Skip to main content Accessibility help
×
Hostname: page-component-8448b6f56d-dnltx Total loading time: 0 Render date: 2024-04-18T03:17:51.403Z Has data issue: false hasContentIssue false

8 - The cross-correlation measure for families of binary sequences

Published online by Cambridge University Press:  18 December 2014

Katalin Gyarmati
Affiliation:
Eötvös Loránd University, Budapest
Christian Mauduit
Affiliation:
Aix Marseille University, Marseille
András Sárközy
Affiliation:
Eötvös Loránd University, Budapest
Gerhard Larcher
Affiliation:
Johannes Kepler Universität Linz
Friedrich Pillichshammer
Affiliation:
Johannes Kepler Universität Linz
Arne Winterhof
Affiliation:
Austrian Academy of Sciences, Linz
Chaoping Xing
Affiliation:
Nanyang Technological University, Singapore
Get access

Summary

Image of the first page of this content. For PDF version, please use the ‘Save PDF’ preceeding this image.'
Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2014

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

[1] S., Abrahamyan, M., Alizadeh and M. K., Kyureghyan, Recursive constructions of irreducible polynomials over finite fields. Finite Fields Appl. 18, 738–745, 2012.Google Scholar
[2] R., Ahlswede, L. H., Khachatrian, C., Mauduit and A., Sárközy, A complexity measure for families of binary sequences. Period. Math. Hungar. 46, 107–118, 2003.Google Scholar
[3] R., Ahlswede, C., Mauduit and A., Sárközy, Large families of pseudorandom sequences of k symbols and their complexity. I. General Theory of Information Transfer and Combinatorics. Lecture Notes in Computer Science, volume 4123, pp. 293–307. Springer, Berlin, 2006.
[4] R., Ahlswede, C., Mauduit and A., Sárközy, Large families of pseudorandom sequences of k symbols and their complexity. II. General Theory of Information Transfer and Combinatorics. Lecture Notes in Computer Science, volume 4123, pp. 308–325. Springer, Berlin, 2006.
[5] N., Alon, Y., Kohayakawa, C., Mauduit, C. G., Moreira and V., Rödl, Measures of pseudorandomness for finite sequences: minimal values. Comb. Probab. Comput. 15(2005), 1–29, 2005.Google Scholar
[6] N., Alon, Y., Kohayakawa, C., Mauduit, C. G., Moreira and V., Rödl, Measures of pseudorandomness for finite sequences: typical values. Proc. London Math. Soc. 95, 778–812, 2007.Google Scholar
[7] V., Anantharam, A technique to study the correlation measures of binary sequences. Discrete Math. 308, 6203–6209, 2008.Google Scholar
[8] A., Bérczes, J., Ködmön and A., Pethő, A one-way function based on norm form equations. Period. Math. Hung. 49, 1–13, 2004.Google Scholar
[9] J., Cassaigne, C., Mauduit and A., Sárközy, On finite pseudorandom binary sequences, VII: the measures of pseudorandomness. Acta Arith. 103, 97–118, 2002.Google Scholar
[10] Z.-X., Chen, Elliptic curve analogue of Legendre sequences. Monatsh. Math. 154, 1–10, 2008.Google Scholar
[11] Z., Chen, S., Li and G., Xiao, Construction of pseudorandom binary sequences from elliptic curves by using the discrete logarithms. Sequences and their Applications, SETA 2006. Lecture Notes in Computer Science, volume 4086, pp. 285–294. Springer, Berlin, 2006.
[12] T., Cochrane and J. C., Peral, An asymptotic formula for a trigonometric sum of Vinogradov. J. Number Theory 91, 1–19, 2001.Google Scholar
[13] S. D., Cohen, The explicit construction of irreducible polynomials over finite fields, Des. Codes Cryptogr. 2, 169–174, 1992.Google Scholar
[14] S. D., Cohen, Primitive polynomials over small fields. In: Finite Fields and Applications, Seventh International Conference, Toulouse, 2003. (eds.), G., Mullen et al. Lecture Notes in Computer Science, volume 2948, pp. 293–307. Springer, Berlin, 2006.
[15] H., Feistel, W. A., Notz and J. L., Smith, Some cryptographic techniques for machine-to-machine data communications. Proc. IEEE 63, 1545–1554, 1975.Google Scholar
[16] J., Folláth, Construction of pseudorandom binary sequences using additive characters over GF(2k). Period. Math. Hung. 57, 73–81, 2008.Google Scholar
[17] J., Folláth, Construction of pseudorandom binary sequences using additive characters over GF(2k). II. Period. Math. Hung. 60, 127–135, 2010.Google Scholar
[18] G., Gong, Character sums and polyphase sequence families with low correlation, discrete fourier transform (DFT), and ambiguty. In: C., Pascale et al. (eds.), Finite Fields and their Applications. Radon Series on Computational and Applied Mathematics, volume 11, pp. 1–42. de Gruyter, Berlin, 2013.
[19] L., Goubin, C., Mauduit and A., Sárközy, Construction of large families of pseudorandom binary sequences. J. Number Theory 106, 56–69, 2004.Google Scholar
[20] K., Gyarmati, On a family of pseudorandom binary sequences. Period. Math. Hung. 49, 45–63, 2004.Google Scholar
[21] K., Gyarmati, Concatenation of pseudorandom binary sequences.Period. Math. Hung. 58, 99–120, 2009.Google Scholar
[22] K., Gyarmati, On the complexity of a family related to the Legendre symbol. Period. Math. Hung. 58, 209–215, 2009.Google Scholar
[23] S., Huczynska, Existence results for finite field polynomials with special properties. In: P., Charpin et al. (eds.), Finite Fields and their Applications, Character Sums and Polynomials. Radon Series on Computational and Applied Mathematics, volume 11, pp. 65–87. de Gruyter, Berlin, 2013.
[24] J., Kam and G., Davida, Structured design of substitution-permutation encryption networks, IEEE Trans. Comput. 28, 747–753, 1979.Google Scholar
[25] Y., Kohayakawa, C., Mauduit, C. G., Moreira and V., Rödl, Measures of pseudorandomness for finite sequences: minimum and typical values. Proceedings WORDS'03. TUCS Gen. Publ. 27, pp. 159–169. Turku Cent. Comput. Sci., Turku, 2003.
[26] M. K., Kyureghyan, Recurrent methods for constructing irreducible polynomials over Fq of odd characterics, I, II. Finite Fields Appl. 9, 39–58, 2003; 12, 357–378, 2006.Google Scholar
[27] H., Liu, New pseudorandom sequences constructed using multiplicative inverses. Acta Arith. 125, 11–19, 2006.Google Scholar
[28] H. N., Liu, A family of pseudorandom binary sequences constructed by the multiplicative inverse. Acta Arith. 130, 167–180, 2007.Google Scholar
[29] H., Liu, New pseudorandom sequences constructed by quadratic residues and Lehmer numbers. Proc. Am. Math. Soc. 135, 1309–1318, 2007.Google Scholar
[30] H., Liu, A large family of pseudorandom binary lattices. Proc. Am. Math. Soc. 137, 793–803, 2009.Google Scholar
[31] C., Mauduit and A., Sárközy, On finite pseudorandom binary sequences I: measures of pseudorandomness, the Legendre symbol. Acta Arith. 82, 365–377, 1997.Google Scholar
[32] C., Mauduit and A., Sárközy, Construction of pseudorandom binary sequences by using the multiplicative inverse. Acta Math. Hung. 108, 239–252, 2005.Google Scholar
[33] C., Mauduit and A., Sárközy, Family complexity and VC-dimension. In: H., Aydinian et al. (eds.), Ahlswede Festschrift. Lecture Notes in Computer Science, volume 7777, pp. 346–363. Springer, Berlin, 2013.
[34] C., Mauduit, J., Rivat and A., Sárközy, Construction of pseudorandom binary sequences using additive characters. Monatsh. Math. 141, 197–208, 2004.Google Scholar
[35] A., Menezes, P. C., van Oorschot and S., Vanstone, Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, 1997.
[36] L., Mérai, A construction of pseudorandom binary sequences using both additive and multiplicative characters. Acta Arith. 139, 241–252, 2009.Google Scholar
[37] L., Mérai, A construction of pseudorandom binary sequences using rational functions. Unif. Distrib. Theory 4, 35–49, 2009.Google Scholar
[38] L., Mérai, Construction of large families of pseudorandom binary sequences. Ramanujan J. 18, 341–349, 2009.Google Scholar
[39] A., Sárközy, A finite pseudorandom binary sequence. Stud. Sci. Math. Hung. 38, 377–384, 2001.Google Scholar
[40] V., Tóth, Collision and avalanche effect in families of pseudorandom binary sequences. Period. Math. Hung. 55, 185–196, 2007.Google Scholar
[41] V., Tóth, The study of collision and avalanche effect in a family of pseudorandom binary sequences. Period. Math. Hung. 59, 1–8, 2009.Google Scholar
[42] M., Tsfasman, S., Vlăduţ and D., Nogin, Algebraic Geometric Codes: Basic Notions. Mathematical Surveys and Monographs, volume 139. AMS, Providence, RI, 2007.
[43] I. M., Vinogradov, Elements of Number Theory. Dover, 1954.
[44] A., Weil, Sur les Courbes Algébriques et les Variétés qui s'en Déduisent. Hermann, Paris, 1948.

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

Available formats
×