Computing the k-error 2-adic complexity of a binary sequence of period p n

Summary Cryptographically strong sequences should have a large 2-adic complexity to thwart the known feedback with carry shift register (FCSR) synthesis algorithms. At the same time the change of a few terms should not cause a significant decrease of the 2-adic complexity. This requirement leads to the concept of the k-error 2-adic complexity. In this paper, an algorithm for computing the k-error 2-adic complexity of the binary sequence with period N=p n , p is a prime, is proposed by using the 2-adic complexity synthesis algorithm of Wilfried Meidl, and the Stamp-Martin algorithm. This algorithm is the first concrete construction of the algorithm for calculating the k-error 2-adic complexity. Using the algorithm proposed, the upper bound of the k-error 2-adic complexity can be obtained in n steps.

[1]  François Arnault,et al.  Feedback with carry shift registers synthesis with the Euclidean algorithm , 2002, IEEE Transactions on Information Theory.

[2]  Pla Foreign,et al.  On stability of 2-adic complexity of periodic sequence , 2000 .

[3]  Mark Stamp,et al.  An algorithm for the k-error linear complexity of binary sequences with period 2n , 1993, IEEE Trans. Inf. Theory.

[4]  François Arnault,et al.  Design and properties of a new pseudorandom generator based on a filtered FCSR automaton , 2005, IEEE Transactions on Computers.

[5]  Mark Goresky,et al.  Feedback Registers Based on Ramified Extensions of the 2-Adic Numbers (Extended Abstract) , 1994, EUROCRYPT.

[6]  Xiao Guo-zhen An efficient algorithm for the k-error linear complexity of periodic sequences , 2001 .

[7]  Andrew Klapper,et al.  Register Synthesis for Algebraic Feedback Shift Registers Based on Non-Primes , 2004, Des. Codes Cryptogr..

[8]  Dengguo Feng,et al.  On the $2$-Adic Complexity and the $k$-Error $2$ -Adic Complexity of Periodic Binary Sequences , 2008, IEEE Transactions on Information Theory.

[9]  François Arnault,et al.  F-FCSR: Design of a New Class of Stream Ciphers , 2005, FSE.

[10]  Mark Goresky,et al.  Cryptanalysis Based on 2-Adic Rational Approximation , 1995, CRYPTO.

[11]  Wilfried Meidl,et al.  Extended Games-Chan algorithm for the 2-adic complexity of FCSR-sequences , 2003, Theor. Comput. Sci..

[12]  Mark Goresky,et al.  Large Periods Nearly de Bruijn FCSR Sequences , 1995, EUROCRYPT.

[13]  Harald Niederreiter,et al.  Periodic sequences with large k-error linear complexity , 2003, IEEE Trans. Inf. Theory.

[14]  Mark Goresky,et al.  Feedback shift registers, 2-adic span, and combiners with memory , 1997, Journal of Cryptology.

[15]  Andrew Klapper,et al.  A Survey of Feedback with Carry Shift Registers , 2004, SETA.

[16]  Mark Goresky,et al.  2-Adic Shift Registers , 1993, FSE.