Skip to main content

Binomial Characterization of Cryptographic Sequences

  • Conference paper
  • First Online:
Computational Science and Its Applications – ICCSA 2019 (ICCSA 2019)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11619))

Included in the following conference series:

  • 1337 Accesses

Abstract

The generalized self-shrinking generator is a sequence generator that produces binary sequences with good cryptographic properties. On the other hand, the binomial sequences are a well-defined class of sequences that can be obtained considering infinite successions of binomial coefficients modulo 2. In this work, we see that the generalized sequences can be computed as a finite binary sum of binomial sequences. Moreover, the cryptographic parameters of the generalized sequences can be studied in terms of the binomial sequences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Cardell, S.D., Fúster-Sabater, A.: Linear models for the self-shrinking generator based on CA. J. Cell. Automata 11(2–3), 195–211 (2016)

    MathSciNet  MATH  Google Scholar 

  2. Cardell, S.D., Fúster-Sabater, A.: Recovering the MSS-sequence via CA. Procedia Comput. Sci. 80, 599–606 (2016)

    Article  Google Scholar 

  3. Cardell, S.D., Fúster-Sabater, A.: Modelling the shrinking generator in terms of linear CA. Adv. Math. Commun. 10(4), 797–809 (2016)

    Article  MathSciNet  Google Scholar 

  4. Cardell, S.D., Fúster-Sabater, A.: The t-modified self-shrinking generator? In: Shi, Y., et al. (eds.) ICCS 2018. LNCS, vol. 10860, pp. 653–663. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93698-7_50

    Chapter  Google Scholar 

  5. Coppersmith, D., Krawczyk, H., Mansour, Y.: The shrinking generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_3

    Chapter  Google Scholar 

  6. Fluhrer, S., Lucks, S.: Analysis of the E\(_0\) encryption system. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 38–48. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45537-X_3

    Chapter  Google Scholar 

  7. Fúster-Sabater, A., García-Mochales, P.: A simple computational model for acceptance/rejection of binary sequence generators. Appl. Math. Model. 31(8), 1548–1558 (2007)

    Article  Google Scholar 

  8. Fúster-Sabater, A., Caballero-Gil, P.: Chaotic modelling of the generalized self-shrinking generator. Appl. Soft Comput. 11(2), 1876–1880 (2011)

    Article  Google Scholar 

  9. Fúster-Sabater, A.: Generation of cryptographic sequences by means of difference equations. Appl. Math. Inf. Sci. 8(2), 1–10 (2014)

    MathSciNet  Google Scholar 

  10. Golomb, S.W.: Shift Register-Sequences. Aegean Park Press, Laguna Hill (1982)

    MATH  Google Scholar 

  11. Hu, Y., Xiao, G.: Generalized self-shrinking generator. IEEE Trans. Inf. Theor. 50(4), 714–719 (2004)

    Article  MathSciNet  Google Scholar 

  12. Jenkins, C., Schulte, M., Glossner, J.: Instructions and hardware designs for accelerating SNOW 3G on a software-defined radio platform. Analog Integr. Circ. Sig. Process. 69(2–3), 207–218 (2011)

    Article  Google Scholar 

  13. Kanso, A.: Modified self-shrinking generator. Comput. Electr. Eng. 36(1), 993–1001 (2010)

    Article  Google Scholar 

  14. Meier, W., Staffelbach, O.: The self-shrinking generator. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 205–214. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053436

    Chapter  Google Scholar 

  15. Menezes, A.J., et al.: Handbook of Applied Cryptography. CRC Press, New York (1997)

    MATH  Google Scholar 

  16. Paar, C., Pelzl, J.: Understanding Cryptography. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-04101-3

    Book  MATH  Google Scholar 

  17. Paul, G., Maitra, S.: RC4 Stream Cipher and its Variants. CRC Press, Taylor and Francis Group, Boca Raton (2012)

    MATH  Google Scholar 

Download references

Acknowledgements

Research partially supported by Ministerio de Economía, Industria y Competitividad, Agencia Estatal de Investigación, and Fondo Europeo de Desarrollo Regional (FEDER, UE) under project COPCIS (TIN2017-84844-C2-1-R) and by Comunidad de Madrid (Spain) under project CYNAMON (P2018/TCS-4566), also co-funded by European Union FEDER funds. The first author was supported by CAPES (Brazil).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sara D. Cardell .

Editor information

Editors and Affiliations

Appendices

Appendix A

figure a

Appendix B

$$\text {GSS-sequences for }p(x)=1+x+x^6$$
figure b

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cardell, S.D., Fúster-Sabater, A. (2019). Binomial Characterization of Cryptographic Sequences. In: Misra, S., et al. Computational Science and Its Applications – ICCSA 2019. ICCSA 2019. Lecture Notes in Computer Science(), vol 11619. Springer, Cham. https://doi.org/10.1007/978-3-030-24289-3_59

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-24289-3_59

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-24288-6

  • Online ISBN: 978-3-030-24289-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics