Skip to main content

A New Algorithm to Compute Remote Terms in Special Types of Characteristic Sequences

  • Conference paper
Book cover Sequences and Their Applications – SETA 2006 (SETA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4086))

Included in the following conference series:

Abstract

This paper proposes a new algorithm, called the Diagonal Double-Add (DDA) algorithm, to compute the k-th term of special kinds of characteristic sequences. We show that this algorithm is faster than Fiduccia’s algorithm, the current standard for computation of general sequences, for fourth- and fifth-order sequences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fiduccia, C.M.: An Efficient Formula for Linear Recurrences. SIAM J. Comput. 14, 106–112 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  2. Giuliani, K., Gong, G.: Efficient Key Agreement and Signature Schemes Using Compact Representations in GF(p 10). In: Proceedings of the 2004 IEEE International Symposium on Information Theory - ISIT 2004, Chicago, p. 13 (2004)

    Google Scholar 

  3. Giuliani, K.J., Gong, G.: New LFSR-Based Cryptosystems and the Trace Discrete Log Problem (Trace-DLP). In: Helleseth, T., Sarwate, D., Song, H.-Y., Yang, K. (eds.) SETA 2004. LNCS, vol. 3486, pp. 298–312. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Gong, G., Harn, L.: Public-Key Cryptosystems Based on Cubic Finite Field Extensions. IEEE Trans. IT. 24, 2601–2605 (1999)

    Article  MathSciNet  Google Scholar 

  5. Gries, D., Levin, D.: Computing Fibonacci Numbers (and Similarly Defined Functions) in Log Time. Information Processing Letters 11, 68–69 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  6. Karatsuba, A., Ofman, Y.: Mulplication of Many-Digital Numbers by Automatic Computers. Physics-Daklady 7, 595–596 (1963)

    Google Scholar 

  7. Lenstra, A., Verheul, E.: The XTR Public Key System. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Lidl, N., Niederreiter, H.: Finite Fields. Addison-Wesley, Reading (1983)

    MATH  Google Scholar 

  9. Miller, J.C.P., Spencer-Brown, D.J.: An Algorithm For Evaluation of Remote Terms in a Linear Recurrence Sequence. Computer Journal 9, 188–190 (1966/1967)

    MATH  MathSciNet  Google Scholar 

  10. Müller, W.B., Nöbauer, R.: Cryptanalysis of the Dickson-Scheme. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 50–61. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  11. Niederreiter, H.: A Public-Key Cryptosystem Based on Shift Register Sequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 35–39. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  12. Niederreiter, H.: Some New Cryptosystems Based on Feedback Shift Register Sequences. Math. J. Okayama Univ. 30, 121–149 (1988)

    MATH  MathSciNet  Google Scholar 

  13. Niederreiter, H.: Finite Fields and Cryptology. In: Finite Fields, Coding Theory, and Advances in Communications and Computing, pp. 359–373. M. Dekker, New York (1993)

    Google Scholar 

  14. Quoos, L., Mjølsnes, S.-F.: Public Key Systems Based on Finite Field Extensions of Degree Five. Fq7 conference (2003)

    Google Scholar 

  15. Shortt, J.: An Iterative Algorithm to Calculate Fibonacci Numbers in O(logn) Arithmetic Operations. Information Processing Letters 7, 299–303 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  16. Smith, P., Skinner, C.: A Public-Key Cryptosystem and a Digital Signature System Based on the Lucas Function Analogue to Discrete Logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  17. Urbanek, F.J.: An (O(logn) Algorithm for Computing the nth Element of a Solution of a Difference Equation. Information Processing Letters 11, 66–67 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  18. Ward, M.: The Algebra of Recurring Series. Annals of Math. 32, 1–9 (1931)

    Article  Google Scholar 

  19. Wilson, T.C., Shortt, J.: An O(logn) Algorithm for Computing General Order-k Fibonacci Numbers. Information Processing Letters 10, 68–75 (1980)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Giuliani, K.J., Gong, G. (2006). A New Algorithm to Compute Remote Terms in Special Types of Characteristic Sequences. In: Gong, G., Helleseth, T., Song, HY., Yang, K. (eds) Sequences and Their Applications – SETA 2006. SETA 2006. Lecture Notes in Computer Science, vol 4086. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11863854_20

Download citation

  • DOI: https://doi.org/10.1007/11863854_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44523-4

  • Online ISBN: 978-3-540-44524-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics