Paper 2012/003

On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers

Qun-Xiong Zheng, Wen-Feng Qi, and Tian Tian

Abstract

Let M be a square-free odd integer and Z/(M) the integer residue ring modulo M. This paper studies the distinctness of primitive sequences over Z/(M) modulo 2. Recently, for the case of M = pq, a product of two distinct prime numbers p and q, the problem has been almost completely solved. As for the case that M is a product of more prime numbers, the problem has been quite resistant to proof. In this paper, a partial proof is given by showing that a class of primitive sequences of order 2k+1 over Z/(M) is distinct modulo 2. Besides as an independent interest, the paper also involves two distribution properties of primitive sequences over Z/(M), which related closely to our main results.

Note: The manuscript was summitted to IEEE Transactions on Information Theory in Aug. 2011.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
integer residue ringslinear recurring sequencesprimitive polynomialsprimitive sequencesmodular reduction
Contact author(s)
qunxiong_zheng @ 163 com
History
2012-01-05: received
Short URL
https://ia.cr/2012/003
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/003,
      author = {Qun-Xiong Zheng and Wen-Feng Qi and Tian Tian},
      title = {On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers},
      howpublished = {Cryptology ePrint Archive, Paper 2012/003},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/003}},
      url = {https://eprint.iacr.org/2012/003}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.