环上本原序列保熵压缩映射的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
设p是奇素数,整数e≥2,Z/(p~e)是整数模p~e的剩余类环。环Z/(p~e)上序列(?)有如下唯一的p-adic分解:(?)=(?)_0+(?)_1·p+…+(?)_(e-1)·p~(e-1),其中(?)是{0,1,…,p-1}上序列,称(?)是序列(?)的第i权位序列,(?)_(e-1)是(?)的最高权位序列,它们可自然视为素域GF(p)上序列。
     设f(x)是Z/(p~e)上n次本原多项式,它是Z/(p~e)上周期为p~(e-1)·(p~n-1)的首一多项式,并且f(0)≠0(mod p)。设h(x)是{0,1,…,p-1)上多项式,degh(x)     x~(p~(e-2)(p~n-1))-1=p~(e-1)·h(x)(mod f(x),p~e)。
     记Z/(p~e)上所有由f(x)生成的线性递归序列之全体为G(f(x),p~e)。我们证明了,G(f(x),p~e)中本原序列最高权位在某些固定的位置上的0元素分布是唯一的。即,任给(?)=(a(t))_t≥0,(?)=(b(t))_t≥0∈G(f(x),p~e),(?)≠(?)(mod p),记(?)=h(x)(?)_0(mod p),若对使得α(t)≠0的非负整数t,都有a_(e-1)(t)=0当且仅当b_(e-1)(t)=0,则(?)=(?)。这一结论说明序列(?)_(e-1)在α(t)≠0的位置上的0元素分布情形包含序列(?)∈G(f(x),p~e)的所有信息。称这一特性为Z/(p~e)上本原序列的局部0保熵。它的意义主要表现为:一方面,它更为精确地描述了最高权位序列保熵的具体含义,进一步揭示了本原序列蕴涵信息的分布规律;另一方面,对于Z/(p~e)上本原序列一般保熵函数的研究,它可以提供了一个有力工具。同时,对于Z/(2~e)上本原序列,本文也得到了类似的结论。
     基于Z/(p~e)上本原序列的局部0保熵的结果,本文证明了形如φ_(e-1)(x_0,x_1,…,x_(e-1))=x_(e-1)~k+η_(e-2)(x_0,x_1,…,x_(e-2)),2≤k≤p-1,的压缩函数是保熵的,其中η_(e-2)是素域GF(p)上任意一个e-1元多项式。即,任给(?),(?)∈G(f(x),p~e),若(?)≠(?)(mod p),则(?)=(?)当且仅当φ_(e-1)((?)_0,(?)_1,…,(?)_(e-1))=φ_(e-1)((?)_0,_(?)_1,…,(?)_(e-1))。进一步,若f(x)是Z/(p~e)上强本原多项式,上述形式的不同压缩函数和不同的本原序列对于导出序列的影响都是不同的。这一特性对于Z/(2~e)上本原序列的压缩函数是很难成立的。
     FCSR序列中的极大周期序列(简称为l-序列)是一类性质优良的伪随机序列。由FCSR序列的代数表示,可知l-序列是Z/(p~e)上一次本原序列的mod 2导出序列,其中p是奇素数,2是mod p~e的一个本原元。设(?)是Z/(p~e)上n次本原序列,mod 2压缩序列
Let p be an odd prime, integer e ≥ 2, and Z/(p~e) be the integer residue ring modulo p~e. Any sequence -|a over Z/(p~e) has an unique /?-adic expansion: -|a = -|a0 + -|a1p +...+ -|a_e-p~(e-1), where each -|a_i is a sequence over {0, l,...,p-l}, i = 0, 1,..., e-1. The sequence -|a_i is called i-th level sequence of -|a, and -|a_(e-1) the highest-level sequence of -|a. They can be naturally considered as the sequences over the prime field GF(p).Let f{x) be a primitive polynomial of degree n over Z/(p~e), which is a monic polynomial of period p~(e-1) (p~n-1), such that f(0)≠0 (mod p). Let h(x) be a polynomial over {0, l,...,p-1}, degh(x) < n, such thatDenoted by G(f(x), p~e), the set of all linear recurring sequences generated by f(x) over Z/(p~e). We prove that, the distribution of zeros on some fixed positions of the highest-level sequence of any primitive sequence in G(f(x), p~e) is unique. That is, for -|a= (a(t)),t≥0 b = (b(t))t≥0∈G(f{x),p~e) such that -|a ≠0 (mod p), we set -|a = h(x)-|a0 (mod p). If a_(e-1) (f) = 0 iff b_(e-1) (t) = 0 for any integer t with a(t) ≠0, then -|a = -|b. This implies that the distribution of zeros of -|a_(e-1) on the positions t with a(t)≠ 0, contains all information of -|a∈G(f(x),p~e). This property is called zero-entropy-preservation of primitive sequences over Z/(p~e), which can disclose the distribution law of information contained in primitive sequences over Z/(pe). On the other hand, it can provide a powerful tool for the discussion of the injectivity of a general function acting on primitive sequences over Zl{pe). We also prove that the similar result over Z/(2~e) holds.
    Based on the result of zero-entropy-preservation of the primitive sequence over Z/(pe); we prove that the compressing function of form(pe-i(x0;xu-..;xe-i) = 4_i + rje-2(xo;xh...;xe_2); 2 < k
引文
[1] T. Beth, F. Piper, The stop-and-go generator. In "Advances in Cryptology-Eurocrypt'84", Lecture Notes in Computer Science, 209: 88~92. Springer-Verlag, Berlin, Heidelberg, 1985.
    [2] R. P. Brent, On the periods of generalized Fibonacci recurrences. Mathematics of Computation, 1994, 63: 389~401.
    [3] R. D. Carmichael, A simple principle of unification in the elementary theory of numbers. Amer. Math. Monthly, 1929, 36: 132~143.
    [4] W. G. Chambers, Zong-Duo Dai, On binary sequences from recursions "modulo 2~e" made non-linear by the bit-by-bit "XOR" function. In "Advances in Cryptology-EUROCRYPT'91", Lecture Notes in Computer Science, 547: 200~204. Springer-Verlag, Brighton, UK, 1991.
    [5] D. Coppersmith, H. Krawczyk and Y. Mansour, The shrinking generator. In "Advances in Cryptology-Crypto'93", Lecture Notes in Computer Science, 740: 22~39. Springer-Verlag, Berlin, Heidelberg, 1993.
    [6] Zong-Duo Dai, Binary sequences derived from ML-sequences over rings Ⅰ: periods and minimal polynomials. J. Cryptology, 1992, 5(4): 193~207.
    [7] Zong-Duo Dai, T. Beth and D. Gollman, Lower bounds for the linear complexity of sequences over residue ring. In "Advances in Cryptology-EUROCRYPT'90", Lecture Notes in Computer Science, 473: 189~195. Springer, Berlin, Heidelberg, 1991.
    [8] Zong-Duo Dai, Min-Qiang Huang, A criterion for primitiveness of polynomial over Z/(2~e). Chinese Sci. Bull., 1991, 36: 892~895.
    [9] Zong-Duo Dai, Min-Qiang Huang, Linear compexity and the minimal polynomial of linear sequences over Z/(m). System Science and Mathematical Science, 1991, 4: 51~54.
    [10] 丁存生,肖国镇,流密码学极其应用.国防工业出版社,1994.
    [11] H. J. A. Duparc, Periodicity properties of recurring sequences(Ⅰ), (Ⅱ). Indag. Math., 1954, 16: 331~342, 472~485.
    [12] H. T. Engstrom, On sequences defined by linear recurrence relations. Trans. Amer. Math. Soc., 1931, 33: 210~218.
    [13] 范淑琴,韩文报,Z/(2~e)上本原序列最高权位序列的0,1分布,中国科学,A辑,2002,32(11):983~990.
    [14] Shu-Qin Fan and Wen-Bao Han, Random properties of the highest level sequences of primitive sequences over Z/(2~e). IEEE Trans. Inform. Theory, 2003, 49(6): 1553~1557.
    [15] A. M. Frieze, J. Hastad, R. K. Lagarias and A. Shamir, Reconstructing truncated integer variables satisfying linear congruences. SIAM J. Comput., 1988, 17: 262~280.
    [16] D. Gollmann, W. G. Chambers, Clock-controlled shift registers: a review. IEEE Joural on Selected Areas in Communications, 1989, 7: 525~533.
    [17] S. W. Goiomb, Shift register sequences. Holden-Day, San Francisco, 1967. Reprinted by Aegean Park Press, 1982.
    [18] M. Goresky and A. Klapper, Arithmetic Crosscorrelations of Feedback with Carry Shift Register Sequences. IEEE Trans. Info. Theory, 1997, 43(4): 1342~1145.
    [19] M. Goresky, A. Klapper and L. Washington. Fourier transforms and the 2-adic span of periodic binary sequences. IEEE Trans. Inform. Theory, 2000, 46(2): 687~691.
    [20] M., Jr. Hall, Divisors of second-order sequences. Bull. Amer. Math. Soc., 1937, 43: 78~80.
    [21] M. Jr. Hall, An isomorphism between linear recurring sequences and algebraic ring. Trans. Amer. Math. Soc., 1938, 44: 196~218.
    [22] T. Herendi, Uniform distribution of linear recurring sequences modulo prime powers. Finite Fields and Their Applications, 2004, 10(1): 1~23.
    [23] Min-Qiang Huang, Maximal period polynomials over Z/(p~d). Science in China, Series A, 1992, 35: 271~275.
    [24] Min-Qiang Huang, Zong-Duo Dai, Projective maps of linear recurring sequences with maximal p-adic periods. Fibonacci Quart., 1992, 30(2): 139~143.
    [25] 黄民强,环上本原序列的分析及其密码学评价,中国科技大学博士论文,1988.
    [26] N. Jacobson, Basic Algebra Ⅱ, W. H. Freeman and Company, 1980.
    [27] F. Jonsson, Some results on fast correlation attacks. PH. D. thesis, Department of Information Technology, Lund University, Sweden, 2002.
    [28] A. Kiapper and M. Goresky, Feedback shift registers, 2-adic span, and combiners with memory. J. Cryptology, March, 1997, 10(2): 111~147.
    [29] A. Klapper and M. Goresky, 2-adic shift registers. Fast Software Encryption, Lecture Notes in Computer Science, 809: 174~178. Springer Verlag, Berlin, Heidelberg, 1994.
    [30] A. Klapper and M. Goresky, Large period nearly deBrujin FCSR sequences. In "Advances in Cryptology-Eurocrypt'1995", Lecture Notes in Computer Science, 921: 263~273. Springer Verlag, New York, 1995.
    [31] A. Klapper and M. Goresky, Feedback shift registers, 2-adic span, and combiners with memory. J. Cryptology. 1997. 10: 111~147.
    [32] P. V. Kumar, T. Helleseth, and A. R. Calderbank. An upper bound for Weil exponential sums over Galois rings and applications. IEEE Trans. Inform. Theory, 1995, 41: 456~468.
    [33] V. L. Kurakin, Representations over Z/(p~n) of linear recurring sequences of maximal period over GF(p). Discrete Math. Appl., 1993, 3: 275~296.
    [34] V. L. Kurakin, Convolution of linear recurrent sequences. Russian Mathmatical Surveys, 1993, 48: 249~250.
    [35] V. L. Kurakin, The first coordinate sequence of a linear recurrence of maximal period over a Galois ring. Discrete Math. Appl., 1994, 4(2): 129~141.
    [36] V. L. Kurakin, A. S. Kuzmin, A. V. Mikhalev and A. A. Nechaev, Linear recurring sequences over rings and modules. Journal of Mathematical Sciences, 1995, 76(6): 2893~2915.
    [37] A. S. Kuzmin, The distribution of elements on cycles of linear recurrents ring of residues. Russian Mathmatical Surveys, 1992, 47: 219~221.
    [38] A. S. Kuzmin, Low estimates for the ranks of coordinate sequences of linear recurrent sequences over primary residue rings of integers. Russian Mathmatical Surveys, 1993, 48: 203~204.
    [39] A. S. Kuzmin and A. A. Nechaev, A construction of noise stable codes using linear recurrences over Galois ring. Russian Mathmatical Surveys, 1992, 47: 189~190.
    [40] A. S. Kuzmin and A. A. Nechaev, Linear recurring sequences over Galois ring. Russian Mathmatical Surveys, 1993, 48: 171~172.
    [41] R. Lidl and H. Niedereiter, Finite Field, Addison-Wesley, Canada, 1983.
    [42] 刘峰,剩余类环Z/(2~e)上一类保熵映射还原问题,郑州信息工程大学信息工程学院硕士学位论文,1999.
    [43] M. Mascagni, S. A. Cuccaro, D. V. Pryor, M. L. Robinson, A fast, high quality, and reproducible parallel lagged-Fibonacci pseudorandom number generation. Journal of Computational Physics, 1995, 119: 211~219.
    [44] M. Mascagni, M. L. Robinson, D. V. Pryor, S. A. Cuccaro, Parallel pseudorandom number generation using additive lagged-Fibonacci recursions. Springer Verlag Lecture Notes in Statistics, 1995, 106: 263~277.
    [45] M. Mascagni, A. Srinivasan, Parameterizing Parallel Multiplicative Lagged-Fibonacci Generators. Parallel Comput., submitted for publication.
    [46] J. L. Massey, Shift register sysnthesis and BCH decoding. IEEE Trans. Inform. Theory, 1969, 15(1): 122~127.
    [47] B. R. McDonald, Finite Rings with Identity. Marcel Dekker, New York, 1974.
    [48] W. Meier, O. Staffelbach, The self-shrinking generator. In "Advances in Cryptology-Eurocrypt'94", Lecture Notes in Computer Science, 950: 205~214. Springer-Verlag, Berlin, Heidelberg, 1995.
    [49] A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography. CRC Press, ISBN: 0-8493-8523-7, October 1996. The 5th edition, August 2001.
    [50] W. Millan, A. Clark, E. Dawson, Heuristic design of cryptographically strong balanced Boolean functions. In "Advances in Cryptology-Eurocrypt'98", Lecture Notes in Computer Science, 1403: 489~499. Springer-Verlag, Berlin, Heidelberg, 1998.
    [51] A. A. Nechaev, Linear recurrence sequences over commutative rings. Discrete Math. Appl., 1992, 2(6): 659~683.
    [52] 戚文峰,环Z/(2~e)上本原序列的压缩映射及其导出序列的分析,郑州信息工程大学信息工程学院博士学位论文(1997),高等教育出版社,北京,2001年12月.
    [53] 戚文峰,戴宗铎,Z/(p~d)上序列迹表示及前馈序列空间结构分析,应用数学学报,1997,20(1):128~136.
    [54] 戚文峰,王锦玲,Z/(p~e)上分裂坏的结构,应用数学,1996,9(4):491~494.
    [55] Wen-Feng Qi, Hong Xu, Partial period distribution of FCSR sequences. IEEE Trans. Inform. Theory, 2003, 49(3): 761~765.
    [56] Wen-Feng Qi, Hong Xu, On the linear complexity of FCSR sequences. Applied mathematics-Ajoumal of Chinese universities, 2003, 18(3): 318~324.
    [57] Wen-Feng Qi, Jun-Hui Yang, and Jin-Jun Zhou, ML-sequences over rings Z/(2~e). In "Advances in Cryptology-ASIACRYPT'98", Lecture Notes in Computer Science, 1514: 315~325. Springer-Verlag, Berlin, Heidelberg, 1998.
    [58] 戚文峰,周锦君,Z/(p~e)上多项式分裂环及线性递归序列根表示,中国科学,A辑,1994,24(7):692~696.
    [59] 戚文峰,周锦君,环Z/(2~e)上本原序列最高权位的0、1分布,中国科学,A辑,1997,27(4):311~316.
    [60] 戚文峰,周锦君,环Z/(2~e)上本原序列最高权位的0、1分布(Ⅱ),科学通报,1997,42(18):1938-1940.
    [61] 戚文峰,周锦君,Z/(p~d)上线性序列簇G(f(x))的结构及和序列的若干特性.密码学进展-China Crypt'92,132~139.科学出版社,北京,1992.
    [62] 戚文峰,周锦君,环Z/(p~d)上乘积序列簇的结构分析.密码学进展-China Crypt'94,173~179.科学出版社,北京,1994.
    [63] 戚文峰,周锦君,环Z/(2~d)上本原序列的保熵映射类,自然科学进展,1999,9(3):209-215.
    [64] 戚文峰,周锦君,Z/(2~e)上压缩序列(?)_(e-1)+η((?)_0,(?)_1…,(?)_(e-2))的0、1分布.密码学进展-ChinaCrypt'98,30~33.科学出版社,北京,1998.
    [65] 戚文峰,朱凤翔,环Z/(2~e)上压缩序列的0、1分布,应用数学,2000,10(1):102~108.
    [66] J. A. Reeds, N. J. A. Sloane, Shift-register synthesis(mod m). SIAM Joumal of Computing, 1985, 14: 505~513.
    [67] R. A. Rueppel, Analysis and design of stream ciphers. Springer-Verlag, Berlin, 1986.
    [68] R. A. Rueppel, New approaches to stream ciphers. PH. D. thesis, Swiss Federal Institute of Technology, Zurich, Switzerland, 1984.
    [69] R. A. Rueppel. Stream ciphers. G. L. Simmons, editor, Comtemporary Cryptology: The Science of Information Integrity, 65~134. IEEE Press, 1992.
    [70] C. Seo, S. Lee, Y. Sung, K. Han and S. Kim, A lower bound on the linear span of an FCSR. IEEE Trans. Inform. Theory, 2000, 46(2): 691~693.
    [71] P. Sole, D. Zinoviev, The most significant bit of maximun length sequences over Z/(2~l): autocorrelation and imbalance. IEEE Trans. Inform. Theory, 2004, 50(8): 1844~1846.
    [72] 万哲先,代数和编码,科学出版社.北京,1980.
    [73] 万哲先,戴宗铎,刘木兰,冯绪宁,非线性移化寄存器,科学出版社,北京,1978.
    [74] M. Ward, The algebra of recurring series. Ann. of Math., 1931, 32(2): 1~9.
    [75] M. Ward, The characteristic number of a sequence of integers satisfying a linear recursion relation. Trans. Amer. Math. Soc., 1931, 33: 153~165.
    [76] M. Ward, The distribution of residues in a sequence satisfying a linear recursion relation. Trans. Amer. Math. Soc., 1931, 33: 166~190.
    [77] M. Ward, Some arithmetical properties of sequences satisfying a linear recursion relation. Ann. of Math., 1931, 32(2): 734~738.
    [78] M. Ward, The arithmetical theory of linear recurring series. Trans. Amer. Math. Soc., July, 1933, 35: 600~628.
    [79] M. Ward, An arithmetical property of recurring series of the second order. Bull. Amer. Math. Soc. Math., 1934, 40: 825~828.
    [80] M. Ward, Note on an arithmetical property of recurring series. Math. Z., 1935, 39: 211~214.
    [81] M. Ward, An enumerative problem in the arithmetic of linear recurring series. Trans. Amer. Math. Soc., 1935, 37: 435~440.
    [82] M. Ward, Linear divisibility sequences. Trans. Amer. Math. Soc., 1937, 41: 276~286.
    [83] M. Ward, Arithmetic function on rings. Ann. of Math., 1937. 38(2): 725~732.
    [84] M. Ward, Arithmetical properties of sequences in rings. Ann. of Math., 1938, 39(2): 210-219.
    [85] 徐洪.FCSR序列的伪随机性及线性复杂度,郑州信息工程大学信息工程学院硕士学位论文.2003年6月.
    [86] 张亚娟.GR(4,r)上本原序列的元素分布.郑州信息工程大学信息工程学院硕士学位论文,2000年3月.
    [87] 周锦君,戚文峰,环Z/(m)上线性递归序列的若干特性,数学季刊,1990,5(1-2):166~171.
    [88] 周锦君,戚文峰,周玉洁,Grobner基推广及环Z/(m)上多条序列的综合算法,中国科学,A辑,1995,25(2):113~120.
    [89] 朱凤翔,Z/(2~e)上本原序列最高权位的随机性质,郑州信息工程大学信息工程学院硕士学位论文,2001年3月.
    [90] 朱凤翔,戚文峰,Z/(2~e)上本原最高权位序列的随机性质,应用数学学报,2002年.
    [91] 朱凤翔,戚文峰,环Z/(2~e)上本原序列导出序列的0、1分布,密码学进展-ChinaCrypt'2000,1~6.科学出版社,北京,2000.
    [92] 朱宣勇,Galois环上序列特征理想及本原序列压缩映射,郑州信息工程大学信息工程学院硕士学位论文,2001年3月.
    [93] 祝跃飞,Galois环上的本原多项式的一个判别准则,数学学报,1996,39(6):783~788.
    [94] 祝跃飞,环导出序列的单一性及还原算法,数学学报,2001,44(1):103~110.
    [95] 祝跃飞,张亚娟,GR(4,r)上本原序列的元素分布,数学进展,2002,31(1):20~30.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700