Linear Equation on Polynomial Single Cycle T-Functions

  • Authors:
  • Jin-Song Wang;Wen-Feng Qi

  • Affiliations:
  • Department of Applied Mathematics, Zhengzhou Information Engineering University, Zhengzhou, P.R. China 450002;Department of Applied Mathematics, Zhengzhou Information Engineering University, Zhengzhou, P.R. China 450002

  • Venue:
  • Information Security and Cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Polynomial functions are widely used in the design of cryptographic transformations such as block ciphers, hash functions and stream ciphers, which belong to the category of T-functions. When a polynomial function is used as state transition function in a pseudorandom generator, it is usually required that the polynomial function generates a single cycle. In this paper, we first present another proof of the sufficient and necessary condition on a polynomial function $f(\mathbf{x})=c_0+c_1\mathbf{x}+c_2\mathbf{x}^2+\cdots+c_m\mathbf{x}^m \bmod 2^n(n \geq 3)$ being a single cycle T-function. Then we give a general linear equation on the sequences {xi} generated by these T-functions, that is, $$ \mathbf{x}_{i+2^{j-1},j}=\mathbf{x}_{i,j}+\mathbf{x}_{i,j-1} +ajA_{i,2}+a(j-1)+b\bmod 2,3\leq j \leq n-1, $$where Ai,2is a sequence of period 4, aand bare constants determined by the coefficients ci. This equation shows that the sequences generated by polynomial single cycle T-functions have potential secure problems.