Distribution Properties of Binary Sequences Derived from Primitive Sequences Modulo Square-free Odd Integers.

2018 
Recently, a class of nonlinear sequences, modular reductions of primitive sequences over integer residue rings, was proposed and has attracted much attention. In particular, modulo 2 reductions of primitive sequences over \(\mathbf {Z}/(2^{31}-1)\) were used in the ZUC algorithm. In this paper, we study the distribution properties of modulo 2 reductions of primitive sequences over \(\mathbf {Z}/(M)\), where M is a square-free odd integer. Let \(\underline{a}\) be a primitive sequence of order n over \(\mathbf {Z}/(M)\) with period T and \(\left[ \underline{a}\right] _{\text {mod}\, 2}\) the modulo 2 reduction of \(\underline{a}\). With the estimate of exponential sums over \(\mathbf {Z}/(M)\), the proportion \(f_{s}\) of occurrences of s within a segment of \(\left[ \underline{a}\right] _{\text {mod}\, 2}\) of length \(\mu T\) is estimated, where \(s\in \left\{ 0,1\right\} \) and \(0<\mu \le 1\). Based on this estimate, it is further shown that for given M and \(\mu \), \(f_{s}\) tends to \(\frac{M+1-2s}{2M}\) as \(n\rightarrow \infty \). This result implies that there exists a small imbalance between 0 and 1 in \(\left[ \underline{a}\right] _{\text {mod}\, 2}\), which should be taken into full consideration in the design of stream ciphers based on \(\left[ \underline{a}\right] _{\text {mod}\, 2}\).
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    26
    References
    0
    Citations
    NaN
    KQI
    []