Skip to main content

Large primes in stream cipher cryptography

  • Section 5 Pseudorandomness And Sequences II
  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '90 (AUSCRYPT 1990)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 453))

Included in the following conference series:

Abstract

The present research is motivated by the observation that if the period T of a certain binary sequence is a prime, then its linear complexity will be bounded from below by the order of 2 modulo T, i.e., LC⩾Ord T(2). A class of generators with state periods T(q, n)=q·2n−1 are constructed for q=3, 5, 7, 9 and arbitrary n on the basis of a pair of m-sequence generators with the same number of stages, each controlling the clock of the other (bilateral stop-and-go clock control). A new test is derived to find the primes among the numbers T(q, n) with the cases 3 | q and 3 | q treated in a unified manner. The orders of 2 modulo some of the primes T(q, n) are given and some additional cryptographic and implementational remarks are made.

This research is supported by Board of Regents of Louisiana Grant #86-USL(2)-127-03

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R.A. Rueppel, Analysis and Design of Stream Ciphers, Springer-Verlag, 1986.

    Google Scholar 

  2. Z.D. Dai et al., "Nonlinear Feedforward Sequences of m-sequences," Proceedings of Beijing International Workshop of Information Theory, 1988.

    Google Scholar 

  3. T. Siegenthaler, "Correlation-Immunity of Nonlinear Combining Functions for Cryptographic Applications," IEEE Trans. on Info. Theory, Vol. IT-31, Sep. 1984, pp. 776–780.

    Google Scholar 

  4. Z.D. Dai, "On the Construction and Cryptographic Applications of de Bruijn Sequences," submitted to Journal of Cryptology, 1989.

    Google Scholar 

  5. D. Gollmann and W. G. Chambers, "Stepping Clock Controlled Shift Registers," EUROCRYPT 89.

    Google Scholar 

  6. D. Gollmann and W.G. Chambers, "Clock-Controlled Shift Registers: A Review," IEEE J. on Selected Areas in Comm., Vol. 7, 1989, pp. 525–533.

    Google Scholar 

  7. D.H. Lehmer, "An Extended Theory of Lucas' Functions," Annals of Math., Vol. 31, 1930, pp. 419–448.

    Google Scholar 

  8. H. Riesel, "A note on prime Numbers of the forms N=(6a+1)22n−1−1 and M=(6a+1)22n−1," Ark. för Mat., 1955, pp. 245–253.

    Google Scholar 

  9. H. Riesel, "Lucasian Criteria For the Primality of N=h·2n-1," Math. Comp., Vol. 23, 1979, pp. 869–875.

    Google Scholar 

  10. H. Riesel, Prime Numbers and Computer Methods for Factorization, Birkhäuser Boston, Inc., 1985.

    Google Scholar 

  11. H.W. Lenstra, Jr., "Primality Test," in: H.W. Lenstra, Jr., R. Tijdeman (eds), Computational Methods in Number Theory, Math. Centre Trace 154/155, Mathematisch Centrum, Amsterdam 1982, pp. 55–77.

    Google Scholar 

  12. S.M. Jennings, "A Special Class of Binary Sequences," University of London, 1980, Ph.D. Thesis.

    Google Scholar 

  13. Kencheng Zeng, C.H. Yang, and T.R.N. Rao, "On the Linear Consistency Test (LCT) in Cryptanalysis with Applications," presented to the Ninth Annual Crypto Conference, Santa Barbara, California, August 20–27, 1989. To appear in: Advances in Cryptology, Proc. of Crypto'89 (Lecture Notes in Computer Science), Springer-Verlag.

    Google Scholar 

  14. S. Mund, D. Gollmann, and T. Beth, "Some Remarks on the Cross Correlation Analysis of Pseudorandom Generators," EUROCRYPT 87, 1987, pp. 25–35.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Josef Pieprzyk

Rights and permissions

Reprints and permissions

Copyright information

© 1990 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zeng, K., Yang, C.H., Rao, T.R.N. (1990). Large primes in stream cipher cryptography. In: Seberry, J., Pieprzyk, J. (eds) Advances in Cryptology — AUSCRYPT '90. AUSCRYPT 1990. Lecture Notes in Computer Science, vol 453. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030361

Download citation

  • DOI: https://doi.org/10.1007/BFb0030361

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-53000-8

  • Online ISBN: 978-3-540-46297-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics