Skip to main content
Log in

Binary sequences from a pair of elliptic curves

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess “good” cryptographic properties of 0–1 distribution, long period and large linear complexity. The results indicate that such sequences provide strong potential applications in cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Hallgren S. Linear Congruential Generators over Elliptic Curves [DB/OL]. [2006-03-01].http://www.cs.cmu.edu/People/clamen/reports/1994. html/CMU-CS-94-143. ps.

  2. Gong G, Berson T, Stinson D. Elliptic Curve Pseudorandom Sequence Generator [DB/OL]. [2006-03-01].http://www.cacr.math.uwaterloo.ca/technical reports/CORR, 1998.

  3. Gong G, Lam C. Linear Recursive Sequences over Elliptic Curves [C].Proceedings of Sequences and Their Applications, Berlin: Spring-Verlag, 2001: 182–196.

    Google Scholar 

  4. Hess F, Shparlinski I E. On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves [J].Designs, Codes and Cryptography, 2005,35(1): 111–117.

    Article  MATH  MathSciNet  Google Scholar 

  5. Lam C Y, Gong G. Randomness of Elliptic Curve Sequences [DB/OL]. [2006-01-10].http://www.cacr.math.uwaterloo.cat/technicalreports/CORR.

  6. Mahassni E, Shaparlinski I E. On the Uniformity of Distribution of Congruential Generators over Elliptic Curves [C]//Proceedings of International Conference on Sequences and Their Applications. Berlin: Springer-Verlag, 2002: 257–264.

    Google Scholar 

  7. Lange T, Shparlinski I E. Certain Exponential Sums and Random Walks on Elliptic Curves[J].Canadian Journal of Mathematics, 2005,57(2): 338–350.

    MATH  MathSciNet  Google Scholar 

  8. Shparlinski I E. On the Naor-Reingold Pseudorandom Function from Elliptic Curves [J].Applicable Algebra in Engineering, Communication and Computing, 2000,11(1): 27–34.

    Article  MATH  MathSciNet  Google Scholar 

  9. Shparlinski I E, Silverman J H. On the Linear Complexity of the Naor-Reingold Pseudorandom Function from Elliptic Curves[J].Designs, Codes and Cryptography, 2001,24 (3):279–289.

    Article  MATH  MathSciNet  Google Scholar 

  10. Baier H. A Fast Java Implementation of a Provably Secure Pseudo Random Bit Generator Based on the Elliptic Curve [C]//Conference on Applied Cryptography and Network Security, Huangshan, China, 2004: 94–105.

  11. Kaliski B. A Pseudorandom Bit Generator Based on Elliptic Logarithms [C]//Advances in Cryptology-CRYPTO' 86. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1986: 84–103.

    Google Scholar 

  12. Enge A.Elliptic Curves and Their Applications to Cryptography: An Introduction [M]. Dordrecht: Kluwer Acdemic Publishers, 1999.

    Google Scholar 

  13. Ding C S, Xiao G Z, Shan W J.The Stability Theory of Stream Ciphers [C]//Lecture Notes in Computer Science, Berlin: Springer-Verlag, 1991.

    Google Scholar 

  14. Wan Z X.Algebra and Coding Theory [M]. Beijing Science Press, 1976.

    Google Scholar 

  15. Crandall R,PomeranceC. Prime Numbers. A Computational Perspective [M]. New York: Springer-Verlag, 2001.

    Google Scholar 

  16. Baier H.Efficient Algorithms for Generating Elliptic Curves over Finite Fields Suitable for Use in Cryptography [D]. Darmstadt: Darmstadt University of Technology, 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiao Guozhen.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60473028), the Natural Science Foundation of Fujian Province (A0540011), the Science and Technology Foundation of Fujian Educational Committee (JA04264) and the Science and Technology Foundation of Putian City (2005S04)

Biography: CHEN Zhixiong (1972), male, Ph. D. candidate, Leeturer of Putian University, research direction: cryptography.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhixiong, C., Ning, Z. & Guozhen, X. Binary sequences from a pair of elliptic curves. Wuhan Univ. J. Nat. Sci. 11, 1511–1515 (2006). https://doi.org/10.1007/BF02831809

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831809

Key words

CLC number

Navigation