Abstract
We propose a simple and efficient deterministic extractor for the (hyper)elliptic curve \(\mathcal{C}\), defined over \(\mathbb{F}_{q^2}\), where q is some power of an odd prime. Our extractor, for a given point P on \(\mathcal{C}\), outputs the first \(\mathbb{F}_{q}\)-coefficient of the abscissa of the point P. We show that if a point P is chosen uniformly at random in \(\mathcal{C}\), the element extracted from the point P is indistinguishable from a uniformly random variable in \(\mathbb{F}_q\).
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Artin, E.: Algebraic Numbers and Algebraic Functions. Gordon and Breach, New York (1967)
Beelen, P., Doumen, J.M.: Pseudorandom sequences from elliptic curves. In: Finite Fields with Applications to Coding Theory, Cryptography and Related Areas, pp. 37–52. Springer, Heidelberg (2002)
Chevassut, O., Fouque, P., Gaudry, P., Pointcheval, D.: The Twist-Augmented Technique for Key Exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 410–426. Springer, Heidelberg (2006)
Cohen, H., Frey, G.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, New York (2006)
Farashahi, R.R., Pellikaan, R., Sidorenko, A.: Extractors for Binary Elliptic Curves, Extended Abstract to appear at WCC (2007)
Gong, G., Berson, T.A., Stinson, D.R.: Elliptic Curve Pseudorandom Sequence Generators. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 34–48. Springer, Heidelberg (2000)
Gürel, N.: Extracting bits from coordinates of a point of an elliptic curve, Cryptology ePrint Archive, Report 2005/324, (2005), http://eprint.iacr.org/
Hartshorne, R.: Algebraic Geometry, Grad. Texts Math, vol. 52. Springer, Berlin Heidelberg (1977)
Hess, F., Shparlinski, I.E.: On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves. Designs, Codes and Cryptography 35(1), 111–117 (2005)
Juels, A., Jakobsson, M., Shriver, E., Hillyer, B.K.: How to turn loaded dice into fair coins. IEEE Transactions on Information Theory 46(3), 911–921 (2000)
Kaliski, B.S.: A Pseudo-Random Bit Generator Based on Elliptic Logarithms. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 84–103. Springer, Heidelberg (1987)
Lange, T., Shparlinski, I.E.: Certain Exponential Sums and Random Walks on Elliptic Curves. Canad. J. Math. 57(2), 338–350 (2005)
Lange, T., Shparlinski, I.E.: Distribution of Some Sequences of Points on Elliptic Curves. J. Math. Crypt. 1, 1–11 (2007)
Luby, M.: Pseudorandomness and Cryptographic Applications. Princeton University Press, Princeton (1994)
Poonen, B.: Bertini Theorems over Finite Fields. Annals of Mathematics 160(3), 1099–1127 (2004)
Shaltiel, R.: Recent Developments in Explicit Constructions of Extractors. Bulletin of the EATCS 77, 67–95 (2002)
Shparlinski, I.E.: On the Naor-Reingold Pseudo-Random Function from Elliptic Curves. Applicable Algebra in Engineering, Communication and Computing—AAECC 11(1), 27–34 (2000)
Trevisan, L., Vadhan, S.: Extracting Randomness from Samplable Distributions. In: IEEE Symposium on Foundations of Computer Science, pp. 32–42. IEEE Computer Society Press, Los Alamitos (2000)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Farashahi, R.R., Pellikaan, R. (2007). The Quadratic Extension Extractor for (Hyper)Elliptic Curves in Odd Characteristic. In: Carlet, C., Sunar, B. (eds) Arithmetic of Finite Fields. WAIFI 2007. Lecture Notes in Computer Science, vol 4547. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73074-3_17
Download citation
DOI: https://doi.org/10.1007/978-3-540-73074-3_17
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-73073-6
Online ISBN: 978-3-540-73074-3
eBook Packages: Computer ScienceComputer Science (R0)