Skip to main content

Advertisement

Log in

Injectivity of compressing maps on the set of primitive sequences modulo square-free odd integers

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Let p 1, p 2,…,p r be distinct odd primes and m = p 1 p 2p r . Let f(x) be a primitive polynomial of degree n over \(\mathbb {Z}/m\mathbb {Z}\). Denote by L(f) the set of primitive linear recurring sequences generated by f(x). A map ψ on \(\mathbb {Z}/m\mathbb {Z}\) naturally induces a map \(\widehat {\psi }\) on L(f), mapping a sequence \((\dots ,\underline {s}({i-1}),\underline {s}(i),\underline {s}({i+1}),\dots )\) to \((\dots ,\psi (\underline {s}({i-1})),\psi (\underline {s}(i)),\psi (\underline {s}({i+1})),\dots )\). Previous results gave sufficient conditions under which modular functions induce injective maps on L(f). In this article we give an inequality which holds for large enough n. If this inequality holds, then the injectivity of \(\hat {\psi }\) is clearly determined for any map ψ on \(\mathbb {Z}/m\mathbb {Z}\). Particularly, the modular function ψ(a)=a mod M induces an injective map on L(f) for any \(M\in \left \{{2\leq i\in \mathbb {Z}:i \nmid m}\right \}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bugeaud, Y., Corvaja, P., Zannier, U.: An upper bound for the G.C.D. of a n−1 and b n−1. Math. Z. 243, 79–84 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  2. Chen, H.-J., Qi, W.-F.: On the distinctness of maximal length sequences over Z/(p q) modulo 2. Finite Fields Appl. 15(1), 23–39 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  3. Dai, Z. D., Beth, T., Gollman, D.: Lower bounds for the linear complexity of sequences over residue ring. In: Advances in Cryptology-EUROCRYPT’90, pp 189–195. Springer, Berlin (1991). LNCS 473

    Google Scholar 

  4. Fan, S.-Q., Han, W.-B.: Random properties of the highest level sequences of primitive sequences over \(Z_{2^{e}}\). IEEE Trans. Inf. Theory 49(6), 1553–1557 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  5. Fuchs, C.: An upper bound for the G.C.D. of two linear recurring sequences. Mathematica Slovaca 53(1), 21–42 (2003) http://dml.cz/dmlcz/130345

    MathSciNet  MATH  Google Scholar 

  6. Huang, M.-Q.: Analysis and cryptologic evaluation of primitive sequences over an integer residue ring, Ph.D. dissertation, Graduate School of USTC. Academia Sinica, Beijing (1988). (in Chinese)

    Google Scholar 

  7. Huang, M.-Q., Dai, Z.-D.: Projective maps of linear recurring sequences with maximal p-adic periods. Fibonacci Quart. 30(2), 139–143 (1992)

    MathSciNet  MATH  Google Scholar 

  8. Korobov, N. M.: Exponential sums and their applications. Kluwer, Dordrecht (1992)

    Book  MATH  Google Scholar 

  9. Kuzmin, A. S.: Lower estimates for the ranks of coordinate sequences of linear recurrent sequences over primary residue rings of integers. Russian Math. Surv. 48(3), 203–204 (1993)

    Article  MathSciNet  Google Scholar 

  10. Kurakin, V. L., Kuzmin, A. S., Mikhalev, A. V., Nechaev, A. A.: Linear recurring sequences over rings and modules. J. Math. Sci. 76(6), 2793–2915 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  11. Kuzmin, A. S., Nechaev, A. A.: Linear recurring sequences over Galois ring, Russian. Math. Surv. 48(1), 171–172 (1993)

    Article  MathSciNet  Google Scholar 

  12. Kuzmin, A. S., Nechaev, A. A.: Linear recurring sequences over Galois rings. Algebra Logic 34(2), 87–100 (1995)

    Article  MathSciNet  Google Scholar 

  13. Lidl, R., Niederreiter, H.: Finite fields, in Encyclopedia of Mathematics and its Applications. Addison-Wesley Publishing Company, Inc, USA (1983)

    Google Scholar 

  14. Nechaev, A. A.: Linear recurring sequences over commutative rings. Discrete Math. 3(4), 107–121 (1991)

    Google Scholar 

  15. Qi, W.-F.: Compressing maps of primitive sequences over Z/(2e) and analysis of their derivative sequences. Higher Education Press, Beijing (2001). (in Chinese)

    Google Scholar 

  16. Qi, W.-F., Yang, J.-H., Zhou, J.-J.: ML-sequences over rings Z/(2e). In: Advances in Cryptology–ASIACRYPT’98, pp 315–326. Springer-Verlag, Berlin (1998). LNCS 1514

    Google Scholar 

  17. Qi, W.-F., Zhou, J.-J.: The distribution of 0 and 1 in the highest level sequence of primitive sequences over \(\mathbb {Z}/(2^{e})\). Sci. China, ser.A 27(4), 311–316 (1997). (in Chinese)

    MathSciNet  Google Scholar 

  18. Qi, W.-F., Zhou, J.-J.: The distribution of 0 and 1 in the highest level sequence of primitive sequences over Z/(2e) (II). Chinese Sci. Bull. 42(18), 1938–1940 (1997). (in Chinese)

    MathSciNet  Google Scholar 

  19. Solé, P., Zinoviev, D.: The most significant bit of maximum-length sequences over \(\mathbb {Z}_{2^{l}}\): autocorrelation and imbalance. IEEE Trans. Inf. Theory 50(8), 1844–1846 (2004)

    Article  Google Scholar 

  20. Sun, Z.-H., Qi, W.-F.: Injective maps on primitive sequences over Z/(p e). Appl. Math. J. Chinese Univ. Ser.B 22(4), 469–477 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  21. Tian, T., Qi, W.-F.: Injectivity of compressing maps on primitive sequences over \(\mathbb {Z}/(p^{e})\). IEEE Trans. Inf. Theory 53(8), 2960–2966 (2007)

    Article  MathSciNet  Google Scholar 

  22. Ward, M.: The arithmetical theory of linear recurring series. Trans. Amer. Math. Soc. 35, 600–628 (1933)

    Article  MathSciNet  Google Scholar 

  23. Zeng, K.-C., Dai, Z.-D., Huang, M.-Q.: Injectiveness of mappings from ring sequences to their sequences of significant bits, Symposium on Problems of Cryptology, State Key Laboratory of Information Security, Beijing, China, pp 132–141 (1995)

  24. Zheng, Q.-X., Qi, W.-F.: A new result on the distinctness of primitive sequences over \(\mathbb {Z}/(pq)\) modulo 2. Finite Fields Appl. 17(3), 254–274 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  25. Zheng, Q.-X., Qi, W.-F., Tian, T.: On the distinctness of modular reductions of primitive sequences over \(\mathbb {Z}/(2^{32}-1)\), Des. Codes Cryptogr. to be published [Online]. doi:10.1007/s10623-012-9698-y

  26. Zheng, Q.-X., Qi, W.-F., Tian, T.: On the distinctness of modular reductions of primitive sequences modulo square-free odd integers. Inf. Process. Lett. 112(22), 872–875 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  27. Zheng, Q.-X., Qi, W.-F., Tian, T.: On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(1), 680–690 (2013)

    Article  MathSciNet  Google Scholar 

  28. Zheng, Q.-X., Qi, W.-F.: Further results on the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(6), 4013–4019 (2013)

    Article  MathSciNet  Google Scholar 

  29. Zhu, X.-Y., Qi, W.-F.: Compression mappings on primitive sequences over Z/(p e). IEEE Trans. Inf. Theory 50(10), 2442–2448 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  30. Zhu, X.-Y., Qi, W.-F.: Further result of compressing maps on primitive sequences modulo odd prime powers. IEEE Trans. Inf. Theory 53(8), 2985–2990 (2007)

    Article  MathSciNet  Google Scholar 

  31. Zhu, X.-Y., Qi, W.-F.: On the distinctness of modular reductions of maximal length sequences modulo odd prime powers. Math. Comput. 77(263), 1623–1637 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  32. Specification, ETSI/SAGE: Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification; Version: 1.5; Date: 4th January 2011. http://www.gsma.com/technicalprojects/fraud-security/security-algorithms (2011)

Download references

Acknowledgments

The authors would like to express their sincere gratitude to the editor and the anonymous referees for their valuable comments to improve the manuscript. Z. Hu is supported by National Natural Science Foundation of China (Grant No. 61272499). L. Wang is supported by the Applied Basic Research Program of the Sichuan Province, P. R. China (2011JY0143), by CETC Innovation Foundation (JJ-QN-2013-33) and also partially by Natural Science Foundation of China (61309034).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lin Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, Z., Wang, L. Injectivity of compressing maps on the set of primitive sequences modulo square-free odd integers. Cryptogr. Commun. 7, 347–361 (2015). https://doi.org/10.1007/s12095-014-0121-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-014-0121-6

Keywords

Mathematics Subject Classification (2010)