Skip to main content

The vulnerability of geometric sequences based on fields of odd characteristic

Extended abstract

  • Conference paper
  • First Online:
  • 176 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

A new method of cryptologic attack on binary sequences is given, using their linear complexities relative to odd prime numbers. We show that, relative to a particular prime number p, the linear complexity of a binary geometric sequences is low. It is also shown that the prime p, can be determined with high probability by a randomized algorithm if a number of bits much smaller than the linear complexity is known. This determination is made by exploiting the imbalance in the number of zeros and ones in the sequences in question, and uses a new statistical measure, the partial imbalance.

Project sponsored by the National Science and Engineering Research Council under grant number OGP0121648, and by the National Security Agency under Grant Number MDA904-91-H-0012. The United States Government is authorized to reproduce and distribute reprints notwithstanding any copyright notation hereon.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bauer, H.: Probability Theory and Elements of Measure Theory, Holt, Rinehart and Winston, New York, 1972

    Google Scholar 

  2. Brynielsson, L.: On the Linear Complexity of Combined Shift Registers. Proceedings of Eurocrypt 1984 (1984) 156–160

    Google Scholar 

  3. Chan, A. and Games, R.: On the linear span of binary sequences from finite geometries, q odd. Advances in Cryptology: Proceedings of Crypto 1986, Springer-Verlag (1987) 405–417

    Google Scholar 

  4. Klapper, A., Chan, A. H., and Goresky, M.: Cross-Correlations of Linearly and Quadratically Related Geometric Sequences and GMW Sequences. Discrete Applied Mathematics (to appear)

    Google Scholar 

  5. Klapper, A. and Goresky, M.: Revealing information with partial period autocorrelations. Proceedings of Asiacrypt '91, Fujyoshida, Japan (1991)

    Google Scholar 

  6. Lidl, R. and Niederreiter, H.: Finite Fields, Encyclopedia of Mathematics vol. 20, Cambridge University Press, Cambridge, 1983

    Google Scholar 

  7. Massey, J.L.: Shift register sequences and BCH decoding. IEEE Trans. Info. Thy. IT-15 (1969), 122–127

    Google Scholar 

  8. Simon, M., Omura, J., Scholtz, R., and Levitt, B.: Spread-Spectrum Communications, Vol. 1, Computer Science Press, 1985.

    Google Scholar 

  9. Welsh, D.: Codes and Cryptography, Clarendon Press, Oxford, 1988

    Google Scholar 

  10. Zierler, N. and Mills, W.: Products of linearly recurring sequences. Journal of Algebra 27 (1973) 147–157

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Klapper, A. (1993). The vulnerability of geometric sequences based on fields of odd characteristic. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_72

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_72

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics