메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 572-589

Optimal randomness extraction from a diffie-hellman element

Author keywords

[No Author keywords available]

Indexed keywords

BIT-STRING; DIFFIE HELLMAN; ELLIPTIC CURVE; EXPONENTIAL SUMS; FINITE FIELDS; LEAST SIGNIFICANT BITS; LEFTOVER HASH LEMMA; PSEUDORANDOM GENERATORS; RANDOM ELEMENTS; RANDOM POINTS; RANDOMNESS EXTRACTORS; SECURITY PROOFS;

EID: 67650652424     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_33     Document Type: Conference Paper
Times cited : (22)

References (27)
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Ashby, V. (ed.), ACM Press, New York
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press, New York (1993)
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 84947778144 scopus 로고    scopus 로고
    • The Decision Diffie-Hellman Problem
    • Algorithmic Number Theory
    • Boneh, D.: The decision diffie-hellman problem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol.1423, pp. 48-63. Springer, Heidelberg (1998) (Pubitemid 128093541)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1423 , pp. 48-63
    • Boneh, D.1
  • 5
    • 84880296900 scopus 로고    scopus 로고
    • On the Unpredictability of Bits of the Elliptic Curve Diffie-Hellman Scheme
    • Advances in Cryptology - CRYPTO 2001
    • Boneh, D., Shparlinski, I.E.: On the unpredictability of bits of the elliptic curve diffie-hellman scheme. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.2139, pp. 201-212. Springer, Heidelberg (2001) (Pubitemid 33317916)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 201-212
    • Boneh, D.1    Shparlinski, I.E.2
  • 6
    • 84955621986 scopus 로고    scopus 로고
    • Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes
    • Advances in Cryptology - CRYPTO '96
    • Boneh, D., Venkatesan, R.: Hardness of computing the most significant bits of secret keys in diffie-hellman and related schemes. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.1109, pp. 129-142. Springer, Heidelberg (1996) (Pubitemid 126106236)
    • (1996) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1109 , pp. 129-142
    • Boneh, D.1    Venkatesan, R.2
  • 7
    • 38049109767 scopus 로고    scopus 로고
    • A security analysis of the NIST SP 800-90 elliptic curve random number generator
    • Menezes, A. (ed.), LNCS, Springer, Heidelberg
    • Brown, D.R.L., Gjoøsteen, K.: A security analysis of the NIST SP 800-90 elliptic curve random number generator. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.4622, pp. 466-481. Springer, Heidelberg (2007)
    • (2007) CRYPTO 2007 , vol.4622 , pp. 466-481
    • Brown, D.R.L.1    Gjoøsteen, K.2
  • 9
    • 84870707379 scopus 로고    scopus 로고
    • A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 11
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.), LNCS, Springer, Heidelberg
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) CRYPTO 1984 , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 12
    • 85034653142 scopus 로고
    • On computing logarithms over finite fields
    • Williams, H.C. (ed.), LNCS, Springer, Heidelberg
    • El Gamal, T.: On computing logarithms over finite fields. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol.218, pp. 396-402. Springer, Heidelberg (1986)
    • (1986) CRYPTO 1985 , vol.218 , pp. 396-402
    • El Gamal, T.1
  • 14
    • 77952388608 scopus 로고    scopus 로고
    • HMAC is a randomness extractor and applications to TLS
    • Abe, M., Gligor, V.D. (eds.), ACM Press, New York
    • Fouque, P.-A., Pointcheval, D., Zimmer, S.: HMAC is a randomness extractor and applications to TLS. In: Abe, M., Gligor, V.D. (eds.) ASIACCS, pp. 21-32. ACM Press, New York (2008)
    • (2008) ASIACCS , pp. 21-32
    • Fouque, P.-A.1    Pointcheval, D.2    Zimmer, S.3
  • 15
    • 31444435304 scopus 로고    scopus 로고
    • Secure hashed diffie-hellman over non- DDH groups
    • Cachin, C., Camenisch, J.L. (eds.), LNCS, Springer, Heidelberg
    • Gennaro, R., Krawczyk, H., Rabin, T.: Secure hashed diffie-hellman over non- DDH groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.3027, pp. 361-381. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004 , vol.3027 , pp. 361-381
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 16
    • 33746368787 scopus 로고    scopus 로고
    • Extracting bits from coordinates of a point of an elliptic curve
    • Gürel, N.: Extracting bits from coordinates of a point of an elliptic curve. Cryptology ePrint Archive, Report 2005/324 (2005), http://eprint.iacr.org/
    • (2005) Cryptology ePrint Archive, Report 2005/324
    • Gürel, N.1
  • 18
    • 0034404750 scopus 로고    scopus 로고
    • th powers, and for heilbronn's exponential sum
    • th powers, and for Heilbronn's exponential sum. Q. J. Math. 51(2), 221-235 (2000)
    • (2000) Q. J. Math , vol.51 , Issue.2 , pp. 221-235
    • Heath-Brown, D.R.1    Konyagin, S.2
  • 20
    • 51849103711 scopus 로고    scopus 로고
    • Bits security of the elliptic curve diffie-hellman secret keys
    • Wagner, D. (ed.), LNCS, Springer, Heidelberg
    • Jetchev, D., Venkatesan, R.: Bits security of the elliptic curve diffie-hellman secret keys. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.5157, pp. 75-92. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008 , vol.5157 , pp. 75-92
    • Jetchev, D.1    Venkatesan, R.2
  • 21
    • 84946822318 scopus 로고    scopus 로고
    • On exponential sums and group generators for elliptic curves over finite fields
    • Bosma, W. (ed.), LNCS, Springer, Heidelberg
    • Kohel, D.R., Shparlinski, I.E.: On exponential sums and group generators for elliptic curves over finite fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol.1838, pp. 395-404. Springer, Heidelberg (2000)
    • (2000) ANTS 2000 , vol.1838 , pp. 395-404
    • Kohel, D.R.1    Shparlinski, I.E.2
  • 23
    • 0031332843 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions
    • IEEE Computer Society Press, Los Alamitos
    • Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. In: 38th FOCS, pp. 458-467. IEEE Computer Society Press, Los Alamitos (1997)
    • (1997) 38th FOCS , pp. 458-467
    • Naor, M.1    Reingold, O.2
  • 27
    • 0003315682 scopus 로고
    • Sur les courbes algébriques et les variétés qui s'en déduisent
    • Publications de l'institut de Mathématique de l'université de Strasbourg, Paris, Hermann
    • Weil, A.: Sur les courbes algébriques et les variété s qui s'en déduisent. In: Actualités scientifiques et industrielles, Publications de l'institut de Mathématique de l'université de Strasbourg, vol.1041, Paris, Hermann (1948)
    • (1948) Actualités Scientifiques et Industrielles , vol.1041
    • Weil, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.