Next Article in Journal
Analysis of Entropy in a Hardware-Embedded Delay PUF
Previous Article in Journal
Garbled Quantum Computation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Maximum-Order Complexity and Correlation Measures

1
Department of Mathematics, Salzburg University, Hellbrunner Str. 34, 5020 Salzburg, Austria
2
Johann Radon Institute for Computational and Applied Mathematics, Austrian Academy of Sciences, Altenbergerstr. 69, 4040 Linz, Austria
*
Author to whom correspondence should be addressed.
Cryptography 2017, 1(1), 7; https://doi.org/10.3390/cryptography1010007
Submission received: 29 March 2017 / Revised: 9 May 2017 / Accepted: 10 May 2017 / Published: 13 May 2017

Abstract

:
We estimate the maximum-order complexity of a binary sequence in terms of its correlation measures. Roughly speaking, we show that any sequence with small correlation measure up to a sufficiently large order k cannot have very small maximum-order complexity.

1. Introduction

For a positive integer N, the Nth linear complexity L ( S , N ) of a binary sequence S = ( s i ) i = 0 is the smallest positive integer L such that there are constants c 0 , c 1 , . . . , c L 1 F 2 with
s i + L = c L 1 s i + L 1 + . . . + c 0 s i , 0 i N L 1 .
(We use the convention L ( S , N ) = 0 if s 0 = = s N 1 = 0 and L ( S , N ) = N if s 0 = = s N 2 = 0 s N 1 .) The Nth linear complexity is a measure for the predictability of a sequence and thus its unsuitability in cryptography. For surveys on linear complexity and related measures of pseudorandomness see [1,2,3,4,5,6].
Let k be a positive integer. Mauduit and Sárközy introduced the (Nth) correlation measure of order k of a binary sequence S = ( s i ) i = 0 in [7] as
C k ( S , N ) = max U , D i = 0 U 1 ( 1 ) s i + d 1 + s i + d 2 + . . . + s i + d k ,
where the maximum is taken over all D = ( d 1 , d 2 , . . . , d k ) with non-negative integers 0 d 1 < d 2 < . . . < d k and U such that U + d k N . (Actually, [7] deals with finite sequences ( ( 1 ) s i ) i = 0 N 1 of length N over { 1 , + 1 } .)
Brandstätter and the second author [8] proved the following relation between the Nth linear complexity and the correlation measures of order k:
L ( S , N ) N max 1 k L ( S , N ) + 1 C k ( S , N ) , N 1 .
Roughly speaking, any sequence with small correlation measure up to a sufficiently large order k must have a high Nth linear complexity as well.
For example, the Legendre sequence L = ( i ) i = 0 defined by
i = 1 , if   i   is a quadratic non-residue modulo   p , 0 , otherwise ,
where p > 2 is a prime, satisfies
C k ( L , N ) k p 1 / 2 log p , 1 N p ,
and thus (1) implies
N L ( L , N ) p 1 / 2 log p , 1 N p .
Using L ( L , N ) L ( L , p ) for any N > p we get
L ( L , N ) min { N , p } p 1 / 2 log p , N 1 ,
see [7,9] (Theorem 9.2). (Here f ( N ) g ( N ) is equivalent to | f ( N ) | c g ( N ) for some absolute constant c.)
The Nth maximum-order complexity M ( S , N ) of a binary sequence S = ( s i ) i = 0 is the smallest positive integer M such that there is a polynomial f ( x 1 , , x M ) F 2 [ x 1 , , x M ] with
s i + M = f ( s i , s i + 1 , , s i + M 1 ) , 0 i N M 1 ,
see [10,11,12]. Obviously we have
M ( S , N ) L ( S , N )
and the maximum-order complexity is a finer measure of pseudorandomness than the linear complexity.
In this paper we analyze the relationship between maximum-order complexity M ( S , N ) and the correlation measures C k ( S , N ) of order k. Our main result is the following theorem:
Theorem 1.
For any binary sequence S we have
M ( S , N ) N 2 M ( S , N ) + 1 max 1 k M ( S , N ) + 1 C k ( S , N ) , N 1 .
Again, any nontrivial bound on C k ( S , N ) for all k up to a sufficiently large order provides a nontrivial bound on M ( S , N ) . For example, for the Legendre sequence we get immediately from (2)
N 2 M ( L , N ) M ( L , N ) p 1 / 2 log p , 1 N p .
Now we have either M ( L , N ) > log p and the bound (4) below is trivial or M ( L , N ) log p which implies
M ( L , N ) log ( min { N , p } / p 1 / 2 ) + O ( log log p ) ,
see also [9] (Theorem 9.3). (Here f ( N ) = O ( g ( N ) ) is equivalent to f ( N ) g ( N ) .)
We prove Theorem 1 in the next section.
The expected value of the Nth maximum-order complexity is of order of magnitude log N , see [10] as well as [12] (Remark 4) and references therein. Moreover, by [13] for a sequence of length N with very high probability the correlation measure C k ( S , N ) is of order of magnitude k N log N and thus by Theorem 1 M ( S , N ) 1 2 log N + O ( log log N ) which is in good correspondence to the result of [10].
In Section 3 we mention some straightforward extensions.

2. Proof of Theorem 1

Proof. 
Assume S satisfies (3). If s i = . . . = s i + M 1 = 0 for some 0 i N M 1 , then s i + M = f ( 0 , . . . , 0 ) . Equivalently, ( 1 ) s i = . . . = ( 1 ) s i + M 1 = 1 implies ( 1 ) s i + M = ( 1 ) f ( 0 , , 0 ) . Hence, for every i = 0 , . . . , N M 1 we have
( 1 ) s i + M ( 1 ) f ( 0 , , 0 ) j = 0 M 1 ( 1 ) s i + j + 1 = 0 .
Summing over i = 0 , . . . , N M 1 we get
i = 0 N M 1 ( 1 ) s i + M ( 1 ) f ( 0 , , 0 ) j = 0 M 1 ( 1 ) s i + j + 1 = 0 .
The left-hand side contains one “main” term ± ( N M ) and 2 M + 1 1 terms of the form
± i = 0 N M 1 ( 1 ) s i + j 1 + s i + j 2 + + s i + j k
with 0 j 1 < j 2 < . . . < j k M and 1 k M + 1 . Therefore we have
N M 2 M + 1 max 1 k M + 1 i = 0 N M 1 ( 1 ) s i + j 1 + s i + j 2 + + s i + j k
and the result follows. ☐

3. Further Remarks

Theorem 1 can be easily extended to m-ary sequences with m > 2 along the lines of [14]:
Let ξ be a primitive mth root of unity. Then we have
h = 0 m 1 ξ h x = 0 if   and   only   if x 0 mod m .
As in the proof of Theorem 1 we get
i = 0 N M 1 ( ξ s i + M ξ f ( 0 , , 0 ) ) j = 0 M 1 h = 0 m 1 ξ h s i + j = 0 .
We have one term of absolute value N M and 2 m M 1 terms of the form
α i = 0 N M 1 ξ h 1 s i + j 1 + h 2 s i + j 2 + + h k s i + j k
with 1 h 1 , , h k < m , 0 j 1 < j 2 < < j k M , 1 k M + 1 and α { 1 , ξ f ( 0 , , 0 ) } .
If m is a prime, then x h x is a permutation of Z m for any h 0 mod m and the sums in (5) can be estimated by the correlation measure C k ( S , N ) of order k for m-ary sequences as it is defined in [15] and we get
M ( S , N ) N 2 m M ( S , N ) max 1 k M ( S , N ) + 1 C k ( S , N ) , N 1 .
If m is composite, x h x is not a permutation of Z m if gcd ( h , m ) > 1 and we have to substitute the correlation measure of order k by the power correlation measure of order k introduced in [14].
Now we return to the case m = 2 .
Even if the correlation measure of order k is large for some small k, we may be still able to derive a nontrivial lower bound on the maximum-order complexity by substituting the correlation measure of order k by its analogue with bounded lags, see [16] for the analogue of (1). For example, the two-prime generator T = ( t i ) i = 0 , see [17], of length p q with two odd primes p < q satisfies
t i + t i + p + t i + q + t i + p + q = 0
if gcd ( i , p q ) = 1 and its correlation measure of order 4 is obviously close to p q , see [18]. However, if we bound the lags d 1 < < d k < p one can derive a nontrivial upper bound on the correlation measure of order k with bounded lags including k = 4 as well as lower bounds on the maximum-order complexity using the analogue of Theorem 1 with bounded lags.
Finally, we mention that the lower bound (4) for the Legendre sequence can be extended to Legendre sequences with polynomials using the results of [19] as well as to their generalization using squares in arbitrary finite fields (of odd characteristic) using the results of [20,21]. For sequences defined with a character of order m see [15].

Acknowledgments

The authors are supported by the Austrian Science Fund FWF Projects F5504 and F5511-N26, respectively, which are part of the Special Research Program “Quasi-Monte Carlo Methods: Theory and Applications”. L.I. would like to express her sincere thanks for the hospitality during her visit to RICAM.

Author Contributions

The authors contributed in equal parts.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gyarmati, K. Measures of pseudorandomness. Finite Fields and Their Applications. In Radon Series on Computational and Applied Mathematics; De Gruyter: Berlin, Germany, 2013; Volume 11, pp. 43–64. [Google Scholar]
  2. Meidl, W.; Winterhof, A. Linear complexity of sequences and multisequences, Section 10.4 of the Handbook of Finite Fields. In Discrete Mathematics and its Applications (Boca Raton); Mullen, G.L., Panario, D., Eds.; CRC Press: Boca Raton, FL, USA, 2013; pp. 324–336. [Google Scholar]
  3. Niederreiter, H. Linear complexity and related complexity measures for sequences. In Progress in Cryptology-INDOCRYPT 2003; Lecture Notes in Computer Science, 2904; Springer: Berlin, Germany, 2003; pp. 1–17. [Google Scholar]
  4. Sárközy, A. On finite pseudorandom binary sequences and their applications in cryptography. Tatra Mt. Math. Publ. 2007, 37, 123–136. [Google Scholar]
  5. Topuzoğlu, A.; Winterhof, A. Pseudorandom sequences. In Topics in Geometry, Coding Theory and Cryptography; Algebra Applications, 6; Springer: Dordrecht, The Netherlands, 2007; pp. 135–166. [Google Scholar]
  6. Winterhof, A. Linear complexity and related complexity measures. In Selected Topics in Information and Coding Theory; Series on Coding Theory and Cryptology, 7; World Science Publishing: Hackensack, NJ, USA, 2010; pp. 3–40. [Google Scholar]
  7. Mauduit, C.; Sárközy, A. On finite pseudorandom binary sequences. I. Measure of pseudorandomness, the Legendre symbol. Acta Arith. 1997, 82, 365–377. [Google Scholar]
  8. Brandstätter, N.; Winterhof, A. Linear complexity profile of binary sequences with small correlation measure. Period. Math. Hung. 2006, 52, 1–8. [Google Scholar] [CrossRef]
  9. Shparlinski, I. Cryptographic Applications of Analytic Number Theory. Complexity Lower Bounds and Pseudorandomness; Progress in Computer Science and Applied Logic, 22; Birkhäuser Verlag: Basel, Switzerland, 2003. [Google Scholar]
  10. Jansen, C.J.A. Investigations on Nonlinear Streamcipher Systems: Construction and Evaluation Methods. Ph.D. Thesis, Technische Universiteit Delft, Delft, The Netherlands, 1989; p. 195. [Google Scholar]
  11. Jansen, C.J.A. The maximum order complexity of sequence ensembles. In Advances in Cryptology— EUROCRYPT’91, LNCS 547; Davies, D.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 153–159. [Google Scholar]
  12. Niederreiter, H.; Xing, C. Sequences with high nonlinear complexity. IEEE Trans. Inf. Theory 2014, 60, 6696–6701. [Google Scholar] [CrossRef]
  13. Alon, N.; Kohayakawa, Y.; Mauduit, C.; Moreira, C.G.; Rödl, V. Measures of pseudorandomness for finite sequences: Typical values. Proc. Lond. Math. Soc. 2007, 95, 778–812. [Google Scholar] [CrossRef]
  14. Chen, Z.; Winterhof, A. Linear complexity profile of m-ary pseudorandom sequences with small correlation measure. Indag. Math. 2009, 20, 631–640. [Google Scholar] [CrossRef]
  15. Mauduit, C.; Sárközy, A. On finite pseudorandom sequences of k symbols. Indag. Math. 2002, 13, 89–101. [Google Scholar] [CrossRef]
  16. He, J.J.; Panario, D.; Wang, Q.; Winterhof, A. Linear complexity profile and correlation measure of interleaved sequences. Cryptogr. Commun. 2015, 7, 497–508. [Google Scholar] [CrossRef]
  17. Brandstätter, N.; Winterhof, A. Some notes on the two-prime generator of order 2. IEEE Trans. Inf. Theory 2005, 5, 3654–3657. [Google Scholar] [CrossRef]
  18. Rivat, J.; Sárközy, A. Modular constructions of pseudorandom binary sequences with composite moduli. Period. Math. Hung. 2005, 51, 75–107. [Google Scholar] [CrossRef]
  19. Goubin, L.; Mauduit, C.; Sárközy, A. Construction of large families of pseudorandom binary sequences. J. Number Theory 2004, 106, 56–69. [Google Scholar] [CrossRef]
  20. Mérai, L.; Yayla, O. Improving results on the pseudorandomness of sequences generated via the additive order of a finite field. Discret. Math. 2015, 338, 2020–2025. [Google Scholar] [CrossRef]
  21. Sárközy, A.; Winterhof, A. Measures of pseudorandomness for binary sequences constructed using finite fields. Discret. Math. 2009, 309, 1327–1333. [Google Scholar] [CrossRef]

Share and Cite

MDPI and ACS Style

Işık, L.; Winterhof, A. Maximum-Order Complexity and Correlation Measures. Cryptography 2017, 1, 7. https://doi.org/10.3390/cryptography1010007

AMA Style

Işık L, Winterhof A. Maximum-Order Complexity and Correlation Measures. Cryptography. 2017; 1(1):7. https://doi.org/10.3390/cryptography1010007

Chicago/Turabian Style

Işık, Leyla, and Arne Winterhof. 2017. "Maximum-Order Complexity and Correlation Measures" Cryptography 1, no. 1: 7. https://doi.org/10.3390/cryptography1010007

Article Metrics

Back to TopTop