Skip to main content

A Study on the Pseudorandom Properties of Sequences Generated Via the Additive Order

  • Conference paper
Sequences and Their Applications - SETA 2008 (SETA 2008)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5203))

Included in the following conference series:

  • 926 Accesses

Abstract

In this paper, we study the randomness properties of sequences generated by a function via the additive order. We derive some conditions under which such sequences have the maximum period. The autocorrelation is also studied. For the case of large p, nontrivial upper bounds are given; for the binary case, experimental results show that the autocorrelation of two types of sequences is small compared with the period of sequences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chen, Z.: Finite binary sequences constructed by explicit inversive methods. Finite Fields Appl. (to appear)

    Google Scholar 

  2. Davis, J.A., Jedwab, J.: Peak-to-mean power control in OFDM, Golay complementary sequences and Reed-Muller codes. IEEE Trans. Inform. Theory 45(7), 2397–2417 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  3. Golomb, S.W., Gong, G.: Signal Design for Good Correlation-For Wireless Communication, Cryptography and Radar. Cambridge Univ. Press, Cambridge (2005) (Section 6.6)

    MATH  Google Scholar 

  4. Lidl, R., Niederreiter, H.: Finite Fields. Addison-Wesley, Reading (1983) (now distributed by Cambridge Univ. Press)

    MATH  Google Scholar 

  5. Lipmaa, H., Rogaway, P., Wagner, D.: Comments to NIST concerning AES modes of operations: CTR-mode encryption, http://www.cs.ucdavis.edu/rogaway/papers/ctr.pdf

  6. Mauduit, C., Niederreiter, H., Sárközy, A.: On pseudorandom (0,1) and binary sequences. Publ. Math. Debrecen. 71(3-4), 305–324 (2007)

    MathSciNet  Google Scholar 

  7. Meidl, W., Winterhof, A.: On the autocorrelation of cyclotomic generator. In: Mullen, G.L., Poli, A., Stichtenoth, H. (eds.) Fq7 2003. LNCS, vol. 2948, pp. 1–11. Springer, Heidelberg (2003)

    Google Scholar 

  8. Moreno, C.J., Moreno, O.: Exponential sums and Goppa codes: I. Proc. Amer. Math. Soc. 111, 523–531 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  9. Niederreiter, H., Winterhof, A.: Incomplete exponential sums over finite fields and their applications to new inversive pseudorandom number generators. Acta Arith. 93, 387–399 (2000)

    MATH  MathSciNet  Google Scholar 

  10. Paterson, K.G.: Generalized Reed-Muller codes and power control in OFDM modulation. IEEE Trans. Inform. Theory 46(1), 104–120 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Solomon W. Golomb Matthew G. Parker Alexander Pott Arne Winterhof

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hu, H., Gong, G. (2008). A Study on the Pseudorandom Properties of Sequences Generated Via the Additive Order. In: Golomb, S.W., Parker, M.G., Pott, A., Winterhof, A. (eds) Sequences and Their Applications - SETA 2008. SETA 2008. Lecture Notes in Computer Science, vol 5203. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85912-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85912-3_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85911-6

  • Online ISBN: 978-3-540-85912-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics