Skip to main content
Log in

Elliptic curve analogues of a pseudorandom generator

  • Published:
Periodica Mathematica Hungarica Aims and scope Submit manuscript

Abstract

Using the discrete logarithm in [7] and [9] a large family of pseudorandom binary sequences was constructed. Here we extend this construction. An interesting feature of this extension is that in certain special cases we get sequences involving points on elliptic curves.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. Ahlswede, C. Mauduit and A. Sárközy, Large families of pseudorandom sequences of k symbols and their complexity, Part I, Part II, General Theory of Information Transfer and Combinatorics, Lecture Notes in Computer Science 4123, Springer Verlag, 293–325.

  2. Z. Chen, Elliptic curve analogue of Legendre sequences, Monatsh. Math., 154 (2008), 1–10.

    Article  MathSciNet  MATH  Google Scholar 

  3. Z. Chen and S. Li, G. Xiao, Construction of pseudo-random binary sequences from elliptic curves by using discrete logarithm, Sequences and Their Applications — SETA 2006, Lecture Notes in Computer Science 4086, Springer, Berlin, 2006, 285–294.

    Google Scholar 

  4. Z. Chen, N. Zhang and G. Xiao, Pseudo-randomness of discrete-log sequences from elliptic curves, Information security and cryptology, Lecture Notes in Computer Science 4990, Springer, Berlin — Heidelberg, 2008, 231–245.

    Chapter  Google Scholar 

  5. Z. Chen and G. Xiao, ’Good’ pseudor-random binary sequences from elliptic curves, http://eprint.iacr.org/2007/275.pdf.

  6. L. Goubin, C. Mauduit and A. Sárközy, Construction of large families of pseudorandom binary sequences, J. Number Theory, 106 (2004), 56–69.

    Article  MathSciNet  MATH  Google Scholar 

  7. K. Gyarmati, A note to the paper On a fast version of a pseudorandom generator, Ann. Univ. Sci. Budapest. Eötvös, Sect. Math., 49 (2006), 87–93.

    MathSciNet  MATH  Google Scholar 

  8. K. Gyarmati, On a family of pseudorandom binary sequences, Period. Math. Hungar., 49 (2004), 45–63.

    Article  MathSciNet  MATH  Google Scholar 

  9. K. Gyarmati, On a fast version of a pseudorandom generator, General theory of information transfer and combinatorics, Lecture Notes in Computer Science 4123, Springer, Berlin — Heidelberg, 2006, 326–342.

    Chapter  Google Scholar 

  10. K. Gyarmati, A. Sárközy and A. Pethő, On linear recursion and pseudorandomness, Acta Arith., 118 (2005), 359–374.

    Article  MathSciNet  MATH  Google Scholar 

  11. C. Mauduit, J. Rivat and A. Sárközy, Construction of pseudorandom binary sequences using additive characters, Monatsh. Math., 141 (2004), 197–208.

    Article  MathSciNet  MATH  Google Scholar 

  12. C. Mauduit and A. Sárközy, On finite pseudorandom binary sequence I: Measures of pseudorandomness, the Legendre symbol, Acta Arith., 82 (1997), 365–377.

    MathSciNet  MATH  Google Scholar 

  13. J. Rivat and A. Sárközy, Modular construction of pseudorandom binary sequences with composite moduli, Period. Math. Hungar., 51 (2005), 75–107.

    Article  MathSciNet  MATH  Google Scholar 

  14. A. Sárközy, A finite pseudorandom binary sequence, Studia Sci. Math. Hungar., 38 (2001), 377–384.

    MathSciNet  MATH  Google Scholar 

  15. D. Shanks, Five number theoretic algorithms, Proc. of the Second Manitoba Conference on Numerical Mathematics, 1973, 51–70.

  16. J.H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics 106, Springer-Verlag, 1986 (expanded 2nd edition, 2009).

  17. A. Tonelli, Bemerkung über die Auflösung quadratischer Congruenzen, Nachrichten von der Königl. Gesellschaft der Wissenschaften und der Georg-Augusts-Universität zu Göttingen (1891), 344–346.

  18. A. Weil, Sur les courbes algébriques et les variétés qui s’en déduisent, Act. Sci. Ind. 1041, Hermann, Paris, 1948.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Katalin Gyarmati.

Additional information

Communicated by Attila Pethő

Research partially supported by Hungarian NFSR, Grants No. K67676 and PD72264 and the János Bolyai Research Fellowship.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gyarmati, K. Elliptic curve analogues of a pseudorandom generator. Period Math Hung 64, 119–130 (2012). https://doi.org/10.1007/s10998-012-4349-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10998-012-4349-7

Mathematics subject classification number

Key words and phrases

Navigation