A security analysis of the NIST SP 800-90 elliptic curve random number generator

  • Authors:
  • Daniel R. L. Brown;Kristian Gjøsteen

  • Affiliations:
  • Certicom Research, University of Science and Technology, Trondheim, Norway;Department of Mathematical Sciences, Norwegian, University of Science and Technology, Trondheim, Norway

  • Venue:
  • CRYPTO'07 Proceedings of the 27th annual international cryptology conference on Advances in cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

An elliptic curve random number generator (ECRNG) has been approved in a NIST standard and proposed for ANSI and SECG draft standards. This paper proves that, if three conjectures are true, then the ECRNG is secure. The three conjectures are hardness of the elliptic curve decisional Diffie-Hellman problem and the hardness of two newer problems, the x-logarithm problem and the truncated point problem. The x-logarithm problem is shown to be hard if the decisional Diffie-Hellman problem is hard, although the reduction is not tight. The truncated point problem is shown to be solvable when the minimum amount of bits allowed in NIST standards are truncated, thereby making it insecure for applications such as stream ciphers. Nevertheless, it is argued that for nonce and key generation this distinguishability is harmless.