A PUBLIC RANDOMNESS SERVICE

Michael J. Fischer, Michaela Iorga, René Peralta

2011

Abstract

We argue that it is time to design, implement, and deploy a trusted public randomness server on the Internet. NIST plans to deploy a prototype during 2011. We discuss some of the engineering choices that have been made as well as some of the issues currently under discussion.

References

  1. (2009). Electing a university president using openaudit voting: Analysis of real-world use of helios. In Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE).
  2. noise from radio waves as the source of entropy.) A Blum, M. and Micali, S. (1984). How to generate cryptocurrently functioning source of randomness can be graphically strong sequences of pseudo-random bits.
  3. found at http://www.random.org/. There are many SIAM Journal on Computing, 13:850-864.
  4. adequate technologies for entropy extraction. There Boyar, J. (1989). Inferring sequences produced by pseudoare also published guidelines for randomness gener- random number generators. J. ACM, 36(1):129-141.
  5. ation by standards organizations (see, for example Boyar, J., Krentel, M., and Kurtz, S. (1990). A discrete http://csrc.nist.gov/groups/ST/toolkit/random number.html). logarithm implementation of zero-knowledge blobs.
  6. This position paper simply argues that it is time to Journal of Cryptology, 2(2):63-76.
  7. Brassard, G. and Crépeau, C. (1987). Zero-knowledge sim• rate: how many bits per second; ulation of boolean circuits. In Advances in Cryptology • user interface; -NPotreoscienedCinogmspoufteCrRSYciPeTnOce,8p6a,gveoslu2m23e-226333.oSf pLreincgtuerre• full-entropy strings or cryptographically secure Verlag.
  8. pseudo-random strings; Fischer, M. J., Micali, S., and Rackoff, C. (1996). A secure protocol for the oblivious transfer (extended abstract).
  9. • authentication method; J. Cryptology, 9(3):191-195. This work was origi• time-stamping method; nally presented at EuroCrypt 84.
  10. Goldreich, O., Micali, S., and Wigderson, A. (1991). Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. JACM, 38:691-729.
  11. Goldwasser, S. and Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, 28:270-299.
  12. Halpern, J. and Rabin, M. (1983). A logic to reason about likelihood. In Proceedings of the 15th Annual ACM Symposium on the Theory of Computing, pages 310- 319.
  13. Norden, L., Burstein, A., Hall, J., and Chen, M. (2007).
  14. Rabin, M. (1983). Transaction protection by beacons. J.
  15. Comput. Syst. Sci., 27(2):256-267.
Download


Paper Citation


in Harvard Style

J. Fischer M., Iorga M. and Peralta R. (2011). A PUBLIC RANDOMNESS SERVICE . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 434-438. DOI: 10.5220/0003612604340438


in Bibtex Style

@conference{secrypt11,
author={Michael J. Fischer and Michaela Iorga and René Peralta},
title={A PUBLIC RANDOMNESS SERVICE},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={434-438},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003612604340438},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - A PUBLIC RANDOMNESS SERVICE
SN - 978-989-8425-71-3
AU - J. Fischer M.
AU - Iorga M.
AU - Peralta R.
PY - 2011
SP - 434
EP - 438
DO - 10.5220/0003612604340438