Skip to main content

Multiples of Primitive Polynomials over GF(2)

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2001 (INDOCRYPT 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2247))

Included in the following conference series:

Abstract

In this paper we concentrate on finding out multiples of primitive polynomials over GF(2). Given any primitive polynomial f(x) of degree d, we denote the number of t-nomial multiples (t < 2d - 1) with degree less than 2d - 1 as N d,t. We show that (t - 1)N d,t = \( \left( \begin{gathered} 2^d - 2 \hfill \\ t - 2 \hfill \\ \end{gathered} \right) - N_{d,t - 1} - \frac{{t - 1}} {{t - 2}}\left( {2^d - t + 1} \right)N_{d,t - 2} \) with the initial conditions N d,2 = N d,1 = 0. Moreover, we show that the sum of the degree of all the t-nomial multiples of any primitive polynomial is \( \left( \begin{gathered} 2^d - 2 \hfill \\ t - 2 \hfill \\ \end{gathered} \right) - N_{d,t - 1} - \frac{{t - 1}} {{t - 2}}\left( {2^d - t + 1} \right)N_{d,t - 2} \) More interestingly we show that, given any primitive polynomial of degree d, the average degree \( \frac{{t - 1}} {t}\left( {2^d - 1} \right)N_{d,t} \) of its t-nomial multiples with degree ≤ 2d - 2 is equal to the average of maximum of all the distinct (t - 1) tuples from 1 to 2d - 2. In certain model of Linear Feedback Shift Register (LFSR) based cryptosystems, the security of the scheme is under threat if the connection polynomial corresponding to the LFSR has sparse multiples. We show here that given a primitive polynomial of degree d, it is almost guaranteed to get one t-nomial multiple with \( \leqslant 2^{\frac{d} {{t - 1}} + \log _2 \left( {t - 1} \right) + 1} \) degree

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Canteaut and M. Trabbia. Improved fast correlation attacks using paritycheck equations of weight 4 and 5. In Advances in Cryptology-EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pages 573–588. Springer Verlag, 2000.

    Chapter  Google Scholar 

  2. C. Ding, G. Xiao, and W. Shan. The Stability Theory of StreamCiphers. Number 561 in Lecture Notes in Computer Science. Springer-Verlag, 1991.

    Google Scholar 

  3. S. W. Golomb. Shift Register Sequences. Aegean Park Press, 1982.

    Google Scholar 

  4. K. C. Gupta and S. Maitra. Primitive polynomials over GF(2)-A cryptologic approach. In ICICS 2001, Lecture Notes in Computer Science, Springer Verlag (to appear), 2001.

    Google Scholar 

  5. K. Huber. Some comments on Zech’s logarithms. IEEE Transactions on Information Theory, IT-36(4):946–950, July 1990.

    Article  MathSciNet  Google Scholar 

  6. K. Jambunathan. On choice of connection polynomials for LFSR based stream ciphers. In Progress in Cryptology-INDOCRYPT 2000, number 1977 in Lecture Notes in Computer Science, pages 9–18. Springer Verlag, 2000.

    Chapter  Google Scholar 

  7. T. Johansson and F. Jonsson. Fast correlation attacks through reconstruction of linear polynomials. In Advances in Cryptology-CRYPTO 2000, number 1880 in Lecture Notes in Computer Science, pages 300–315. Springer Verlag, 2000.

    Chapter  Google Scholar 

  8. F. M. Assis and C. E. Pedreira. An architecture for computing Zech’s logarithms in GF(2n). IEEE Transactions on Computers, volume 49(5):519–524, May 2000.

    Article  MathSciNet  Google Scholar 

  9. R. Lidl and H. Niederreiter. Finite Fields. Addison Wesley, 1983.

    Google Scholar 

  10. F. J. MacWillams and N. J. A. Sloane. The Theory of Error Correcting Codes. North Holland, 1977.

    Google Scholar 

  11. W. Meier and O. Staffelbach. Fast correlation attacks on certain stream ciphers. Journal of Cryptology, 1:159–176, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  12. T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, IT-30(5):776–780, September 1984.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gupta, K.C., Maitra, S. (2001). Multiples of Primitive Polynomials over GF(2). In: Rangan, C.P., Ding, C. (eds) Progress in Cryptology — INDOCRYPT 2001. INDOCRYPT 2001. Lecture Notes in Computer Science, vol 2247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45311-3_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-45311-3_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43010-0

  • Online ISBN: 978-3-540-45311-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics