Skip to main content
Erschienen in: Designs, Codes and Cryptography 3/2015

01.09.2015

Plateaued functions and one-and-half difference sets

verfasst von: Oktay Olmez

Erschienen in: Designs, Codes and Cryptography | Ausgabe 3/2015

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We construct an infinite family of \(1\frac{1}{2}\)-difference sets in non-cyclic abelian \(p\)-groups. In particular, we examine the construction in \(2\)-groups to discover the useful relationship between \(1\frac{1}{2}\)-difference sets and certain Boolean functions.
Fußnoten
1
It is often known as a tactical configuration.
 
2
Bose [2] studied \(1\frac{1}{2}\)-designs and called them partial geometric designs.
 
Literatur
1.
Zurück zum Zitat Beth T., Jungnickel D., Lenz H.: Design Theory I, vol. 69. Cambridge University Press, Cambridge (1999). Beth T., Jungnickel D., Lenz H.: Design Theory I, vol. 69. Cambridge University Press, Cambridge (1999).
2.
Zurück zum Zitat Bose R.C., Shrikhande S.S., Singhi N.M.: Edge regular multigraphs and partial geometric designs with an application to the embedding of quasi-residual designs. Colloq. Int. sulle Teorie Comb. 1, 49–81 (1976). Bose R.C., Shrikhande S.S., Singhi N.M.: Edge regular multigraphs and partial geometric designs with an application to the embedding of quasi-residual designs. Colloq. Int. sulle Teorie Comb. 1, 49–81 (1976).
3.
Zurück zum Zitat Canteaut A., Charpin P.: Decomposing bent functions. IEEE Trans. Inf. Theory 49(8), 2004–2019 (2003). Canteaut A., Charpin P.: Decomposing bent functions. IEEE Trans. Inf. Theory 49(8), 2004–2019 (2003).
4.
Zurück zum Zitat Canteaut A., Carlet C., Charpin P., Fontaine C.: On cryptographic properties of the cosets of r (1, m). IEEE Trans. Inf. Theory 47(4), 1494–1513 (2001). Canteaut A., Carlet C., Charpin P., Fontaine C.: On cryptographic properties of the cosets of r (1, m). IEEE Trans. Inf. Theory 47(4), 1494–1513 (2001).
5.
Zurück zum Zitat Carlet C.: Partially-bent functions. Des. Codes Cryptogr. 3(2), 135–145 (1993). Carlet C.: Partially-bent functions. Des. Codes Cryptogr. 3(2), 135–145 (1993).
6.
Zurück zum Zitat Carlet C.: Boolean functions for cryptography and error correcting codes. Boolean Models Methods Math. Comput. Sci. Eng. 2, 257 (2010). Carlet C.: Boolean functions for cryptography and error correcting codes. Boolean Models Methods Math. Comput. Sci. Eng. 2, 257 (2010).
7.
Zurück zum Zitat Carlet C., Prouff E.: On plateaued functions and their constructions. In: Johansson T. (ed.) Fast Software Encryption, pp 54–73. Springer, Berlin (2003). Carlet C., Prouff E.: On plateaued functions and their constructions. In: Johansson T. (ed.) Fast Software Encryption, pp 54–73. Springer, Berlin (2003).
8.
Zurück zum Zitat Chee S., Lee S., Kim K.: Semi-bent functions. In: Pieprzyk J., Safavi-Naini R. (eds.) Advances in Cryptology-ASIACRYPT’94, pp. 105–118. Springer, Berlin (1995). Chee S., Lee S., Kim K.: Semi-bent functions. In: Pieprzyk J., Safavi-Naini R. (eds.) Advances in Cryptology-ASIACRYPT’94, pp. 105–118. Springer, Berlin (1995).
9.
Zurück zum Zitat Chung F.R.K., Salehi J.A., Wei V.K.: Optical orthogonal codes: design, analysis and applications. IEEE Trans. Inf. Theory 35(3), 595–604 (1989). Chung F.R.K., Salehi J.A., Wei V.K.: Optical orthogonal codes: design, analysis and applications. IEEE Trans. Inf. Theory 35(3), 595–604 (1989).
10.
Zurück zum Zitat Dillon J.F.: Elementary Hadamard difference sets. Ph.D. thesis, University of Maryland, College Park, MD (1974). Dillon J.F.: Elementary Hadamard difference sets. Ph.D. thesis, University of Maryland, College Park, MD (1974).
11.
Zurück zum Zitat Dillon J.F., McGuire G.: Near bent functions on a hyperplane. Finite Fields Appl. 14(3), 715–720 (2008). Dillon J.F., McGuire G.: Near bent functions on a hyperplane. Finite Fields Appl. 14(3), 715–720 (2008).
12.
Zurück zum Zitat Jungnickel D., Pott A.: Perfect and almost perfect sequences. Discret. Appl. Math. 95(1–3), 331–360 (1999). Jungnickel D., Pott A.: Perfect and almost perfect sequences. Discret. Appl. Math. 95(1–3), 331–360 (1999).
13.
Zurück zum Zitat McFarland R.L.: A family of difference sets in non-cyclic groups. J. Comb. Theory A 15(1), 1–10 (1973). McFarland R.L.: A family of difference sets in non-cyclic groups. J. Comb. Theory A 15(1), 1–10 (1973).
14.
Zurück zum Zitat Neumaier A.: \(t\frac{1}{2}\)-designs. J. Comb. Theory A 28(3), 226–248 (1980). Neumaier A.: \(t\frac{1}{2}\)-designs. J. Comb. Theory A 28(3), 226–248 (1980).
15.
16.
Zurück zum Zitat Vasic B., Milenkovic O.: Combinatorial constructions of low-density parity-check codes for iterative decoding. IEEE Trans. Inf. Theory 50(6), 1156–1176 (2004). Vasic B., Milenkovic O.: Combinatorial constructions of low-density parity-check codes for iterative decoding. IEEE Trans. Inf. Theory 50(6), 1156–1176 (2004).
17.
Zurück zum Zitat Zheng Y., Zhang X.: Plateaued functions. In: Varadharajan V., Mu Y. (eds.) Information and Communication Security, pp. 284–300. Springer, Berlin (1999). Zheng Y., Zhang X.: Plateaued functions. In: Varadharajan V., Mu Y. (eds.) Information and Communication Security, pp. 284–300. Springer, Berlin (1999).
Metadaten
Titel
Plateaued functions and one-and-half difference sets
verfasst von
Oktay Olmez
Publikationsdatum
01.09.2015
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 3/2015
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-014-9975-z

Weitere Artikel der Ausgabe 3/2015

Designs, Codes and Cryptography 3/2015 Zur Ausgabe