Skip to main content
Log in

On the distinctness of modular reductions of primitive sequences over Z/(232−1)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

This paper studies the distinctness of modular reductions of primitive sequences over \({\mathbf{Z}/(2^{32}-1)}\) . Let f(x) be a primitive polynomial of degree n over \({\mathbf{Z}/(2^{32}-1)}\) and H a positive integer with a prime factor coprime with 232−1. Under the assumption that every element in \({\mathbf{Z}/(2^{32}-1)}\) occurs in a primitive sequence of order n over \({\mathbf{Z}/(2^{32}-1)}\) , it is proved that for two primitive sequences \({\underline{a}=(a(t))_{t\geq 0}}\) and \({\underline{b}=(b(t))_{t\geq 0}}\) generated by f(x) over \({\mathbf{Z}/(2^{32}-1), \underline{a}=\underline{b}}\) if and only if \({a\left( t\right) \equiv b\left( t\right) \bmod{H}}\) for all t ≥ 0. Furthermore, the assumption is known to be valid for n between 7 and 100, 000, the range of which is sufficient for practical applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bugeaud Y., Corvaja P., Zannier U.: An upper bound for the G.C.D. of a n−1 and b n−1. Math. Z. 243, 79–84 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  2. Bylkov D.N., Nechaev A.A.: An algorithm to restore a linear recurring sequence over the ring \({R=\mathbf{Z}_{p^{n}}}\) from a linear complication of its highest coordinate sequence. Discr. Math. Appl. 20(5–6), 591–609 (2010)

    MATH  MathSciNet  Google Scholar 

  3. Chen H.J., Qi W.F.: On the distinctness of maximal length sequences over \({\mathbf{Z}/(pq)}\) modulo 2. Finite Fields Appl. 15, 23–39 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  4. Dai Z.D., Beth T., Gollman D.: Lower bounds for the linear complexity of sequences over residue ring. In: Advances in Cryptology: Eurocrypt 1990. LNCS, vol. 473, pp. 189–195. Springer, Berlin (1991).

  5. Dai Z.D.: Binary sequences derived from ML-sequences over rings I: periods and minimal polynomials. J. Cryptol. 5, 193–207 (1992)

    Article  MATH  Google Scholar 

  6. ETSI/SAGE Specification: Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report; Version: 2.0; Date: 9th Sep. 2011. Tech. rep., ETSI 2011. Available at: http://www.gsmworld.com/our-work/programmes-and-initiatives/fraud-and-security/gsm_security_algorithms.htm

  7. Fan S.Q., Han W.B.: Random properties of the highest level sequences of primitive sequences over \({\mathbf{Z}/(2^{e})}\) . IEEE Trans. Inf. Theory 49(6), 1553–1557 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  8. Hu H.G., Feng D.G., Wu W.L.: Incomplete exponential sums over galois rings with applications to some binary sequences derived from \({\mathbf{Z}/(2^{l})}\) . IEEE Trans. Inf. Theory 52(5), 2260–2265 (2006)

    Article  MathSciNet  Google Scholar 

  9. Huang M.Q., Dai Z.D.: Projective maps of linear recurring sequences with maximal p-adic periods. Fibonacci Q. 30, 139–143 (1992)

    MATH  MathSciNet  Google Scholar 

  10. Klimov A., Shamir A.: A new class of invertible mappings. In: Cryptographic Hardware and Embedded Systems: CHES 2002. LNCS, vol. 2523, pp. 470–483. Springer, Berlin (2003).

  11. Kurakin V.L.: The first coordinate sequence of a linear recurrence of maximal period over a Galois ring. Discr. Math. Appl. 4(2), 129–141 (1994)

    MathSciNet  Google Scholar 

  12. Kuzmin A.S., Nechaev A.A.: Linear recurring sequences over Galois ring. Russ. Math. Surv. 48, 171–172 (1993)

    Article  MathSciNet  Google Scholar 

  13. Kuzmin A.S.: Low estimates for the ranks of coordinate sequences of linear recurrent sequences over primary residue rings of integers. Russ. Math. Surv. 48, 203–204 (1993)

    Article  MathSciNet  Google Scholar 

  14. Qi W.F., Yang J.H., Zhou J.J.: ML-sequences over rings \({\mathbf{Z}/(2^{e})}\) . In: Advances in Cryptology: Asiacrypt 1998. LNCS, vol. 1514, pp. 315–325. Springer, Berlin (1998).

  15. Qi W.F., Zhu X.Y.: Compressing mappings on primitive sequences over \({\mathbf{Z}/(2^{e})}\) and its Galois extension. Finite Fields Appl. 8, 570–588 (2002)

    MATH  MathSciNet  Google Scholar 

  16. Sole P., Zinoviev D.: The most significant bit of maximum length sequences over \({\mathbf{Z}/(2^{l})}\) : autocorrelation and imbalance. IEEE Trans. Inf. Theory 50(8), 1844–1846 (2004)

    Article  MathSciNet  Google Scholar 

  17. Tian T., Qi W.F.: Injectivity of compressing maps on primitive sequences over \({\mathbf{Z}/(p^{e})}\) . IEEE Trans. Inf. Theory 53(8), 2966–2970 (2007)

    Article  MathSciNet  Google Scholar 

  18. Tian T., Qi W.F.: Typical primitive polynomials over integer residue rings. Finite Fields Appl. 15, 796–807 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  19. Ward M.: The distribution of residues in a sequence satisfying a linear recursion relation. Trans. Am. Math. Soc. 33, 166–190 (1931)

    Article  Google Scholar 

  20. Ward M.: Some arithmetical properties of sequences satisfying a linear recursion relation. Ann. Math. 32(2), 734–738 (1931)

    Article  Google Scholar 

  21. Ward M.: The arithmetical theory of linear recurring series. Trans. Am. Math. Soc. 35, 600–628 (1933)

    Article  Google Scholar 

  22. Zheng Q.X., Qi W.F.: Distribution properties of compressing sequences derived from primitive sequences over \({\mathbf{Z}/(p^{e})}\) . IEEE Trans. Inf. Theory 56(1), 555–563 (2010)

    Article  MathSciNet  Google Scholar 

  23. Zheng Q.X., Qi W.F.: A new result on the distinctness of primitive sequences over \({\mathbf{Z}/(pq)}\) modulo 2. Finite Fields Appl. 17, 254–274 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  24. Zheng Q.X., Qi W.F., Tian T.: On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers, summitted to IEEE Trans. Inf. Theory. Available at: http://www.eprint.iacr.org/2012/003.pdf

  25. Zhu X.Y., Qi W.F.: Compression mappings on primitive sequences over \({\mathbf{Z}/(p^{e})}\) . IEEE Trans. Inf. Theory 50((10), 2442–2448 (2004)

    Article  MathSciNet  Google Scholar 

  26. Zhu X.Y., Qi W.F.: Further result of compressing maps on primitive sequences modulo odd prime powers. IEEE Trans. Inf. Theory 53(8), 2985–2990 (2007)

    Article  MathSciNet  Google Scholar 

  27. Zhu X.Y., Qi W.F.: On the distinctness of modular reductions of maximal length sequences modulo odd prime powers. Math. Comp. 77(7), 1623–1637 (2008)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen-Feng Qi.

Additional information

Communicated by D. Panario.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zheng, QX., Qi, WF. & Tian, T. On the distinctness of modular reductions of primitive sequences over Z/(232−1). Des. Codes Cryptogr. 70, 359–368 (2014). https://doi.org/10.1007/s10623-012-9698-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9698-y

Keywords

Mathematics Subject Classification

Navigation