3,877 research outputs found

    Remarks on the k-error linear complexity of p(n)-periodic sequences

    Get PDF
    Recently the first author presented exact formulas for the number of 2ⁿn-periodic binary sequences with given 1-error linear complexity, and an exact formula for the expected 1-error linear complexity and upper and lower bounds for the expected k-error linear complexity, k >2, of a random 2ⁿn-periodic binary sequence. A crucial role for the analysis played the Chan-Games algorithm. We use a more sophisticated generalization of the Chan-Games algorithm by Ding et al. to obtain exact formulas for the counting function and the expected value for the 1-error linear complexity for pⁿn-periodic sequences over Fp, p prime. Additionally we discuss the calculation of lower and upper bounds on the k-error linear complexity of pⁿn-periodic sequences over Fp

    ANALYSIS OF SECURITY MEASURES FOR SEQUENCES

    Get PDF
    Stream ciphers are private key cryptosystems used for security in communication and data transmission systems. Because they are used to encrypt streams of data, it is necessary for stream ciphers to use primitives that are easy to implement and fast to operate. LFSRs and the recently invented FCSRs are two such primitives, which give rise to certain security measures for the cryptographic strength of sequences, which we refer to as complexity measures henceforth following the convention. The linear (resp. N-adic) complexity of a sequence is the length of the shortest LFSR (resp. FCSR) that can generate the sequence. Due to the availability of shift register synthesis algorithms, sequences used for cryptographic purposes should have high values for these complexity measures. It is also essential that the complexity of these sequences does not decrease when a few symbols are changed. The k-error complexity of a sequence is the smallest value of the complexity of a sequence obtained by altering k or fewer symbols in the given sequence. For a sequence to be considered cryptographically ‘strong’ it should have both high complexity and high error complexity values. An important problem regarding sequence complexity measures is to determine good bounds on a specific complexity measure for a given sequence. In this thesis we derive new nontrivial lower bounds on the k-operation complexity of periodic sequences in both the linear and N-adic cases. Here the operations considered are combinations of insertions, deletions, and substitutions. We show that our bounds are tight and also derive several auxiliary results based on them. A second problem on sequence complexity measures useful in the design and analysis of stream ciphers is to determine the number of sequences with a given fixed (error) complexity value. In this thesis we address this problem for the k-error linear complexity of 2n-periodic binary sequences. More specifically: 1. We characterize 2n-periodic binary sequences with fixed 2- or 3-error linear complexity and obtain the counting function for the number of such sequences with fixed k-error linear complexity for k = 2 or 3. 2. We obtain partial results on the number of 2n-periodic binary sequences with fixed k-error linear complexity when k is the minimum number of changes required to lower the linear complexity

    The k-error Linear Complexity Distribution for Periodic Sequences

    Get PDF
    This thesis proposes various novel approaches for studying the k-error linear complexity distribution of periodic binary sequences for k > 2, and the second descent point and beyond of k-error linear complexity critical error points. We present a new tool called Cube Theory. Based on Games-Chan algorithm and the cube theory, a constructive approach is presented to construct periodic sequences with the given k-error linear complexity profile. All examples are verified by computer programs

    Error linear complexity measures for multisequences

    Get PDF
    Complexity measures for sequences over finite fields, such as the linear complexity and the k-error linear complexity, play an important role in cryptology. Recent developments in stream ciphers point towards an interest in word-based stream ciphers, which require the study of the complexity of multisequences. We introduce various options for error linear complexity measures for multisequences. For finite multisequences as well as for periodic multisequences with prime period, we present formulas for the number of multisequences with given error linear complexity for several cases, and we present lower bounds for the expected error linear complexity
    corecore