PANG Tingting, ZENG Xiangyong, LI Nian, et al., “A Class of New Quadratic Vectorial Bent Functions,” Chinese Journal of Electronics, vol. 29, no. 5, pp. 873-879, 2020, doi: 10.1049/cje.2020.08.002
Citation: PANG Tingting, ZENG Xiangyong, LI Nian, et al., “A Class of New Quadratic Vectorial Bent Functions,” Chinese Journal of Electronics, vol. 29, no. 5, pp. 873-879, 2020, doi: 10.1049/cje.2020.08.002

A Class of New Quadratic Vectorial Bent Functions

doi: 10.1049/cje.2020.08.002
Funds:  This work is supported by the National Natural Science Foundation of China (No.61761166010, No.61702166), the Major Technological Innovation Special Project of Hubei Province (No.2019ACA144), and National Natural Science Foundation of Hubei Province of China (No.2017CFB143).
More Information
  • Corresponding author: ZENG Xiangyong (corresponding author) was born in Hubei Province, China, in 1973. He received the B.S. degree from the Department of Mathematics, Hubei University in 1995, and received the M.S. and Ph.D. degrees from Beijing Normal University in 1998 and 2002 respectively. From 2002 to 2004, he was a postdoctoral member in the Computer School of Wuhan University. Since 2009, he has been a professor of Hubei University. His research interests include cryptography, sequence design and coding theory. (Email:xiangyongzeng@aliyun.com)
  • Received Date: 2019-09-03
  • Rev Recd Date: 2019-12-19
  • Publish Date: 2020-09-10
  • A class of quadratic vectorial bent functions having the form F (x)=Trmn (ax2s1 +1) + Tr1n (bx2s2 +1) is investigated, where n, m, s1, s2 are positive integers and the coefficients a, b belong to the finite field F2n. Through some discussions on the permutation property of certain linearized polynomials over F2n, several classes of quadratic vectorial bent functions are presented for special cases of n, and it is also verified by computer that some vectorial bent functions proposed are extended affine inequivalent to all known quadratic vectorial bent functions.
  • loading
  • C.S. Ding, "Cyclic codes from APN and planar functions", CoRR abs/1206.4687, 2012-6-20.
    C.S. Ding and T. Helleseth, "Optimal ternary cyclic codes from monomials", IEEE Trans. Inf. Theory, Vol.59, No.9, pp.5898-5904, 2013.
    C.S. Ding, Q. Wang and M.S. Xiong, "Three new families of zero-difference balanced functions with applications", IEEE Trans. Inf. Theory, Vol.60, No.4, pp.2407-2413, 2014.
    K.L. Ding and C.S. Ding, "A class of two-weight and threeweight codes and their applications in secret sharing", IEEE Trans. Inf. Theory, Vol.61, No.11, pp.5835-5842, 2015.
    F.J. MacWilliams and N.J.A. Sloane, The Theory of ErrorCorrecting Codes, Amsterdam, North Holland, 1977.
    C. Carlet, "Boolean functions for cryptography and error correcting codes", Encyclopedia of Mathematics and Its Applications, Vol.1, No.134, pp.257-397, 2010.
    S. Golomb and G.Gong, Signal Design for Good Correlation:For Wireless Communication, Cryptography and Radar, Cambridge Univ. Press, New York, USA, 2005.
    T. Helleseth and P.V. Kumar, "Sequences with low correlation", in Handbook of Coding Theory, V. S. Pless and W. C. Huffman, Eds, New York, USA, pp.1765-1853, 1998.
    O. Rothaus, "On "bent" functions", J. Comb. Theory Series A, Vol.20, No.3, pp.300-305, 1976.
    C. Carlet and S. Mesnager, "Four decades of research on bent functions", Des. Codes Cryptogr., Vol.78, No.1, pp.5-50, 2016.
    K. Nyberg, "Perfect nonlinear S-boxes". Advances in Cryptology-Eurocrypt'91, Lect. Notes in Comput. Sci., Vol.547, pp.378-386, 1992.
    D.S. Dong, X. Zhang, L.J. Qu, et al., "A note on vectorial bent functions", Inf. Process. Lett., Vol.113, pp.866-870, 2013.
    A. Muratović-Ribić, E. Pasalic and S. Bajrić, "Vectorial bent functions from multiple terms trace functions", IEEE Trans. Inf. Theory, Vol.60, No.2, pp.1337-1347, 2014.
    E. Pasalic and W.G. Zhang, "On multiple output bent functions", Inf. Process. Lett., Vol.112, No.21, pp.811-815, 2012.
    Y.W. Xu, C. Carlet, S. Mesnager, et al., "Classification of bent monomials, constructions of bent multinomials and upper bounds on the nonlinearity of vectorial functions", IEEE Trans. Inf. Theory, Vol.64, No.1, pp.367-383, 2018.
    S. Mesnager, F.R. Zhang, C.M. Tang, et al., "Further study on the maximum number of bent components of vectorial functions", https://arxiv.org/pdf/1801.06542.pdf,2018-1-21.
    A. Muratović-Ribić, E. Pasalic and S. Bajrić, "Vectorial hyperbent trace functions from the PSap class:Their exact number and specification", IEEE Trans. Inf. Theory, Vol.60, No.7, pp.4408-4413, 2014.
    E. Pasalic, "A note on nonexistence of vectorial bent functions with binomial trace representation in the PS-class". Inf. Process. Lett., Vol.115, No.2, pp.139-140, 2015.
    A. Pott, E. Pasalic, A. Muratović-Ribić, et al., "On the maximum number of bent components of vectorial functions", IEEE Trans. Inf. Theory, Vol.64, No.1, pp.403-411, 2018.
    H.G. Hu and D.G. Feng, "On quadratic bent functions in polynomial forms", IEEE Trans. Inf. Theory, Vol.53, No.7, pp.2610-2615, 2007.
    N.G. Leander, "Monomial bent functions", IEEE Trans. Inf. Theory, Vol.52, No.2, pp.738-743, 2006.
    N. Li, X.H. Tang, T. Helleseth, "New constructions of quadratic bent functions in polynomial form", IEEE Trans. Inf. Theory, Vol.60, No.9, pp.5760-5767, 2014.
    S. Mesnager, "Several new infinite families of bent functions and their duals", IEEE Trans. Inf. Theory, Vol.60, No.7, pp.4397-4407, 2014.
    B.F. Wu, "New classes of quadratic bent functions in polynomial forms". IEEE International Symposium on Information Theory, pp.1832-1836, 2014.
    N.Y. Yu and G. Gong, "Constructions of quadratic bent functions in polynomial forms", IEEE Trans. Inf. Theory, Vol.52, No.7, pp.3291-3299, 2006.
    L. Budaghyan, C. Carlet and G. Leander, "Constructing new APN functions from known ones", Finite Fields Appl., Vol.15, No.2, pp.150-159, 2009.
    Y. Niho, "Multi-valued cross-correlation functions between two maximal linear recursive sequences", Ph.D. Thesis, Univ. of Southern California, Los Angeles, 1972.
    C. Carlet and K.Q. Feng, "An infinite class of balanced functions with optimal algebraic immunity good immunity to fast algebraic attacks and good nonlinearity", Advances in Cryptology-Asiacrypt 2008. Lect. Notes in Comput. Sci., Vol.5350, pp.425-440, 2008.
    C. Carlet, P. Charpin and V. Zinoviev, "Codes, bent functions and permutations suitable for DES-like cryptosystem", Des. Codes Cryptogr. Vol.15, No.2, pp.125-156, 1998.
    K. Nyberg, "Differentially uniform mappings for cryptography", Advances in Cryptology-Eurocrypt'93, Lect. Notes in Comput. Sci., Vol.765, pp.55-64, 1993.
    L. Budaghyan and C. Carlet, "CCZ-equivalence of bent vectorial functions and related constructions", Des. Codes Cryptogr., Vol.59, pp.69-87, 2011.
    R. Lidl and H. Niederreiter, Finite Fields, Encyclopedia of Mathematics and Its Applications, Vol.20, Cambridge University Press, Cambridge, 1997.
    E.R. Berlekamp, H. Rumsey and G. Solomon, "On the solution of algebraic equations over finite fields", Information and Control, Vol.10, No.6, pp.553-564, 1967.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (530) PDF downloads(84) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return