椭圆曲线与伪随机序列的构造
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
伪随机序列在扩频通信、多址通信(CDMA)、测量测距、软件测试、雷达导航、序列密码与公钥密码等领域都有广泛的应用.特别在序列密码中,密钥流序列的随机性与不可预测性完全决定了序列密码系统的安全性.构造适合各种用途的伪随机序列一直是研究的热点.本文研究利用椭圆曲线构造的伪随机序列(伪随机数),主要利用有限域上椭圆曲线有理点群的指数和估计讨论椭圆曲线序列的密码性质——分布、相关性、(非)线性复杂度等,得到如下主要结果:
     (1)系统讨论椭圆曲线-线性同余序列的一致分布性质,即该类序列是渐近一致分布的,并给出了它的非线性复杂度下界;
     (2)讨论两类由椭圆曲线构造的二元序列的“良性”分布(well distribution)与高阶(κ阶)相关性(correlation of order κ),这两类序列具有“优”的密码性质,也正面回答了Goubin等提出的公开问题;
     (3)利用椭圆曲线及其挠曲线构造一类二元序列,其周期为4p(其中椭圆曲线定义在有限域F_p上),0-1分布基本平衡,线性复杂度至少为周期的四分之一;
     (4)讨论了剩余类环Z_(pq)上的椭圆曲线的有理点的分布估计,并用于分析一类由剩余类环Z_(pq)上椭圆曲线构造的二元序列的伪随机性;
     (5)讨论椭圆曲线-幂生成器序列的相关性及椭圆曲线-二次生成器序列的一致分布;
     (6)讨论椭圆曲线-子集和序列的一致分布;
     (7)讨论椭圆曲线上的线性反馈移位寄存器序列的分布,线性复杂度等性质.
Pseudorandom sequences have wide applications in spread-spectrum communication systems, code division multiple-access systems, ranging systems, software testing, radar systems, stream ciphers and public cryptosystems. Especially the security of stream ciphers heavily depends on the randomness and the unpredictability of the key streams. It is a hot-spot to construct pseudo-random sequences for use. This dissertation investigates the construction of pseudo-random sequences (pseudo-random numbers) from elliptic curves and mainly analyzes their cryptographic properties by using exponential sums over rational points along elliptic curves. The main results are as follows:
    (1) The uniform distribution of the elliptic curve linear congruential generator is discussed and the lower bound of its nonlinear complexity is given.
    (2) Two large families of binary sequences are constructed from elliptic curves. The well distribution measure and the correlation measure of order k of the resulting sequences are studied. The results indicate that they are "good" binary sequences which give a positive answer to a conjecture proposed by Goubin et al.
    (3) A kind of binary sequences from an elliptic curve and its twisted curves over a prime field F_p. The length of the sequences is 4p. The '1' and '0' occur almost the same times. The linear complexity is at least one-fourth the period (length).
    (4) The exponential sums over rational points along elliptic curves over ring Z_(pq) are estimated and are used to estimate the well distribution measure and the correlation measure of order k of a family of binary sequences from elliptic curves over ring Z_(pq).
    (5) The correlation of the elliptic curve power number generator is given. It is proved that the sequences produced by the elliptic curve quadratic generator are asymptotically uniformly distributed.
    (6) The uniform distribution of the elliptic curve subset sum generator is considered.
    (7) We apply the linear feedback shift register over elliptic curves to produce sequences with long periods. The distribution and the linear complexity of the resulting sequences are also considered.
引文
[1] R. Ahlswede, Levon H. Khachatrian, C. Mauduit and A. Sdrkozy. A complexity measure for families of binary sequences, Periodica Mathematica Hungarica, 46(2), 2003, pp. 107- 118.
    
    [2] R. Ahlswede, C. Mauduit and A. Sarkozy. Large families of pseudorandom sequences of k symbols and their complexity, part I. 2003, pp.1-14, Available from http://www.math.uni- bielefeld.de/ahlswede/preprints/
    
    [3] R. Ahlswede, C. Mauduit and A. Sdrkozy. Large families of pseudorandom sequences of k symbols and their complexity, part II. 2003, pp. 1-15, Available from http://www.math.uni- bielefeld.de/ahlswede/preprints/
    
    [4] H. Baier. Efficient algorithms for generating elliptic curves over finite fields suitable for use in cryptography. PhD thesis, Darmstadt University of Technology, 2002. Available from http://www.cdc.informatik.tu-darmstadt.de/~hbaier/
    
    [5] H. Baier. A fast Java implementation of a provably secure pseudo random bit generator based on the elliptic curve. Discrete Logarithm Problem.Conference on Applied Cryptog- raphy and Network Security, Huangshan, China, ISSN 1009-8054, p. 94-105, 2004
    
    [6] W. D. Banks, J. B. Friedlander, M. Z. Garaev and I. E. Shparlinski. Double character sums over elliptic curves and finite fields. Pure and Appl. Math. Quart. 2, 2006, pp.179-197.
    
    [7] W. Banks, F. Griffin, D. Lieman, and I. E. Shparlinski. Non-linear complexity of the Naor- Reingold pseudo-random function. Proc. the 2nd Intern. Conf. on Information Security and Cryptology, Seoul, 1999, LNCS 1787, Berlin: Springer-Verlag, 2000, pp. 53-59.
    
    [8] H. Beker and F. Piper. Cipher Systems: The Protection of Communications. New York: van Nostrand Reinhold, 1982.
    
    [9] G. Berczi. On finite pseudorandom sequences of k symbols, Periodica Mathematica Hungarica, 47(1-2), 2003, pp.29-44.
    
    [10] E. Bombieri. On exponential sums in finite fields. Amer. J. Math. 88, 1966, pp.71-105.
    
    [11] P. H. T. Beelen and J. M. Doumen. Pseudorandom sequences from elliptic curves. Finite Fields with Applications to Coding Theory, Cryptography and Related Areas. Berlin: Springer-Verlag, 2002, pp.37-52.
    
    [12] R. Crandall, C. Pomerance. Prime Numbers. A computational perspective. New York, Springer, 2001.
    
    [13] J. Cassaigne, S. Ferenczi, C. Mauduit, J. Rivat, and A. Sdrkozy. On finite pseudorandom binary sequences III (The Liouville function I), Acta Arith. 87, 1999, pp.367-390.
    
    [14] J. Cassaigne, S. Ferenczi, C. Mauduit, J. Rivat, and A. Sdrkozy. On finite pseudorandom binary sequences IV (The Liouville function II), Acta Arith. 95, 2000, pp.343-359.
    
    [15] A. H. Chan and R. A. Games. On the linear span of binary sequences obtained from q-ary m-sequences, q odd. IEEE Trans. on Information Theory, 36(3), 1990, pp.548-552.
    [16] J. Cassaigne, C. Mauduit and A. Sarkozy. On finite pseudorandom binary sequences VII: The measures of pseudorandomness, Acta Arith. 103, 2002, pp.97-118.
    
    [17] T. W. Cusick. Properties of the x~2 mod N pseudorandom number generator. IEEE Trans. on Information Theory, 41, 1995, pp.1155-1159.
    
    [18] A. Conflitti and I. E. Shparlinski. On the multidimensional distribution of the subset sum generator of pseudorandom numbers. Math. Comp., 2004, v.73, 1005-1011.
    
    [19] N. Demytko. A new elliptic curve based analogue of RSA. Advances in Cryptology- EUROCRYPT'93, LNCS 765, Berlin: Springer-Verlag, 1994, pp. 40-49.
    
    [20] C. Ding, G. Xiao, W. Shan. The stability theory of stream ciphers. Lecture Notes in Computer Science, Vol. 561, Berlin: Springer- Verlag, 1991.
    
    [21] M. Drmota and R.F.Tichy. Sequences, discrepancies and applications. Springer-Verlag, Berlin, 1997.
    
    [22] A. Enge. Elliptic curves and their applications to cryptography: an introduction. Kluwer Academic Publishers, Dordrecht, 1999.
    
    [23] P. Ebinger and E. Teske. Factoring N = pq~2 with the elliptic curve method. ANTS 2002, LNCS 2369, Berlin: Springer-Verlag, 2002, pp.475-490.
    
    [24] G. Everest, A. van der Poorten, I. Shparlinski and T. Ward. Recurrence sequences. Mathematical Surveys and Monographs 104, AMS, Providence, RI, 2003.
    
    [25] J. B. Friedlander, J. Hansen and I. E. Shparlinski. Character sums with exponential functions. Mathematika, 47(1), 2000, pp.75-85.
    
    [26] J. B. Friedlander, J. Hansen and I. E. Shparlinski. On the distribution of the power generator modulo a prime power. Proc. DIMACS Workshop on Unusual Applications of Number Theory (2000), AMERICAN MATHEMATICAL SOCIETY 2004.
    
    [27] J. B. Friedlander, S. V. Konyagin and I. E. Shparlinski. Some doubly exponential sums over Z_m. Acta Arith. 105, 2002, pp.349-370.
    
    [28] J. B. Friedlander, D. Lieman and I. E. Shparlinski. On the distribution of the RSA generator. Proc. Intern. Conf. on Sequences and Their Applications, (SETA'98), Singapore, London : Springer-Verlag, 1999, pp.205-212.
    
    [29] J. B. Friedlander, C. Pomerance and I. E. Shparlinski. Period of the power generator and small values of Carmichael's function. Math. Comp. 70, 2001, pp.1591-1605.
    
    [30] G. Frey, M. Muller and H. Ruck. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Trans. on Information Theory, 45, 1999, pp.1717-1719.
    
    [31] J. B. Friedlander and I. E. Shparlinski. On the distribution of the power generator. Math. Comp., 70(236), 2000, pp.1575-1589.
    
    [32] S. Hallgren. Linear congruential generators over elliptic curves. Technical Report CS-94- 143, Cornegie Mellon University, 1994.
    [33] F. Hess and I. E. Shparlinski. On the linear complexity and multidimensional distribution of congruential generators over elliptic curves. Designs, Codes and Cryptography 35(1), 2005, pp.111-117
    
    [34] S.D. Galbraith. Elliptic Curve Paillier Schemes. J. Cryptology 15(2), 2002, pp.129-138.
    
    [35] G. Gong. Theory and applications of q-ary interleaved sequences. IEEE IEEE Trans. on Information Theory, 41 (2), 1995, pp.400-411.
    
    [36] S. D. Galbraith and J. F. McKee. Pairings on Elliptic Curves over Finite Commutative Rings. Cryptography and Coding 2005, LNCS 3796, Berlin: Springer-Verlag, 2005, pp.392-409.
    
    [37] F. Griffin and I. E. Shparlinski. On the linear complexity of the Naor-Reingold pseudorandom function. Proc. 2nd Intern. Conf. on Information and Communication Security, Sydney, 1999, LNCS1726, Berlin: Springer-Verlag, 1999.pp. 301-308.
    
    [38] F. Griffin and I. E. Shparlinski. On the linear complexity profile of the power generator. IEEE Trans. on Information Theory, 46(6), 2000, pp.2159-2162.
    
    [39] J. von zur Gathen and I. E. Shparlinski. Predicting subset sum pseudorandom number generators. Proc. 11th Workshop on Selected Areas in Cryptography, Waterloo, 2004, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2005, v.3357, 241-251.
    
    [40] J. Gutierrez, I. E. Shparlinski and A. Winterhof. On the linear and nonlinear complexity profile of nonlinear pseudorandom number generators. IEEE Trans. on Information Theory, 49(1), 2003, pp.60-64
    
    [41] K. Gyarmati. On a family of pseudorandom binary sequences. Periodica Mathematica Hungarica, 49(2), 2004, pp.45-63.
    
    [42] K. Gyarmati. On a pseudorandom property of binary sequences, Ramanujan J. 8, 2004, pp.289-302.
    
    [43] G. Gong, T. Berson and D. Stinson. Elliptic curve pseudorandom sequence generator. Available from http://www.cacr.math.uwaterloo.ca, Technical Reports, CORR1998-53, 1998.
    
    [44] G. Gong and C. Lam. Linear recursive sequences over elliptic curves. Proceedings of Sequences and Their Applications-SETA'01. DMTCS Series. Berlin: Spring-Verlag, 2001,pp.182-196.
    
    [45] L.Goubin, C. Mauduit and A. Sarkozy. Construction of large families of pseudorandom binary sequences. J. Number Theory, 106(1), 2004, pp.56-69.
    
    [46] D. Galindo, S. Martin, T. Takagi and J. L. Villar. A Provably Secure Elliptic Curve Scheme with Fast Encryption. INDOCRYPT 2004, LNCS 3348, 2004, pp.245-259.
    
    [47] J. Gutierrez, H. Niederreiter and I. E. Shparlinski. On the multidimensional distribution of inversive congruential pseudo-random numbers in parts of the period. Mh. Math. 129(1), 2000, pp.31-36.
    [48] P. Hubert and A. Sarkozy. On p-pseudorandom binary sequences, Periodica Mathematica Hungarica, 49(1), 2004, pp.73-91.
    
    [49] Ming-Deh A. Huang and Chaoping Xing. Some Computational Problems of Cryptographic Significance Concerning Elliptic Curves over Rings. Information and Computation 151(1-2), 1999, pp.92-99.
    [50] S. Q. Jiang, Z. D. Dai and G. Gong. On interleaved sequences over finite fields. Discrete Mathematics, 252, 2002, pp.161-178.
    [51] M. Joye, J. Quisquater and T. Takagi. How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves. Designs, Codes and Cryptography 23(2), 2001, pp.297-316.
    [52] B.Kaliski. A pseudorandom bit generator based on elliptic logarithms. Advances in Cryp-tology -CRYPTO'86. LNCS 263. Berlin : Springer-Verlag, 1986, pp.84-103.
    [53] N. Koblitz. Elliptic curve cryptosystems. Math. Comp. 48, 1987, pp.203-209.
    [54] K. Koyama. Fast RSA-type schemes based on singular cubic curves y~2 + axy ≡ x~3(modn). Advances in Cryptology-EUROCRYPT'95, LNCS 921, Berlin: Springer-Verlag, 1995, pp. 329-340.
    [55] H. Kuwakado and K. Koyama. Efficient cryptosystems over elliptic curves based on a product of form-free primes. IEICE Trans. Fundamentals, Vol. E77-A (8), 1994, pp. 1309-1318
    [56] H. Kuwakado and I. Koyama. Security of RSA-type cryptosystems over elliptic curves against the Hastad attack. IEE Electronics Letters, Vol.30 (22), 1994, pp. 1843-1844.
    [57] N. Kunihiro and K. Koyama. Equivalence of counting the number of points on elliptic curve over the ring Z_n and factoring n. Advances in Cryptology-EUROCRYPT'98, LNCS 1403, Berlin: Springer-Verlag, 1998, pp.47-58.
    [58] D. Kohel, S. Ling and C. P. Xing. Explicit sequence expansions. Proceedings of Sequences and Their Applications-SETA'99, Berlin: Spring-Verlag, 1999, pp.308-317.
    [59] K. Koyama, U. Mauer, T. Okamoto and S. Vanstone. New public-key schemes based on elliptic curves over the ring Z_n. Advances in Cryptology-CRYPTO'91, LNCS 576, Berlin: Springer-Verlag, 1992, pp. 252-266.
    [60] D. Kohel and I. E. Shparlinski. Exponential sums and group generators for elliptic curves over finite fields. Proc. Algorithmic Number Theory Symposium, Leiden, 2000, LNCS 1838, Berlin: Springer-Verlag, pp.395-404
    [61] H.W. Lenstra Jr. Factoring integers with elliptic curves, Annals of Mathematics 126(2), 1987, pp.649-673.
    [62] G. Lachaud. Artin-Schreier curves, exponential sums and the Carlitz-Uchiyama bound for geometric codes, J. Number Theory 39(1),1991, pp.18-40.
    [63] C. Y. Lam and G. Gong. Randomness of elliptic curve sequences. Available from http:// www.cacr.math.Uwaterloo.ca, Technical Reports, CORR2002-18, 2002.
    [64] R. Lidl and H. Niederreiter. Finite fields. Reading, MA: Addison-Wesley, 1983.
    [65] D. Lieman and I. E. Shparlinski. On a new exponential sum. Canad. Math. Bull. 44(1), 2001, pp.87-92.
    [66] T. Lange and I. E. Shparlinski. Certain exponential sums and random walks on elliptic curves. Canad. J. Math., 57(2), 2005, pp.338-350.
    [67] T. Lange and I. E. Shparlinski. Distribution of some sequences of points on elliptic curves. Preprint, 2006, 1-14. (personal communication)
    [68] L. Lee, K. Wong. An elliptic curve random number generator. In Communications and Multimedia Security Issues of the new Century, Fifth Joint Working Conference on Communications and Multimedia Security (CMS'01), 2001, pp.127-133.
    [69] S. Martin, P. Morillo and J. L. Villar. Computing the order of points on an elliptic curve modulo N is as difficult as factoring N. Applied Mathematics Letters 14(3), 2001, pp.341-346.
    [70] J. L. Massey. Shift register synthesis and BCH decoding. IEEE Transactions on Information Theory, 15(1), 1969, pp.122-127.
    [71] B. Meyer and V. Muller. A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring. Advances in Cryptology - EUROCRYPT '96, LNCS 1070, Berlin: Springer-Verlag, 1996, pp.49-59.
    [72] V. Miller. Uses of elliptic curves in cryptography. Advances in Cryptology-CRYPTO'85. Lecture Notes in Computer Science Vol. 218. Berlin : Springer-Verlag, 1986, pp.417-426.
    [73] C. Mauduit. Finite and infinite pseudorandom binary words. Theoretical Computer Science 273(1), 2002, pp.249-261.
    [74] C. Mauduit, J. Rivat and A. Sdrkozy. Construction of Pseudorandom Binary Sequences Using Additive Characters. Mh. Math. 141(3), 2004, pp. 197-208.
    [75] C. Mauduit and A. Sarkozy. On finite pseudorandom binary sequences I: Measure of pseudorandomness, the Legendre symbol. Acta Aritmetica 82, 1997, pp.365-377.
    [76] C. Mauduit and A. Sdrkozy. On finite pseudorandom binary sequences II: The Cham-pernowne, Rudin-Shapiro, and Thue-Morse sequences, a further construction. J. Number Theory 73(2), 1998, pp.256-276.
    [77] C. Mauduit and A. Sdrkozy. On finite pseudorandom binary sequences, V. On (nα) and (n~2α) sequences. Monatsh. Math. 129, 2000, pp.197-216.
    [78] C. Mauduit and A. Sdrkozy. On finite pseudorandom binary sequences, VI. On (n~kα) sequences. Monatsh. Math. 130, 2000, pp.281-298.
    [79] E. Mahassni and I. E. Shparlinski. On the uniformity of distribution of congruential generators over elliptic curves. Proc. Intern. Conf. on Sequences and their Applications (SETA'01), Bergen, London: Springer-Verlag, 2002, pp.257-264
    [80] C. Mauduit and A. Sdrkozy. On the measures of pseudorandomness of binary sequences. Discrete Mathematics 271, 2003, pp. 195-207.
    [81] C. Mauduit and A. Sarkozy. Construction of pseudorandom binary sequences by using the multiplicative inverse, Acta Mathematica Hungarica, 108(3), 2005, pp.239-252.
    [82] A. J. Menezes, T. Okamoto and S. A. Vanstone. Reducin g elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory 39(5), 1993, pp.1639-1646.
    [83] H. Niederreiter. Sequences with almost perfect linear complexity profile. Advances in Cryp-tology-EUROCRYPT' 87, LNCS 304, Berlin, Germany : Springer-Verlag, 1988, pp.37-51.
    [84] H. Niederreiter and I. E. Shparlinski. On the distribution of inversive congruential pseudorandom numbers in parts of the period. Math. Comp. 70(236), 2000, pp.1569-1574.
    [85] H. Niederreiter and I. E. Shparlinski. On the distribution of pseudorandom numbers and vectors generated by inversive methods. Appl. Algebra in Engin. Commun. and Computing, 10(2), 2000, pp.189-202.
    [86] M. Naor and O. Reingold. Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions. Proc. 36th IEEE Symp. on Foundations of Computer Science, 1995, pp. 170-181. (or J. Comp. and Sys. Sci. 58, 1999, pp.336-375.)
    [87] M. Naor and O. Reingold. Number-theoretic constructions of efficient pseudo-random functions. Proc. 38th IEEE Symp. on Foundations of Comp. Sci., 1997, pp.458-467.
    [88] T. Okamoto, A. Fujioka and E. Fujisaki. An efficient digital signature scheme based on an elliptic curve over the ring Z_n. Advances in Cryptology - CRYPTO'92, LNCS 740, Berlin: Springer-Verlag, 1993, pp.54-65.
    [89] T. Okamoto and S. Uchiyama. Security of an identity-based cryptosystem and the related reductions. Advances in Cryptology-EUROCRYPT'98, LNCS 1403, Berlin: Springer-Verlag, 1998, pp.546-560.
    [90] T. Okamoto and S. Uchiyama. A New Public-Key Cryptosystem as Secure as Factoring. Advances in Cryptology - EUROCRYPT '98, LNCS 1403, Berlin: Springer-Verlag, 1998, pp.308-318.
    [91] P. Paillier. Trapdooring discrete logarithms on elliptic curves over rings. Asiacrypt 2000, LNCS 1976, Berlin: Springer-Verlag, 2000, pp. 573-584.
    [92] M. Perret. Multiplicative character sums and nonlinear geometric codes. Eurocode '90 (Udine, 1990), Springer-Verlag, Berlin, 1991, pp. 158-165.
    [93] M. Perret. Multiplicative character sums and Kummer coverings. Acta Arith. 59, 1991, pp.279-290.
    [94] R. A. Rueppel. Analysis and design of stream ciphers. Springer-Verlag, Berlin, 1986.
    [95] R. A. Rueppel. Stream ciphers, Contemporary cryptology: The science of information integrity. IEEE Press, NY, 1992, 65 - 134.
    [96] R. A. Rueppel and J. L. Massey. Knapsack as a nonlinear function. IEEE Intern. Symp. of Inform. Theory, IEEE Press, NY, 1985, 46.
    [97] A. Sdrkozy. A finite pseudorandom binary sequence. Studia Sci. Math. Hungar. 38, 2001, pp.377-384.
    [98] A. Sarkozy and C.L. Stewart. On pseudorandomness in families of sequences derived from the Legendre symbol, Tech Report No. cacr 2004-07, 2004, pp.1-12 Available from www.cacr.math.uwaterloo.ca/.
    [99] N.P.Smart. A note on the x-coordinate of points on an elliptic curve in characteristic two. Information Processing Letters, 80(2), 2001, pp.261-263.
    [100] R. Shipsey. Elliptic divisibility sequences. PhD. thesis. Univ. of London, 2000.
    [101] I. E. Shparlinski. On Gaussian sums for finite fields and elliptic curves. LNCS 573, Berlin: Springer-Verlag, 1992, pp. 5-15.
    [102] I. E. Shparlinski. On the Naor-Reingold pseudo-random number function from elliptic curves. Appl. Algebra Engng. Comm. Comput. 11(1), 2000, pp.27-34
    [103] I. E. Shparlinski. Linear complexity of the Naor-Reingold pseudo-random function. Inform. Proc. Letters, 95, 2000, pp.95-99.
    [104] I. E. Shparlinski. On the linear complexity of the power generator. Designs, Codes and Cryptography, 23(1), 2001, pp. 5-10
    [105] I. E. Shparlinski. On the uniformity of distribution of the Naor-Reingold pseudo-random function. Finite Fields and Their Appl. 7, 2001, pp.318-326.
    [106] I. E. Shparlinski. Cryptographic applications of analytic number theory: complexity lower bounds and pseudorandomness. Progress in Computer Science and Applied Logic, Vol.22, Birkhauser Verlag, Basel, 2003.
    [107] I. E. Shparlinski. Pseudorandom points on elliptic curves over finite fields. Preprint, 2005, 1-15. (personal communication)
    [108] I. E. Shparlinski and J. H. Silverman. On the linear complexity of the Naor-Reingold pseudo-random function from elliptic curves. Designs, Codes and Cryptography, 24(3), 2001, pp.279-289
    [109] C. Swart. Elliptic curves and related sequences. PhD. thesis. Univ. of London, 2003.
    [110] S. G. Vladu(?). Cyclicity statistics for elliptic curves over finite fields. Finite Fields and Their Applications 5(1), 1999, pp.13-25.
    [111] S. G. Vladu(?). On the cyclicity of elliptic curves over finite field extensions. Finite Fields and Their Applications 5(), 1999, pp.354-363.
    [112] J.F. Voloch and J.L. Walker. Euclidean weights of codes from elliptic curves over rings. Trans. Amer. Math. Soc, 352(11), 2000, pp. 5063-5076.
    [113] S.A. Vanstone and R.J. Zuccherato. Elliptic curve cryptosystems using curves of smooth order over the ring Z_n. IEEE Trans. Inform. Theory 43(4), 1997, pp.1231-1237.
    [114] M. Ward. Memoir on elliptic divisibility sequences. American Journal of Mathematics 70, 1948, pp.31-74.
    [115] A. Winterhof. Some estimates for character sums and applications. Designs, Codes and Cryptography 22(1), 2001, pp.123-131.
    [116] L. C. Washington. Elliptic curves: Number theory and cryptogrsphy. Chapman & Hal-1/CRC Press, London, 2003.
    [117] C. P. Xing. Multi-sequences with almost perfect linear complexity profile and function fields over finite fields. Journal of Complexity, 16, 2000, pp.661-675.
    [118] C. P. Xing and K.Y. Lam. Sequences with almost perfect linear complexity profiles and curves over finite fields. IEEE Trans. Inform. Theory, 45(4), 1999, pp.1267-1270
    [119] C. P. Xing, K. Y. Lam and Z. H. Wei. A class of explicit perfect multi-sequences. Advances in Cryptology-ASIACRYPT' 99, LNCS 1716, Berlin: Springer-Verlag, 1999, pp.299-305.
    [120] C. P. Xing, H. Niederreiter, K.Y. Lam, and C. Ding. Constructions of sequences with almost perfect linear complexity profiles from curves over finite fields. Finite Fields and Their Applications, 5, 1999, pp.301-313
    [121] 裴定一,祝跃飞.算法数论.科学出版社,北京,2002.
    [127] 万哲先.代数与编码.科学出版社,北京,1976.
    [123] 白恩健.伪随机序列构造及其随机性分析研究[D].西安电子科技大学,西安,2004.
    [124] 牛志华.周期序列线性复杂度及其稳定性分析[D].西安电子科技大学,西安,2005.
    [125] 丁存生,肖国镇.流密码学及其应用[M].北京:国防工业出版社,1994.
    [126] 柯召,孙琦.数论讲义[M].上、下册.北京:高等教育出版社,1987.
    [127] 魏仕民.流密码及其复杂度分析[D].西安:西安电子科技大学,2001.
    [128] 肖国镇,梁传甲,王育民.伪随机序列及其应用[M].北京:国防工业出版社,1985.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700