Multiples of Primitive Polynomials over GF(2)

  • Authors:
  • Kishan Chand Gupta;Subhamoy Maitra

  • Affiliations:
  • -;-

  • Venue:
  • INDOCRYPT '01 Proceedings of the Second International Conference on Cryptology in India: Progress in Cryptology
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we concentrate on finding out multiples of primitive polynomials over GF(2). Given any primitive polynomial f(x) of degree d, we denote the number of t-nomial multiples (t d - 1) with degree less than 2d - 1 as Nd,t. We show that (t - 1)Nd,t = (2d-2/t-2) - Nd,t-1 - t-1/t-2 (2d - t + 1)Nd,t-2, with the initial conditions Nd,2 = Nd,1 = 0. Moreover, we show that the sum of the degree of all the t-nomial multiples of any primitive polynomial is t-1/t (2d - 1)Nd,t. More interestingly we show that, given any primitive polynomial of degree d, the average degree t-1/t (2d - 1) of its t-nomial multiples with degree 驴 2d - 2 is equal to the average of maximum of all the distinct (t - 1) tuples from 1 to 2d - 2. In certain model of Linear Feedback Shift Register (LFSR) based cryptosystems, the security of the scheme is under threat if the connection polynomial corresponding to the LFSR has sparse multiples. We show here that given a primitive polynomial of degree d, it is almost guaranteed to get one t-nomial multiple with degree 驴 2 d/t-1 +log2(t-1)+1.