Construction of RNG using random automata and “one-way” functions
Matematičeskie voprosy kriptografii, Tome 5 (2014) no. 2, pp. 109-115 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

We consider a number of practical issues related to requirements for pseudorandom number generators used for cryptographic software needs. They extend further than general requirements of (practical) indistinguishability of output sequence from the sequence of independent uniformly distributed random variables. We formulate these additional requirements and present a general construction of RNG for usage in cryptographic software that is proposed to meet all of them.
@article{MVK_2014_5_2_a12,
     author = {V. O. Popov and S. V. Smyshlyaev},
     title = {Construction of {RNG} using random automata and {\textquotedblleft}one-way{\textquotedblright} functions},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {109--115},
     year = {2014},
     volume = {5},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2014_5_2_a12/}
}
TY  - JOUR
AU  - V. O. Popov
AU  - S. V. Smyshlyaev
TI  - Construction of RNG using random automata and “one-way” functions
JO  - Matematičeskie voprosy kriptografii
PY  - 2014
SP  - 109
EP  - 115
VL  - 5
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2014_5_2_a12/
LA  - en
ID  - MVK_2014_5_2_a12
ER  - 
%0 Journal Article
%A V. O. Popov
%A S. V. Smyshlyaev
%T Construction of RNG using random automata and “one-way” functions
%J Matematičeskie voprosy kriptografii
%D 2014
%P 109-115
%V 5
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2014_5_2_a12/
%G en
%F MVK_2014_5_2_a12
V. O. Popov; S. V. Smyshlyaev. Construction of RNG using random automata and “one-way” functions. Matematičeskie voprosy kriptografii, Tome 5 (2014) no. 2, pp. 109-115. http://geodesic.mathdoc.fr/item/MVK_2014_5_2_a12/

[1] Sidorenko A., Design and analysis of provably secure pseudorandom generators, Ph. D. Thesis, Eindhoven, 2007

[2] Barker E., Kelsey J., Recommendation for random number generation using deterministic random bit generators, NIST Special Publication (SP) 800-90, December 2005

[3] Blum M., Micali S., “How to generate cryptographically strong sequences of pseudo random bits”, Symp. Found. Comput. Sci., 1982, 112–117 | MR

[4] Brown D., Conjectured security of the ANSI-NIST elliptic curve RNG, Cryptology ePrint Archive, Report 2006/117, , 2006 http://eprint.iacr.org/

[5] Gutterman Z., Pinkas B., Reinman T., “Analysis of the Linux random number generator”, IEEE Symp. Security and Privacy, Oakland, CA, USA, May 2006

[6] Farashahi R. R., Pellikaan R., Sidorenko A., “Extractors for binary elliptic curves”, Designs, Codes, and Cryptography, 49:1–3 (2008), 171–186 | DOI | MR | Zbl

[7] Goldwasser S., Micali S., Tong P., “Why and how to establish a private code on a public network”, Symp. Found. Comput. Sci., 1982, 134–144 | MR

[8] Htad J., Impagliazzo R., Levin L. A., Luby M., “Construction of a pseudo-random generator from any one-way function”, SIAM J. Comput., 28 (1999), 1364–1396 | DOI | MR

[9] Kaliski B. S., Elliptic curves and cryptography: A pseudorandom bit generator and other tools, Ph. D. thesis, MIT, Cambridge, MA, USA, 1988

[10] Long D. L., Wigderson A., “How discreet is the discrete log”, ACM Symp. Theory of Computing, 1983, 413–420