Skip to main content
Log in

New explicit injective compressing mappings on primitive sequences over \(\mathbb {Z}_{p^e}\)

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Linear feedback shift registers over residue rings play a vital role in communication theory and cryptography. Let p be an odd prime and e ≥ 2 an integer. For any integer N ≥ 2, let \(\mathbb {Z}_{N}\) denote the residue ring modulo N. Let σ(x) be a primitive polynomial over \(\mathbb {Z}_{p^e}\), and G(σ(x),pe) the set of primitive linear recurring sequences generated by σ(x). Given a mapping \(\varphi :\mathbb {Z}_{p^e}\rightarrow \mathbb {Z}_{N}\), its induced mapping \(\widehat {\varphi }\) transforms a sequence (…,ui− 1,ui,ui+ 1,… ) to (…,φ(ui− 1),φ(ui),φ(ui+ 1),… ). Then φ is called an injective compressing mapping (w.r.t. s-uniformity) if for any two distinct sequences \(\underline {u},\underline {v}\in G^{\prime }(\sigma (x),p^e)\), at least one element of \(\mathbb {Z}_{N}\) (\(s\in \mathbb {Z}_{N}\)) is distributed in \(\widehat {\varphi }(\underline {u})\) differently from in \(\widehat {\varphi }(\underline {v})\). It has been desirable to construct explicit injective compressing mappings (w.r.t. s-uniformity). Let the i-th coordinate ai of \(a\in \mathbb {Z}_{p^e}\) be given by \(a={\sum }_{i = 0}^{e-1}a_{i}p^{i}\), \(a_{i}\in \mathbb {Z}_{p}\). In this correspondence, it is proved that any permutation polynomial in the (e − 1)-th coordinate is an injective compressing mapping w.r.t. s-uniformity for all (but one) \(s\in \mathbb {Z}_{p}\), and the efficiently implemented bitwise right-shift operator is an injective compressing mapping. Furthermore, two families of new injective compressing mappings are given in the form of coordinate polynomials.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Chen, H.J., Qi, W.F.: On the distinctness of maximal length sequences over Z/(p q) modulo 2. Finite Fields Appl. 15(1), 23–39 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  2. Chakraborty, D., Mancillas-Lopez, C., Sarkar, P.: STES: A stream cipher based low cost scheme for securing stored data, IACR Cryptology ePrint Archive. 347. https://eprint.iacr.org/2013/347.pdf (2013)

  3. Cheng, Y., Qi, W.-F., Zheng, Q.-X., Yang, D.: On the distinctness of primitive sequences over Z/(p e q) modulo 2. Cryptogr. Commun. 8(3), 371–381 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  4. Hu, Z., Wang, L.: Injectivity of compressing maps on the set of primitive sequences modulo square-free odd integers. Cryptogr. Commun. 7(4), 347–361 (2015). https://doi.org/10.1007/s12095-014-0121-6

    Article  MathSciNet  MATH  Google Scholar 

  5. Huang, M.-Q., Dai, Z.-D.: Projective maps of linear recurring sequences with maximal p-adic periods. Fibonacci Quart. 30(2), 139–143 (1992)

    MathSciNet  MATH  Google Scholar 

  6. Jiang, Y.-P., Lin, D.-D.: Distribution properties of compressing sequences derived from primitive sequences modulo odd prime powers. IEEE Trans. Inf. Theory 60(10), 6602–6608 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  7. Jiang, Y.-P., Zheng, Q.-X., Lin, D.-D.: On s-uniform property of compressing sequences derived from primitive sequences modulo odd prime powers. Sci. China Inf. Sci. 60, 052102 (2017). https://doi.org/10.1007/s11432-015-5472-x

    Article  MathSciNet  Google Scholar 

  8. Kuzmin, A.S.: Lower estimates for the ranks of coordinate sequences of linear recurrent sequences over primary residue rings of integers. Russian Math. Surv. 48(3), 203–204 (1993)

    Article  Google Scholar 

  9. Kuzmin, A.S., Nechaev, A.A.: Linear recurring sequences over Galois ring. Russian Math. Surv. 48(1), 171–172 (1993)

    Article  Google Scholar 

  10. Nechaev, A.A.: Linear recurring sequences over commutative rings. Discrete Math. 3(4), 107–121 (1991)

    MATH  Google Scholar 

  11. Qi, W.F., Zhou, J.J.: The distribution of 0 and 1 in the highest level sequence of primitive sequences over Z/(2e). Sci. China, Ser A 27(4), 311–316 (1997). (in Chinese)

    Google Scholar 

  12. Qi, W.F., Zhou, J.J.: The distribution of 0 and 1 in the highest level sequence of primitive sequences over Z/(2e) (II). Chinese Sci. Bull. 42(18), 1938–1940 (1997). (in Chinese)

    Google Scholar 

  13. Robert, A.M.: A Course in p-adic Analysis. Springer, New York (2000)

    Book  MATH  Google Scholar 

  14. Sarkar, P.: Tweakable enciphering schemes from stream ciphers with IV., IACR Cryptology ePrint Archive. 321. https://eprint.iacr.org/2009/321.pdf (2009)

  15. Tian, T., Qi, W.-F.: Injectivity of compressing maps on primitive sequences over \(\mathbb {Z}/(p^{e})\). IEEE Trans. Inform. Theory 53(8), 2960–2966 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  16. Wang, L., Hu, Z.: Injectivity on distribution of elements in the compressed sequences derived from primitive sequences over \(\mathbb {Z}_{p^e}\), Cryptogr. Commun. https://doi.org/10.1007/s12095-017-0278-x

  17. Ward, M.: The arithmetical theory of linear recurring series. Trans. Amer. Math. Soc. 35, 600–628 (1933)

    Article  MathSciNet  MATH  Google Scholar 

  18. Zheng, Q.-X., Qi, W.-F.: Distribution properties of compressing sequences derived from primitive sequences over \(\mathbb {Z}/(p^{e})\). IEEE Trans. Inform. Theory 56(1), 555–563 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  19. Zheng, Q.X., Qi, W.F.: A new result on the distinctness of primitive sequences over Z/(q p) modulo 2. Finite Fields Appl. 17(3), 254–274 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. Zheng, Q.-X., Qi, W.-F., Tian, T.: On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(1), 680–690 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  21. Zheng, Q.-X., Qi, W.-F.: Further results on the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IEEE Trans. Inf. Theory 59(6), 4013–4019 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  22. Zheng, Q.-X., Qi, W.-F., Tian, T.: Further result on distribution properties of compressing sequences derived from primitive sequences over Z/(p e). IEEE Trans. Inf. Theory 59(8), 5016–5022 (2013)

    Article  MATH  Google Scholar 

  23. Zhu, X.-Y., Qi, W.-F.: Compression mappings on primitive sequences over Z/(p e). IEEE Trans. Inform. Theory 50(10), 2442–2448 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  24. Zhu, X.-Y., Qi, W.-F.: Uniqueness of the distribution of zeros of primitive level sequences over Z/(p e). Finite Fields Appl. 11, 30–44 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  25. Zhu, X.-Y., Qi, W.-F.: Uniqueness of the distribution of zeros of primitive level sequences over \(\mathbb {Z}/(p^{e})\) (II). Finite Fields Appl. 13, 230–248 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  26. Zhu, X.-Y., Qi, W.-F.: Further result of compressing maps on primitive sequences modulo odd prime powers. IEEE Trans. Inform. Theory 53(8), 2985–2990 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  27. Zhu, X.-Y., Qi, W.-F.: On the distinctness of modular reductions of maximal length sequences modulo odd prime powers. Math. Comput. 77(263), 1623–1637 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  28. ETSI/SAGE Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification; Version: 1.5. http://www.gsma.com/technicalprojects/fraud-security/security-algorithms (2011)

Download references

Acknowledgements

The authors would like to thank the editor and the anonymous referees for their invaluable suggestions which helped to improve the manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lin Wang.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work is supported by National Natural Science Foundation of China (Grant No. 61502441 and 61602526), and by National Key R&D Program of China (Grant No. 2017YFB0802004).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, L., Hu, Z. New explicit injective compressing mappings on primitive sequences over \(\mathbb {Z}_{p^e}\). Cryptogr. Commun. 11, 951–963 (2019). https://doi.org/10.1007/s12095-018-0332-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-018-0332-3

Keywords

Mathematics Subject Classification (2010)

Navigation