Paper 2017/324

Family of PRGs based on Collections of Arithmetic Progressions

Ch. Srikanth and C. E. Veni Madhavan

Abstract

We consider the mathematical object: \textit{collection of arithmetic progressions} with elements satisfying the property: \textit{$j^{th}$ terms of $i^{th}$ and $(i+1)^{th}$ progressions of the collection are multiplicative inverses of each other modulo the $(j+1)^{th}$ term of $i^{th}$ progression}. Under a \textit{certain} condition on the common differences of the progressions, such a collection is {\em uniquely} generated from a pair of co-prime seed integers. The object is closely connected to the standard Euclidean gcd algorithm. In this work, we present one application of this object to a novel construction of a new family of pseudo random number generators (PRG) or symmetric key ciphers. We present an authenticated encryption scheme which is another application of the defined object. In this paper, we pay our attention to a basic symmetric key method of the new family. The security of the method is based on a well-defined hard problem. Interestingly, a special case of the hard problem (defined as Problem A) is shown to be computationally equivalent to the problem of factoring integers. The work leaves some open issues, which are being addressed in our ongoing work.

Note: (1) Abstract is modified (2) One author name is removed from the list of authors

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Arithmetic progressionsequencepseudorandom numberfactoringEuclidean algorithmauthenticated encryption
Contact author(s)
sricheru1214 @ gmail com
History
2018-07-22: revised
2017-04-17: received
See all versions
Short URL
https://ia.cr/2017/324
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/324,
      author = {Ch.  Srikanth and C. E.  Veni Madhavan},
      title = {Family of PRGs based on  Collections of Arithmetic Progressions},
      howpublished = {Cryptology ePrint Archive, Paper 2017/324},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/324}},
      url = {https://eprint.iacr.org/2017/324}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.