Skip to main content
Erschienen in: Applicable Algebra in Engineering, Communication and Computing 4/2019

01.01.2019 | Original Paper

New quadratic bent functions in polynomial forms with coefficients in extension fields

verfasst von: Dongmei Huang, Chunming Tang, Yanfeng Qi, Maozhi Xu

Erschienen in: Applicable Algebra in Engineering, Communication and Computing | Ausgabe 4/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we first discuss the bentness of a large class of quadratic Boolean functions in polynomial form \(f(x)=\sum _{i=1}^{{n}/{2}-1}\mathrm {Tr}^n_1(c_ix^{1+2^i})+ \mathrm {Tr}_1^{n/2}(c_{n/2}x^{1+2^{n/2}})\), where n is even, \(c_i\in \mathrm {GF}(2^n)\) for \(1\le i \le {n}/{2}-1\) and \(c_{n/2}\in \mathrm {GF}(2^{n/2})\). The bentness of these functions can be connected with linearized permutation polynomials. Hence, methods for constructing quadratic bent functions are given. Further, we consider a subclass of quadratic Boolean functions of the form \(f(x)=\sum _{i=1}^{{m}/{2}-1}\mathrm {Tr}^n_1(c_ix^{1+2^{ei}})+ \mathrm {Tr}_1^{n/2}(c_{m/2}x^{1+2^{n/2}})\), where \(n=em\), m is even, and \(c_i\in \mathrm {GF}(2^e)\). The bentness of these functions is characterized and some methods for deriving new quadratic bent functions are given. Finally, when m and e satisfy some conditions, we determine the number of these quadratic bent functions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Berlekamp, E.R.: Algebraic Coding Theory, revised edn. Aegean Park, Laguna Hills (1984)MATH Berlekamp, E.R.: Algebraic Coding Theory, revised edn. Aegean Park, Laguna Hills (1984)MATH
2.
Zurück zum Zitat Boztas, S., Kumar, P.V.: Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40, 532–537 (1994)CrossRefMATH Boztas, S., Kumar, P.V.: Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40, 532–537 (1994)CrossRefMATH
4.
Zurück zum Zitat Carlet, C.: A larger class of cryptographic Boolean functions via a study of the Maiorana–McFarland construction. In: Yung, M. (ed.) Advances in Cryptology-CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 549–564. Springer, Berlin (2002)CrossRef Carlet, C.: A larger class of cryptographic Boolean functions via a study of the Maiorana–McFarland construction. In: Yung, M. (ed.) Advances in Cryptology-CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 549–564. Springer, Berlin (2002)CrossRef
5.
Zurück zum Zitat Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for DES-like cryptosystem. Des. Codes. Cryptogr. 15, 125–156 (1998)MathSciNetCrossRefMATH Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for DES-like cryptosystem. Des. Codes. Cryptogr. 15, 125–156 (1998)MathSciNetCrossRefMATH
6.
Zurück zum Zitat Charpin, P., Pasalic, E., Tavernier, C.: On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)MathSciNetCrossRefMATH Charpin, P., Pasalic, E., Tavernier, C.: On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Dobbertin, H., Leander, G., Canteaut, A., Carlet, C., Felke, P., Gaborit, P.: Construction of bent functions via Niho power functions. J. Comb. Theory, Ser. A 113, 779–798 (2006)MathSciNetCrossRefMATH Dobbertin, H., Leander, G., Canteaut, A., Carlet, C., Felke, P., Gaborit, P.: Construction of bent functions via Niho power functions. J. Comb. Theory, Ser. A 113, 779–798 (2006)MathSciNetCrossRefMATH
8.
Zurück zum Zitat Gold, R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory 14(1), 154–156 (1968)CrossRefMATH Gold, R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory 14(1), 154–156 (1968)CrossRefMATH
9.
Zurück zum Zitat Golomb, S.W., Gong, G.: Signal Design for Good Correlation: for Wireless Communication, Cryptography and Radar. Cambridge University Press, Cambridge (2005)CrossRefMATH Golomb, S.W., Gong, G.: Signal Design for Good Correlation: for Wireless Communication, Cryptography and Radar. Cambridge University Press, Cambridge (2005)CrossRefMATH
10.
11.
Zurück zum Zitat Helleseth, T., Kumar, P.V.: Sequences with low correlation. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, vol. 2, pp. 1765–1853. North-Holland, Amsterdam (1998) Helleseth, T., Kumar, P.V.: Sequences with low correlation. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, vol. 2, pp. 1765–1853. North-Holland, Amsterdam (1998)
13.
Zurück zum Zitat Lidl, R., Niederreiter, H.: Finite fields. In: Lidl, R., Niederreiter, H., Cohn, P.M. (eds.).). Encyclopedia of Mathematics and Its Applications, 20th edn. Addison-Wesley, Reading (1983) Lidl, R., Niederreiter, H.: Finite fields. In: Lidl, R., Niederreiter, H., Cohn, P.M. (eds.).). Encyclopedia of Mathematics and Its Applications, 20th edn. Addison-Wesley, Reading (1983)
14.
Zurück zum Zitat Khoo, K., Gong, G., Stinson, D.R.: A new family of Gold-like sequences. In: Proceedings of IEEE International Symposium Information Theory, Lausanne, Switzerland, p. 181 (2002) Khoo, K., Gong, G., Stinson, D.R.: A new family of Gold-like sequences. In: Proceedings of IEEE International Symposium Information Theory, Lausanne, Switzerland, p. 181 (2002)
15.
Zurück zum Zitat Khoo, K., Gong, G., Stinson, D.R.: A new characterization of semi-bent and bent functions on finite fields. Des. Codes. Cryptogr. 38(2), 279–295 (2006)MathSciNetCrossRefMATH Khoo, K., Gong, G., Stinson, D.R.: A new characterization of semi-bent and bent functions on finite fields. Des. Codes. Cryptogr. 38(2), 279–295 (2006)MathSciNetCrossRefMATH
16.
Zurück zum Zitat Kim, S.H., No, J.S.: New families of binary sequences with low correlation. IEEE Trans. Inf. Theory 49(11), 3059–3065 (2003)MathSciNetCrossRefMATH Kim, S.H., No, J.S.: New families of binary sequences with low correlation. IEEE Trans. Inf. Theory 49(11), 3059–3065 (2003)MathSciNetCrossRefMATH
18.
Zurück zum Zitat Ma, W., Lee, M., Zhang, F.: A new class of bent functions. IEICE Trans. Fundam. E88–A(7), 2039–2040 (2005)CrossRef Ma, W., Lee, M., Zhang, F.: A new class of bent functions. IEICE Trans. Fundam. E88–A(7), 2039–2040 (2005)CrossRef
19.
Zurück zum Zitat MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)MATH MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)MATH
20.
Zurück zum Zitat McEliece, R.J.: Finite Fields for Computer Scientists and Engineers. Kluwer, Dordrecht (1987)CrossRefMATH McEliece, R.J.: Finite Fields for Computer Scientists and Engineers. Kluwer, Dordrecht (1987)CrossRefMATH
23.
25.
Zurück zum Zitat Udaya, P.: Polyphase and frequency hopping sequences obtained from finite rings, Ph.D. Dissertation, Department of Electrical Engineering, Indian Institute of Technology, Kanpur, India (1992) Udaya, P.: Polyphase and frequency hopping sequences obtained from finite rings, Ph.D. Dissertation, Department of Electrical Engineering, Indian Institute of Technology, Kanpur, India (1992)
27.
Zurück zum Zitat Yu, N.Y., Gong, G.: Constructions of quadratic bent functions in polynomial forms. IEEE Trans. Inf. Theory 52(7), 3291–3299 (2006)MathSciNetCrossRefMATH Yu, N.Y., Gong, G.: Constructions of quadratic bent functions in polynomial forms. IEEE Trans. Inf. Theory 52(7), 3291–3299 (2006)MathSciNetCrossRefMATH
Metadaten
Titel
New quadratic bent functions in polynomial forms with coefficients in extension fields
verfasst von
Dongmei Huang
Chunming Tang
Yanfeng Qi
Maozhi Xu
Publikationsdatum
01.01.2019
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing / Ausgabe 4/2019
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-018-0376-9

Weitere Artikel der Ausgabe 4/2019

Applicable Algebra in Engineering, Communication and Computing 4/2019 Zur Ausgabe