Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Guang Gong is active.

Publication


Featured researches published by Guang Gong.


IEEE Transactions on Information Theory | 2002

New designs for signal sets with low cross correlation, balance property, and large linear span: GF(p) case

Guang Gong

New designs for families of sequences over GF(p) with low cross correlation, balance property, and large linear span are presented. The key idea of the new designs is to use short p-ary sequences of period /spl upsi/ with the two-level autocorrelation function together with the interleaved structure to construct a set of long sequences with the desired properties. The resulting sequences are interleaved sequences of period /spl upsi//sup 2/. There are /spl upsi/ cyclically shift distinct sequences in each family. The maximal correlation value is 2/spl upsi/ + 3 which is optimal with respect to the Welch bound. Each sequence in the family is balanced and has large linear span. In particular, for binary case, cross/out-of-phase autocorrelation values belong to the set {1, -/spl upsi/, /spl upsi/ + 2, 2/spl upsi/ + 3, -2/spl upsi/ - 1}, any sequence where the short sequences are quadratic residue sequences achieves the maximal linear span. It is shown that some families of these sequences can be implemented efficiently in both hardware and software.


IEEE Transactions on Information Theory | 1999

Public-key cryptosystems based on cubic finite field extensions

Guang Gong; Lein Harn

The cryptographic properties of third-order linear feedback shift-register (LFSR) sequences over GF(p) are investigated. A fast computational algorithm for evaluating the kth term of a characteristic sequence of order 3 is presented. Based on these properties, a new public-key distribution scheme and an RSA-type encryption algorithm are proposed. Their security, implementation, information rate, and computational cost for the new schemes are discussed.


IEEE Transactions on Information Theory | 2008

Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials

Pascale Charpin; Guang Gong

This paper is devoted to the study of hyperbent functions in n variables, i.e., bent functions which are bent up to a change of primitive roots in the finite field GF(2n). Our main purpose is to obtain an explicit trace representation for some classes of hyperbent functions. We first exhibit an infinite class of monomial functions which is not hyperbent. This result indicates that Kloosterman sums on F2 m cannot be zero at some points. For functions with multiple trace terms, we express their spectra by means of Dickson polynomials. We then introduce a new tool to describe these hyperbent functions. The effectiveness of this new method can be seen from the characterization of a new class of binomial hyperbent functions.


IEEE Transactions on Information Theory | 1998

Binary pseudorandom sequences of period 2/sup n/-1 with ideal autocorrelation

Jong-Seon No; Solomon W. Golomb; Guang Gong; Hwan-Keun Lee; Peter Gaal

In this correspondence, we present five new classes of binary sequences of period 2/sup n/-1 with ideal autocorrelation. These sequences, which correspond to new cyclic Hadamard difference sets, were found by extensive computer search. Conjectures on the general construction of these sequences are formulated.


financial cryptography | 2010

Hummingbird: ultra-lightweight cryptography for resource-constrained devices

Daniel W. Engels; Xinxin Fan; Guang Gong; Honggang Hu; Eric M. Smith

Due to the tight cost and constrained resources of high-volume consumer devices such as RFID tags, smart cards and wireless sensor nodes, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices in this paper. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementation of Hummingbird on the 8-bit microcontroller ATmega128L from Atmel and the 16-bit microcontroller MSP430 from Texas Instruments, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized implementations, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT [10] on the similar platforms.


theory and application of cryptographic techniques | 2001

Hyper-bent Functions

Amr M. Youssef; Guang Gong

Bent functions have maximal minimum distance to the set of affine functions. In other words, they achieve the maximal minimum distance to all the coordinate functions of affine monomials. In this paper we introduce a new class of bent functions which we call hyper-bent functions. Functions within this class achieve the maximal minimum distance to all the coordinate functions of all bijective monomials. We provide an explicit construction for such functions. We also extend our results to vectorial hyper-bent functions.


IEEE Transactions on Information Theory | 2008

A New Class of Sequences With Zero or Low Correlation Zone Based on Interleaving Technique

Zhengchun Zhou; Xiaohu Tang; Guang Gong

By interleaving one length-N perfect sequence or ideal sequence according to elaborate phases, a new method of construction of zero correlation zone (ZCZ) and low correlation zone (LCZ) sequence sets is presented. The resultant sequence sets are optimal or almost optimal with respect to Tang, Fan, and Matsufuji bound. Furthermore, the new method provides flexible choice for the ZCZ and LCZ lengths.


IEEE Transactions on Information Theory | 2006

Constructions of quadratic bent functions in polynomial forms

Nam Yul Yu; Guang Gong

In this correspondence, the constructions and enumerations of all bent functions represented by a polynomial form of f(x)=/spl Sigma//sub i=1//sup n/2-1/c/sub i/Tr(x/sup 1+2(i)/)+c/sub n/2/Tr/sub 1//sup n/ /sup /2/(x/sup 1+2(n/2)/), c/sub i//spl isin//sub 2/ F/sub 2/ are presented for special cases of n. Using an iterative approach, the construction of bent functions of n variables with degree n/2 is also provided using the constructed quadratic bent functions.


international conference on selected areas in cryptography | 2004

Password based key exchange with mutual authentication

Shaoquan Jiang; Guang Gong

A reasonably efficient password based key exchange (KE) protocol with provable security without random oracle was recently proposed by Katz, et al. [17] and later by Gennaro and Lindell [13]. However, these protocols do not support mutual authentication (MA). The authors explained that this could be achieved by adding an additional flow. But then this protocol turns out to be 4-round. As it is known that a high entropy secret based key exchange protocol with MA is optimally 3-round (otherwise, at least one entity is not authenticated since a replay attack is applicable), it is quite interesting to ask whether such a protocol in the password setting (without random oracle) is achievable or not. In this paper, we provide an affirmative answer with an efficient construction in the common reference string (CRS) model. Our protocol is even simpler than that of Katz, et al. Furthermore, we show that our protocol is secure under the DDH assumption (without random oracle).


Designs, Codes and Cryptography | 2006

A New Characterization of Semi-bent and Bent Functions on Finite Fields*

Khoongming Khoo; Guang Gong; Douglas R. Stinson

We present a new characterization of semi-bent and bent quadratic functions on finite fields. First, we determine when a GF(2)-linear combination of Gold functions Tr(x2i+1) is semi-bent over GF(2n), n odd, by a polynomial GCD computation. By analyzing this GCD condition, we provide simpler characterizations of semi-bent functions. For example, we deduce that all linear combinations of Gold functions give rise to semi-bent functions over GF(2p) when p belongs to a certain class of primes. Second, we generalize our results to fields GF(pn) where p is an odd prime and n is odd. In that case, we can determine whether a GF(p)-linear combination of Gold functions Tr(xpi+1) is (generalized) semi-bent or bent by a polynomial GCD computation. Similar to the binary case, simple characterizations of these p-ary semi-bent and bent functions are provided.

Collaboration


Dive into the Guang Gong's collaboration.

Top Co-Authors

Avatar

Xinxin Fan

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar

Solomon W. Golomb

University of Southern California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nam Yul Yu

Gwangju Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Honggang Hu

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Khoongming Khoo

DSO National Laboratories

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge