Skip to main content

New LFSR-Based Cryptosystems and the Trace Discrete Log Problem (Trace-DLP)

  • Conference paper
Book cover Sequences and Their Applications - SETA 2004 (SETA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3486))

Included in the following conference series:

Abstract

In order to reduce key sizes and bandwidth, cryptographic systems have been proposed using minimal polynomials to represent finite field elements. These systems are essentially equivalent to systems based on characteristic sequences generated by a linear feedback shift register (LFSR). We propose a general class of LFSR-based key agreement and signature schemes based on n-th order characteristic sequences. These schemes have the advantage that they do not require as much bandwidth as their counterparts based on finite fields. In particular, we present a signature scheme based on a new computational problem, the Trace Discrete Logarithm Problem (Trace-DLP). The Trace-DLP and its variants are discussed and their relationship with well-known finite field-based computational problems is examined. In addition, we prove the equivalence between several LFSR-based computational problems and their finite field-based counterparts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Trans. IT-22, 644–654 (1976)

    MathSciNet  Google Scholar 

  2. Fiduccia, C.M.: An Efficient Formula for Linear Recurrences. SIAM J. Comput. 14, 106–112 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  3. Giuliani, K., Gong, G.: Analogues to the Gong-Harn and XTR Cryptosystems. Combinatorics and Optimization Research Report CORR 2003-34, University of Waterloo (2003)

    Google Scholar 

  4. Giuliani, K., Gong, G.: Efficient Key Agreement and Signature Schemes Using Compact Representations in GF(p 10). In: Proceedings of the 2004 IEEE International Symposium on Information Theory - ISIT 2004, Chicago, pp. 13–13 (2004)

    Google Scholar 

  5. Golomb, S.W.: Shift Register Sequences. Holden-Day, San Francisco (1967)

    MATH  Google Scholar 

  6. Gong, G., Harn, L.: Public-Key Cryptosystems Based on Cubic Finite Field Extensions. IEEE Trans. IT-24, 2601–2605 (1999)

    MathSciNet  Google Scholar 

  7. Lenstra, A., Verheul, E.: The XTR public key system. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Lidl, N., Niederreiter, H.: Finite Fields. Addison-Wesley, Reading (1983)

    MATH  Google Scholar 

  9. Müller, W.B., Nöbauer, R.: Cryptanalysis of the dickson-scheme. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 50–61. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  10. Niederreiter, H.: A public-key cryptosystem based on shift register sequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 35–39. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  11. Niederreiter, H.: Some New Cryptosystems Based on Feedback Shift Register Sequences. Math. J. Okayama Univ. 30, 121–149 (1988)

    MATH  MathSciNet  Google Scholar 

  12. Niederreiter, H.: Finite Fields and Cryptology. In: Finite Fields, Coding Theory, and Advances in Communications and Computing, pp. 359–373. M. Dekker, New York (1993)

    Google Scholar 

  13. National Institute of Standards (NIST): Digital Signature Standard. U. S. Government Standard. FIPS-186 (1994)

    Google Scholar 

  14. Quoos, L., Mjølsnes, S.F.: Public Key Systems Based on Finite Field Extensions of Degree Five. Presented at Fq7 conference (2003)

    Google Scholar 

  15. Rabin, M.: Probabilistic Algorithms in Finite Fields. SIAM J. Comput. 9, 273–280 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  16. Smith, P., Skinner, C.: A Public-Key Cryptosystem and a Digital Signature System Based on the Lucas Function Analogue to Discrete Logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  17. Tan, C.-H., Yi, X., Siew, C.-K.: On the n-th Order Shift Register Based Discrete Alogarithm. IEICE Trans. Fundamentals E86-A, 1213–1216 (2003)

    Google Scholar 

  18. van Oorschot, P.C., Vanstone, S.A.: A Geometric Approach to Root Finding in GF(q m). IEEE Trans. IT-35, 444–453 (1989)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Giuliani, K.J., Gong, G. (2005). New LFSR-Based Cryptosystems and the Trace Discrete Log Problem (Trace-DLP). In: Helleseth, T., Sarwate, D., Song, HY., Yang, K. (eds) Sequences and Their Applications - SETA 2004. SETA 2004. Lecture Notes in Computer Science, vol 3486. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11423461_22

Download citation

  • DOI: https://doi.org/10.1007/11423461_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26084-4

  • Online ISBN: 978-3-540-32048-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics