Skip to main content

Distribution Properties of Binary Sequences Derived from Primitive Sequences Modulo Square-free Odd Integers

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11449))

Included in the following conference series:

Abstract

Recently, a class of nonlinear sequences, modular reductions of primitive sequences over integer residue rings, was proposed and has attracted much attention. In particular, modulo 2 reductions of primitive sequences over \(\mathbf {Z}/(2^{31}-1)\) were used in the ZUC algorithm. In this paper, we study the distribution properties of modulo 2 reductions of primitive sequences over \(\mathbf {Z}/(M)\), where M is a square-free odd integer. Let \(\underline{a}\) be a primitive sequence of order n over \(\mathbf {Z}/(M)\) with period T and \(\left[ \underline{a}\right] _{\text {mod}\, 2}\) the modulo 2 reduction of \(\underline{a}\). With the estimate of exponential sums over \(\mathbf {Z}/(M)\), the proportion \(f_{s}\) of occurrences of s within a segment of \(\left[ \underline{a}\right] _{\text {mod}\, 2}\) of length \(\mu T\) is estimated, where \(s\in \left\{ 0,1\right\} \) and \(0<\mu \le 1\). Based on this estimate, it is further shown that for given M and \(\mu \), \(f_{s}\) tends to \(\frac{M+1-2s}{2M}\) as \(n\rightarrow \infty \). This result implies that there exists a small imbalance between 0 and 1 in \(\left[ \underline{a}\right] _{\text {mod}\, 2}\), which should be taken into full consideration in the design of stream ciphers based on \(\left[ \underline{a}\right] _{\text {mod}\, 2}\).

This work was supported by NSF of China (Nos. 61872383, 61402524, 61872359 and 61602510). The work of Qun-Xiong Zheng was also supported by Young Elite Scientists Sponsorship Program by CAST (2016QNRC001) and by National Postdoctoral Program for Innovative Talents (BX201600188) and by China Postdoctoral Science Foundation funded project (2017M611035).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bugeaud, Y., Corvaja, P., Zannier, U.: An upper bound for the G.C.D. of \(a^{n}-1\) and \(b^{n}-1\). Math. Z. 243, 79–84 (2003)

    Google Scholar 

  2. Bylkov, D.N., Kamlovskii, O.V.: Occurrence indices of elements in linear recurrence sequences over primary residue rings. Probl. Inf. Transm. 44, 161–168 (2008)

    Article  MathSciNet  Google Scholar 

  3. Chan, A.H., Games, R.A.: On the linear span of binary sequences obtained from finite geometries. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 405–417. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_29

    Chapter  Google Scholar 

  4. Chen, H.J., Qi, W.F.: On the distinctness of maximal length sequences over \(\mathbf{Z}/(pq)\) modulo 2. Finite Fields Appl. 15(1), 23–39 (2009)

    Article  MathSciNet  Google Scholar 

  5. Cochrane, T.: On a trigonometric inequality of Vinogradov. J. Number Theory 27(1), 9–16 (1987)

    Article  MathSciNet  Google Scholar 

  6. Dai, Z.D., Beth, T., Gollmann, D.: Lower bounds for the linear complexity of sequences over residue rings. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 189–195. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46877-3_16

    Chapter  Google Scholar 

  7. Dai, Z.D.: Binary sequences derived from ML-sequences over rings I: periods and minimal polynomials. J. Cryptol. 5(3), 193–207 (1992)

    Article  MathSciNet  Google Scholar 

  8. Fan, S.Q., Han, W.B.: Random properties of the highest level sequences of primitive sequences over \(\mathbf{Z}/(2^{e})\). IEEE Trans. Inf. Theory 49(6), 1553–1557 (2003)

    Article  Google Scholar 

  9. Hu, Z., Wang, L.: Injectivity of compressing maps on the set of primitive sequences modulo square-free odd integers. Cryptogr. Commun. 7(4), 347–361 (2015)

    Article  MathSciNet  Google Scholar 

  10. Huang, M.Q., Dai, Z.D.: Projective maps of linear recurring sequences with maximal \(p\)-adic periods. Fibonacci Q. 30(2), 139–143 (1992)

    MathSciNet  MATH  Google Scholar 

  11. Lidl, R., Niederreiter, H.: Finite Fields. Encyclopedia of Mathematics and Its Applications, vol. 20. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  12. Kamlovskii, O.V.: Frequency characteristics of linear recurrences over Galois rings. Matematicheskii Sbornik 200, 31–52 (2009)

    Article  MathSciNet  Google Scholar 

  13. Klapper, A., Goresky, M.: Feedback shift registers, 2-adic span, and combiners with memory. J. Crypt. 10(2), 111–147 (1997)

    Article  MathSciNet  Google Scholar 

  14. Korobov, N.M.: Exponential Sums and Their Applications. Kluwer, Dordrecht (1992)

    Book  Google Scholar 

  15. Kuzmin, A.S., Nechaev, A.A.: Linear recurring sequences over Galois ring. Russ. Math. Surv. 48(1), 171–172 (1993)

    Article  Google Scholar 

  16. Qi, W.F., Yang, J.H., Zhou, J.J.: ML-sequences over rings Z/(2e): I. Constructions of nondegenerative ML-sequences II. Injectivness of compression mappings of new classes. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 315–326. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49649-1_25

    Chapter  Google Scholar 

  17. Tian, T., Qi, W.F.: Injectivity of compressing maps on primitive sequences over \(\mathbf{Z}/(p^{e})\). IEEE Trans. Inf. Theory 53(8), 2966–2970 (2007)

    Article  Google Scholar 

  18. Ward, M.: The arithmetical theory of linear recurring series. Trans. Am. Math. Soc. 35(3), 600–628 (1933)

    Article  MathSciNet  Google Scholar 

  19. Wikipedia, Trigonometric functions, Wikipedia website (2018). https://en.wikipedia.org/wiki/Trigonometric_functions#Calculus

  20. Zhu, X.Y., Qi, W.F.: Compression mappings on primitive sequences over \(\mathbf{Z}/(p^{e})\). IEEE Trans. Inf. Theory 50(10), 2442–2448 (2004)

    Article  Google Scholar 

  21. Zhu, X.Y., Qi, W.F.: Further result of compressing maps on primitive sequences modulo odd prime powers. IEEE Trans. Inf. Theory 53(8), 2985–2990 (2007)

    Article  MathSciNet  Google Scholar 

  22. Zhu, X.Y., Qi, W.F.: On the distinctness of modular reduction of maximal length modulo odd prime numbers. Math. Comput. 77(263), 1623–1637 (2008)

    Article  Google Scholar 

  23. Zheng, Q.X., Qi, W.F.: Distribution properties of compressing sequences derived from primitive sequences over \(\mathbf{Z}/(p^{e})\). IEEE Trans. Inf. Theory 56(1), 555–563 (2010)

    Article  Google Scholar 

  24. Zheng, Q.X., Qi, W.F.: A new result on the distinctness of primitive sequences over \(\mathbf{Z}/(pq)\) modulo \(2\). Finite Fields Appl. 17(3), 254–274 (2011)

    Article  MathSciNet  Google Scholar 

  25. Zheng, Q.X., Qi, W.F., Tian, T.: On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(1), 680–690 (2013)

    Article  MathSciNet  Google Scholar 

  26. Zheng, Q.X., Qi, W.F.: Further results on the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(6), 4013–4019 (2013)

    Article  MathSciNet  Google Scholar 

  27. Zheng, Q.X., Qi, W.F., Tian, T.: On the distinctness of modular reduction of primitive sequences over \(\mathbf{Z}/(2^{32}-1)\). Des. Codes Crypt. 70(3), 359–368 (2014)

    Article  Google Scholar 

  28. ETSI/SAGE Specification: Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report; Version: 2.0; Date: 9th Sep. 2011. Tech. rep., ETSI 2011. http://www.gsmworld.com/our-work/programmes-and-initiatives/fraud-and-security/gsm_security_algorithms.htm

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qun-Xiong Zheng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zheng, QX., Lin, D., Qi, WF. (2019). Distribution Properties of Binary Sequences Derived from Primitive Sequences Modulo Square-free Odd Integers . In: Guo, F., Huang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2018. Lecture Notes in Computer Science(), vol 11449. Springer, Cham. https://doi.org/10.1007/978-3-030-14234-6_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-14234-6_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-14233-9

  • Online ISBN: 978-3-030-14234-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics