期刊文献+

A Note on Determine the Greatest Common Subfamily of Two NFSRs by Grbner Basis

A Note on Determine the Greatest Common Subfamily of Two NFSRs by Grbner Basis
下载PDF
导出
摘要 For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the greatest common subfamily is exactly the set of all sequences which can be generated by both of them, the authors can determine it by Grobner basis theory. Otherwise, the authors can determine it under some conditions and partly solve the problem. For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the greatest common subfamily is exactly the set of all sequences which can be generated by both of them, the authors can determine it by Grobner basis theory. Otherwise, the authors can determine it under some conditions and partly solve the problem.
出处 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2015年第5期1231-1242,共12页 系统工程与电子技术(英文版)
基金 supported by the Natural Science Foundation of China under Grant Nos.61272042,61100202and 61170235
关键词 Greatest common subfamily Grobner basis nonlinear feedback shift register stream cipher Greatest common subfamily, Grobner basis, nonlinear feedback shift register, stream cipher
  • 相关文献

参考文献19

  • 1Meier Wand Staffelbach 0, Fast correlation attacks on certain stream ciphers, Journal of Cryptology, 1989, 1(3): 159-176.
  • 2Canteaut A and Trabbia M, Improved fast correlation attacks using parity-check equations of weight 4 and 5, Advances in Cryptology-EUROCRYPT 2000 (ed. by Preneel B), Bruges, 2000.
  • 3Courtois N and Meier W, Algebraic attacks on stream ciphers with linear feedback, Advances in Cryptology-EUROCRYPT 2003 (ed. by Biham E), Warsaw, 2003.
  • 4Courtois N, Fast algebraic attacks on stream ciphers with linear feedback, Advances in CryptologyCRYPTO 2003 (ed. by Boneh D), California, 2003.
  • 5Hell M, Johansson T, and Meier W, New Stream Cipher Designs: The Grain Family of Stream Ciphers, Springer-Verlag, Berlin, 2008.
  • 6Babbage S and Dodd M, New Stream Cipher Designs: The MICKEY Stream Ciphers, SpringerVerlag, Berlin, 2008.
  • 7Canniere C D and Preneel B, New Stream Cipher Designs: Trivium, Springer-Verlag, Berlin, 2008.
  • 8Kjeldsen K, On the cycle of structure of a set of nonlinear shift registers with symmetric feedback functions, Journal of Combinatorial Theory Series A, 1976, 1(3): 154-169.
  • 9Hu H and Gong G, Periods on two kinds of nonlinear feedback shift registers with time varying feedback functions, International Journal of Foundations of Computer Science, 2011, 22(6): 1317-1329.
  • 10Annexstein F S, Generating De Bruijn sequences: An efficient implementation, IEEE Transactions on Computers, 1997, 46(2): 198-200.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部