Skip to main content
Log in

Elliptic curve analogue of Legendre sequences

  • Published:
Monatshefte für Mathematik Aims and scope Submit manuscript

Abstract.

The Legendre symbol is applied to the rational points over an elliptic curve to output a family of binary sequences with strong pseudorandom properties. That is, both the well-distribution measure and the correlation measure of order k, which are evaluated by using estimation of certain character sums along elliptic curves, of the resulting binary sequences are “small”. A lower bound on the linear complexity profile of these sequences is also presented. Our results indicate that the behavior of such sequences is very similar to that of the Legendre sequences.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • H Aly A Winterhof (2006) ArticleTitleOn the k-error linear complexity over \({\Bbb F}_p\) of Legendre and Sidelnikov sequences Des Codes Crypt 40 369–374 Occurrence Handle10.1007/s10623-006-0023-5 Occurrence Handle2251327 Occurrence Handle05075354

    Article  MathSciNet  MATH  Google Scholar 

  • PHT Beelen JM Doumen (2002) Pseudorandom sequences from elliptic curves GL Mullen (Eds) et al. Finite Fields with Applications to Coding Theory, Cryptography and Related Areas Springer Berlin Heidelberg New York 37–52

    Google Scholar 

  • E Bombieri (1966) ArticleTitleOn Exponential sums in finite fields Amer J Math 88 71–105 Occurrence Handle10.2307/2373048 Occurrence Handle200267 Occurrence Handle0171.41504

    Article  MathSciNet  MATH  Google Scholar 

  • J Cassaigne C Mauduit A Sarközy (2002) ArticleTitleOn finite pseudorandom binary sequences, VII: the measures of pseudorandomness Acta Arithmetica 103 97–118 Occurrence Handle1904866 Occurrence Handle1126.11330 Occurrence Handle10.4064/aa103-2-1

    Article  MathSciNet  MATH  Google Scholar 

  • ZX Chen XN Du GZ Xiao (2007) ArticleTitleSequences related to Legendre/Jacobi sequences Inform Sciences 177 4820–4831 Occurrence Handle10.1016/j.ins.2007.02.012 Occurrence Handle2351245 Occurrence Handle1142.11343

    Article  MathSciNet  MATH  Google Scholar 

  • Chen ZX, Xiao GZ (2007) ‘Good’ pseudo-random binary sequences from elliptic curves. Cryptology ePrint Archive, Report 2007/275, http://eprint.iacr.org/

  • Chen ZX (2007) Finite binary sequences constructed by explicit inversive methods. Finite Fields and Their Applications. doi: 10.1016/j.ffa.2007.08.002

  • TW Cusick C Ding A Renvall (1998) Stream Ciphers and Number Theory Elsevier Amsterdam Occurrence Handle10.1016/S0924-6509(98)80052-4 Occurrence Handle0930.11086

    Book  MATH  Google Scholar 

  • Damgård I (1990) On the randomness of Legendre and Jacobi sequences. Advances in Cryptology: CRYPTO’88. Lect Notes Computer Science 403: 163–172. Berlin Heidelberg New York: Springer

  • C Ding (1998) ArticleTitlePattern distributions of Legendre sequences IEEE Transactions on Information Theory 44 1693–1698 Occurrence Handle10.1109/18.681353 Occurrence Handle0943.94007

    Article  MATH  Google Scholar 

  • C Ding T Helleseth W Shan (1998) ArticleTitleOn the linear complexity of Legendre sequences IEEE Transactions on Information Theory 44 1276–1278 Occurrence Handle10.1109/18.669398 Occurrence Handle1616704

    Article  MathSciNet  Google Scholar 

  • A Enge (1999) Elliptic Curves and Their Applications to Cryptography: An Introduction Kluwer Dordrecht

    Google Scholar 

  • Gong G, Berson T, Stinson D (1998) Elliptic curve pseudorandom sequence generator. Technical Reports CORR 1998–53, available at http://www.cacr.math.uwaterloo.ca

  • L Goubin C Mauduit A Sarközy (2004) ArticleTitleConstruction of large families of pseudorandom binary sequences J Number Theory 106 56–69 Occurrence Handle10.1016/j.jnt.2003.12.002 Occurrence Handle2049592 Occurrence Handle1049.11089

    Article  MathSciNet  MATH  Google Scholar 

  • K Gyarmati (2004) ArticleTitleOn a family of pseudorandom binary sequences Period Math Hung 49 45–63 Occurrence Handle10.1007/s10998-004-0522-y Occurrence Handle2106465 Occurrence Handle1072.11058

    Article  MathSciNet  MATH  Google Scholar 

  • Hallgren S (1994) Linear congruential generators over elliptic curves. Technical Report CS-94-143, Cornegie Mellon University

  • F Hess IE Shparlinski (2005) ArticleTitleOn the linear complexity and multidimensional distribution of congruential generators over elliptic curves Des Codes Crypt 35 111–117 Occurrence Handle10.1007/s10623-003-6153-0 Occurrence Handle2131149 Occurrence Handle1116.14307

    Article  MathSciNet  MATH  Google Scholar 

  • JH Kim (2001) ArticleTitleTrace representation of Legendre sequences Des Codes Crypt 24 343–348 Occurrence Handle10.1023/A:1011287607979 Occurrence Handle0991.94031

    Article  MATH  Google Scholar 

  • Kohel D, Shparlinski IE (2000) On exponential sums and group generators for elliptic curves over finite fields. In: Proc. Algorithmic Number Theory Symposium, Leiden, 2000. Lect Notes Computer Science 1838: 395–404. Berlin Heidelberg New York: Springer

  • G Lachaud (1991) ArticleTitleArtin-Schreier curves, exponential sums and the Carlitz-Uchiyama bound for geometric codes J Number Theory 39 18–40 Occurrence Handle10.1016/0022-314X(91)90031-6 Occurrence Handle1123166 Occurrence Handle0741.11048

    Article  MathSciNet  MATH  Google Scholar 

  • Lam CY, Gong G (2002) Randomness of elliptic curve sequences. Technical Reports CORR 2002-18, available at http://www.cacr.math.uwaterloo.ca

  • T Lange IE Shparlinski (2005) ArticleTitleCertain exponential sums and random walks on elliptic curves Canad J Math 57 338–350 Occurrence Handle2124921 Occurrence Handle1068.11078

    MathSciNet  MATH  Google Scholar 

  • E El Mahassni IE Shparlinski (2002) On the uniformity of distribution of congruential generators over elliptic curves T Helleseth (Eds) et al. Sequences and Their Applications Springer Berlin Heidelberg New York 257–264

    Google Scholar 

  • C Mauduit A Sarközy (1997) ArticleTitleOn finite pseudorandom binary sequences I: measures of pseudorandomness, the Legendre symbol Acta Arithmetica 82 365–377 Occurrence Handle1483689 Occurrence Handle0886.11048

    MathSciNet  MATH  Google Scholar 

  • C Mauduit J Rivat A Sarközy (2004) ArticleTitleConstruction of pseudorandom binary sequences using additive characters Monatsh Math 141 197–208 Occurrence Handle10.1007/s00605-003-0112-8 Occurrence Handle2042211 Occurrence Handle1110.11024

    Article  MathSciNet  MATH  Google Scholar 

  • M Perret (1991) ArticleTitleMultiplicative character sums and Kummer coverings Acta Arithmetica 59 279–290 Occurrence Handle1133247 Occurrence Handle0746.11056

    MathSciNet  MATH  Google Scholar 

  • A Sarközy (2001) ArticleTitleA finite pseudorandom binary sequence Studia Sci Math Hungar 38 377–384 Occurrence Handle1877793 Occurrence Handle0997.11062

    MathSciNet  MATH  Google Scholar 

  • Sarközy A, Stewart CL (2004) On pseudorandomness in families of sequences derived from the Legendre symbol. Technical Reports CACR 2004-070, available at http://www.cacr.math. uwaterloo.ca

  • IE Shparlinski (2000) ArticleTitleOn the Naor-Reingold pseudo-random number function from elliptic curves Appl Algebra Engng Comm Comput 11 27–34 Occurrence Handle10.1007/s002000000023 Occurrence Handle1817696 Occurrence Handle1011.11055

    Article  MathSciNet  MATH  Google Scholar 

  • IE Shparlinski JH Silverman (2001) ArticleTitleOn the linear complexity of the Naor-Reingold pseudo-random function from elliptic curves Des Codes Crypt 24 279–289 Occurrence Handle10.1023/A:1011223204345 Occurrence Handle1857142 Occurrence Handle1077.11504

    Article  MathSciNet  MATH  Google Scholar 

  • IE Shparlinski (2003) Cryptographic Applications of Analytic Number Theory: Complexity Lower Bounds and Pseudorandomness Birkhäuser Basel

    Google Scholar 

  • J Rivat A Sarközy (2005) ArticleTitleModular constructions of pseudorandom binary sequences with composite moduli Period Math Hung 51 75–107 Occurrence Handle10.1007/s10998-005-0031-7 Occurrence Handle1111.11041

    Article  MATH  Google Scholar 

  • SG Vlăduţ (1999) ArticleTitleCyclicity statistics for elliptic curves over finite fields Finite Fields Appl 5 13–25 Occurrence Handle10.1006/ffta.1998.0225 Occurrence Handle1667099 Occurrence Handle0927.11032

    Article  MathSciNet  MATH  Google Scholar 

  • SG Vlăduţ (1999) ArticleTitleOn the cyclicity of elliptic curves over finite field extensions Finite Fields Appl 5 354–363 Occurrence Handle10.1006/ffta.1999.0246 Occurrence Handle1711837 Occurrence Handle1022.11030

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhixiong Chen.

Additional information

Research partially supported by the Science and Technology Foundation of Putian City (No. 2005S04), the Open Funds of Key Lab of Fujian Province University Network Security and Cryptology (No. 07B005) and the Foundation of the Education Department of Fujian Province (No. JA07164).

Author’s addresses: Department of Mathematics, Putian University, Putian, Fujian 351100, China; and Key Lab of Network Security and Cryptology, Fujian Normal University, Fuzhou, Fujian 350007, China

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, Z. Elliptic curve analogue of Legendre sequences. Monatsh Math 154, 1–10 (2008). https://doi.org/10.1007/s00605-008-0520-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00605-008-0520-x

Navigation