Abstract
Various cryptosystems using finite field arithmetic have been introduced recently, e.g. cryptosystems based on permutations of finite fields (Lidl and Huller [8], Nöbauer [12]), cryptosystems of the knapsack type (Chor and Rivest [4], Niederreiter [11]), and cryptosystems based on discrete exponentiation in finite fields (Odlyzko [13], Wah and Wang [14]). Finite fields also play a role in the construction of stream ciphers (Beker and Piper [1], Beth et al. [2], Lidl and Niederreiter [10]). The security of cryptosystems based on discrete exponentiation has recently been diminished by significant progress on the discrete logarithm problem (Blake et al. [3], Coppersmith [5], Coppersmith et al. [6]). In this paper we propose a public-key cryptosystem that has a more complex structure than the corresponding discrete-exponentiation cryptosystem and is therefore potentially harder to break. This cryptosystem uses feedback shift register (FSR) sequences in finite fields and is thus easy to implement.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
H. Beker and F. Piper: Cipher Systems. The Protection of Communications, Northwood Books, London, 1982.
T. Beth, P. Heß, and K. Wirl: Kryptographie, Teubner, Stuttgart, 1983.
I._F. Blake, R. Fuji-Hara, R. C. Mullin, and S. A. Vanstone: Computing logarithms in finite fields of characteristic two, SIAM J. Alg. Discr. Methods 5, 276–285 (1984).
B. Chor and R. L. Rivest: A knapsack type public key cryptosystem based on arithemtic in finite fields, Proc. CRYPTO’ 84, to appear.
D. Coppersmith: Fast evaluation of logarithms in fields of characteristic two, IEEE Trans. Inform. Theory 30, 587–594 (1984).
D. Coppersmith, A. M. Odlyzko, and R. Schroeppel: Discrete logarithms in GF(p), preprint.
C. M. Fiduccia: An efficient formula for linear recurrences, SIAM J. Comput. 14, 106–112 (1985).
R. Lidl and W. B. Müller: A note on polynomials and functions in algebraic cryptography, Ars Combin. 17A, 223–229 (1984).
R. Lidl and H. Niederreiter: Finite Fields, Addison-Wesley, Reading, Mass., 1983.
R. Lidl and H. Niederreiter: Introduction to Finite Fields and Their Applications, Cambridge Univ. Press, in press.
H. Niederreiter: Knapsack-type cryptosystems and algebraic coding theory, Problems of Control and Information Theory, to appear.
R. Nöbauer: Rédei-Funktionen und ihre Anwendung in der Kryptographie, Acta Sci. Math. Szeged, to appear.
A. M. Odlyzko: Discrete logarithms in finite fields and their cryptographic significance, Proc. EUROCRYPT’ 84, to appear.
P. K. S. Wah and M. Z. Wang: Realization and application of the Massey-Omura lock, Proc. Intern. Sem. on Digital Communications (Zürich, 1984), pp. 175–182.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1986 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Niederreiter, H. (1986). A Public-Key Cryptosystem Based on Shift Register Sequences. In: Pichler, F. (eds) Advances in Cryptology — EUROCRYPT’ 85. EUROCRYPT 1985. Lecture Notes in Computer Science, vol 219. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-39805-8_4
Download citation
DOI: https://doi.org/10.1007/3-540-39805-8_4
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-16468-5
Online ISBN: 978-3-540-39805-9
eBook Packages: Springer Book Archive