期刊文献+

单圈T函数生成序列的自相关性(英文)

Autocorrelation of Sequences Generated by Single Cycle T-Functions
下载PDF
导出
摘要 Cryptographic properties of the single cycle T-function's output sequences are investigated.Bounds of autocorrelation functions of the kth coordinate sequence and bounds of state output sequence are calculated respectively.The Maximum Sidelobe Ratio(MSR) of the kth coordinate sequence and the MSR of state output sequence are given respectively.The bounds of autocorrelation functions show that the values of autocorrelation functions are large when shifts are small.Comparisons of the autocorrelations between the state output sequence and coordinate output sequence are illustrated.The autocorrelation properties demonstrate that T-functions have cryptographic weaknesses and the illustration result shows coordinate output sequences have better autocorrelation than that of state output sequences. Cryptographic properties of the single cycle T-function's output sequences are investigated. Bounds of autocorrelation functions of the kth coordinate sequence and bounds of state output sequence are calculated respectively. The Maximum Sidelobe Ratio (MSR) of the kth coordinate sequence and the MSR of state output sequence are given respectively. The bounds of autocorrelation functions show that the values of autocorrelation functions are large when shifts are small. Comparisons of the autocorrelations between the state output sequence and coordinate output sequence are illustrated. The autocorrelation properties demonstrate that T-functions have cryptographic weaknesses and the illustration result shows coordinate output sequences have better autocorrelation than that of state output sequences.
出处 《China Communications》 SCIE CSCD 2011年第5期144-150,共7页 中国通信(英文版)
基金 supported by National Natural Science Foundation of China under Grant No.60833008,60970119 the Scientific Research Foundation of Education of Department of Shaanxi Provincial Government of China under Grant No.11JK0503 Youth Science and Technology Foundation of Xi'an University of Architecture and Technology under Grant No.QN0831,QN1024 Foundation of Guangxi Key Laboratory of Information and Communications under Grant No.20902
关键词 CRYPTOGRAPHY pseudo-random sequences AUTOCORRELATION single cycle T-function cryptography pseudo-random sequences autocorrelation single cycle T-function
  • 相关文献

参考文献11

  • 1高军涛,胡予濮,李雪莲.一类最优调频序列的线性复杂度(英文)[J].China Communications,2011,8(2):147-151. 被引量:1
  • 2赵泽茂,刘建豪,何菲.基于PCM/PPK遥测体制的钟控序列加密方案及系统仿真(英文)[J]中国通信,2010(04).
  • 3赵璐,温巧燕.单圈T-函数输出序列的线性复杂度及稳定性[J].北京邮电大学学报,2008,31(4):62-65. 被引量:11
  • 4Nicholas Kolokotronis.Cryptographic properties of nonlinear pseudorandom number generators[J],2008.
  • 5KLIMOV A.Applications of T-Functions in Cryptography,2005.
  • 6SHI Tao,LIN Dongdai.Number Formula and Degree Lev- el of Ergodic Polynomial Functions over瓕/2 n瓕and Gen- eralized Result of Linear Equation on Ergodic Power-series T-Functionht- tp://eprintiacrorg/curr/ /,[2010121].
  • 7ZHANG Xuan,WEN Qiaoyan,LV Yingbo.Structures and Cryptographic Properties of Single Cycle T-functionsProceedings of Wireless Communications&Signal Processing,2009.
  • 8LUO Yonglong,QI Wenfeng.Pattern Distributions of Se- quences Based on Single-Cycle T-FunctionJournal of Wuhan Univeristy of Technology,2009.
  • 9MOLLAND H,HELLESETH T.Linear Properties in T- FunctionsIEEE Transactions on Information Theo- ry,2006.
  • 10Mayhew G L.Auto-correlation properties of modified de Bruijn se-quencesPosition Location and Navigation SymposiumIEEE,2000.

二级参考文献18

  • 1Klimov A, Shamir A. A new class of invertible mappings [C] // Workshop on Cryptographic Hardware and Embeded Systems ' 02, LNCS. [ S. l. ] : Springer-Verlag, 2003 : 470-483.
  • 2Kolokotronis N. Cryptographic properties of stream ciphers based on T-functions[C] // ISIT 2006. USA. IEEE, 2006: 1604-1608.
  • 3Zhang Wenying, Wu Chuankun. The algebraic normal form, linear complexity and k-error linear complexity of single cycle T-function [ DB/OL]. Heidelberg: Springer Berlin, 2005 [ 2007-09-02 ]. http://www. springerlink. com/index/x8t648x51124p087. pdf.
  • 4Molland H, Helleseth T. A linear weakness in the Klimov-Shamir T-function[ C] //Proc IEEE Syrup Inf Theory. Spain: IEEE Transactions on Information Theory Society, 2005. 1106-1110.
  • 5Kurosawa K, Sato F, Sakata T, et al. A relationship between linear complexity and k-error linear complexity [J]. IEEE Trans Inf Theory, 2000, 46(2). 694-698.
  • 6Games R A, Chan A H. A fast algorithm for determining the complexity of a binary sequence with period 2^n [J]. IEEE Trans Inf Theory, 1983, 29(4) : 144-146.
  • 7DING Cunsheng,MIOSIO M,YUAN Jin.Algebraic Constructions of Optimal Frequency Hopping Sequences. IEEE Transactions on Information Theory . 2007
  • 8UDAYA P,SIDDIQI M N.Optimal Large Linear Complexity Frequency Hopping Patterns Derived from Polynomial Residue Class Rings. IEEE Transactions on Information Theory . 1998
  • 9WANG Qi.Optimal Sets of Frequency Hopping Sequenceswith Large Linear Spans. IEEE Transactions on Information Theory . 2010
  • 10ZHOU Zhengchun,TANG Xiaohu.A New Construction of Optimal Frequency Hopping Sequence Sets. Proceedings of IEEE Proceedings of IWSDA’’09 . 2009

共引文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部