys. In: Lam, KY., Shparlinski, I., Wang, H., Xing, C. (eds) Cryptography and Computational Number Theory. Progress in Computer Science and Applied Logic, vol 20. Birkhäuser, Basel. https://doi.org/10.1007/978-3-0348-8295-8_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-0348-8295-8_21

  • Publisher Name: Birkhäuser, Basel

  • Print ISBN: 978-3-0348-9507-1

  • Online ISBN: 978-3-0348-8295-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics