Skip to main content
Log in

Stretching de Bruijn sequences

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We give a one-step construction of de Bruijn sequences of general alphabet size and with order \(n+k\), given a de Bruijn sequence of order n and any integer \(k>1\). This is achieved by using an appropriate class of graph homomorphisms between de Bruijn digraphs whose orders differ by an integer k. The method starts with a lower order de Bruijn cycle, finds its inverse cycles in the higher order digraph, which are then cross-joined into one full cycle. Therefore, this generalizes the Lempel’s binary construction and the Alhakim–Akinwande construction for non-binary alphabets and a wide class of homomorphisms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Akinwande M.B.O.: Homomorphisms of nonbinary de Bruijn graphs with applications. Ph.D. Dissertation, Clarkson University, New York (2010).

  2. Alhakim A., Akinwande M.: A recursive construction of nonbinary de Bruijn sequences. Des. Codes Cryptogr. 60, 155–169 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  3. Chang T., Park B., Kim Y.H.: An efficient implementation of the D-homomorphism for generation of de Bruijn sequences. IEEE Trans. Inf. Theory 45, 1280–1283 (1999).

    Article  MathSciNet  MATH  Google Scholar 

  4. Fredricksen H.: A survey of full length nonlinear shift register cycle algorithms. SIAM Rev. 24, 195–221 (1982).

    Article  MathSciNet  MATH  Google Scholar 

  5. Geffe P.R.: How to protect data with ciphers that are really hard to break. Electronics 46(1), 99–101 (1973).

    Google Scholar 

  6. Golomb S.: Shift Register Sequences. Holden-Day, San Francisco (1967).

    MATH  Google Scholar 

  7. Hell M., Johansson T., Meier W.: Grain: a stream cipher for constrained environments. ECRYPT (European Network of Excellence for Cryptology), eSTREAM Project (2005).

  8. Horn R.A., Johnson C.R.: Matrix Analysis, 2nd edn. Cambridge University Press, New York (2013).

    MATH  Google Scholar 

  9. Lempel A.: On a homomorphism of the de Bruijn graph and its applications to the design of feedback shift registers. IEEE Trans. Comput. C 19, 1204–1209 (1970).

    Article  MathSciNet  MATH  Google Scholar 

  10. Mandal K., Gong G.: Cryptographically strong de Bruijn sequences with large periods. In: Knudsen L.R., Wu H. (eds.) SAC 2012. LNCS, pp. 104–118. Springer, Heidelberg (2012).

    Google Scholar 

  11. Mykkeltveit J., Siu M.-K., Tong P.: On the cyclic structure of some nonlinear shift register sequences. Inf. Control 43(2), 202–215 (1979).

    Article  MATH  Google Scholar 

  12. Niederreiter H.: Random Number Generation and Quasi Monte Carlo Methods, pp. 205–206. SIAM, Philadelphia (1992).

    Book  MATH  Google Scholar 

Download references

Acknowledgements

We would like to thank the referees for their careful review and sharp remarks that helped us greatly improved the quality and the presentation of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abbas Alhakim.

Additional information

Communicated by L. Teirlinck.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alhakim, A., Nouiehed, M. Stretching de Bruijn sequences. Des. Codes Cryptogr. 85, 381–394 (2017). https://doi.org/10.1007/s10623-016-0314-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-016-0314-4

Keywords

Mathematics Subject Classification

Navigation