Volume 31 Issue 4
Jul.  2022
Turn off MathJax
Article Contents
JIANG Niu, ZHAO Min, YANG Zhiyao, et al., “Characterization and Properties of Bent-Negabent Functions,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 786-792, 2022, doi: 10.1049/cje.2021.00.417
Citation: JIANG Niu, ZHAO Min, YANG Zhiyao, et al., “Characterization and Properties of Bent-Negabent Functions,” Chinese Journal of Electronics, vol. 31, no. 4, pp. 786-792, 2022, doi: 10.1049/cje.2021.00.417

Characterization and Properties of Bent-Negabent Functions

doi: 10.1049/cje.2021.00.417
Funds:  This work was supported by the Graduate Scientific Research Project of Anhui University (YJS20210464), the Key Research and Development Projects in Anhui Province (202004a05020043), the Natural Science Foundation of Anhui Higher Education Institutions of China (KJ2020ZD008), and the Graduate Innovation Fund of Huaibei Normal University (yc2021022)
More Information
  • Author Bio:

    is a graduate in the School of Mathematical Sciences, Huaibei Normal University. Her research interests include cryptography and information theory. (Email: 1401471403@qq.com)

    (corresponding author) received the M.S. degree from Huaibei Normal University in 2007, and the Ph.D. degree from Xidian University in 2012. Since 2002, he has been with the School of Mathematical Science, Huaibei Normal University, where he is now a Professor. His research interests include cryptography and information theory. (Email: zzp781021@sohu.com)

  • Received Date: 2021-11-28
  • Accepted Date: 2022-03-21
  • Available Online: 2022-06-16
  • Publish Date: 2022-07-05
  • A further characterization of the bent-negabent functions is presented. Based on the concept of complete mapping polynomial, we provide a necessary and sufficient condition for a class of quadratic Boolean functions to be bent-negabent. A new characterization of negabent functions can be described by using the parity of Hamming weight. We further generalize the classical convolution theorem and give the nega-Hadamard transform of the composition of a Boolean function and a vectorial Boolean function. The nega-Hadamard transform of a generalized indirect sum is calculated by this composition method.
  • loading
  • [1]
    O. S. Rothaus, “On “bent” functions,” Journal of Combinatorial Theory, Series A, vol.20, no.3, pp.300–305, 1976. doi: 10.1016/0097-3165(76)90024-8
    [2]
    C. Carlet and S. Mesnager, “Four decades of research on bent functions,” Designs, Codes and Cryptography, vol.78, no.1, pp.5–50, 2016. doi: 10.1007/s10623-015-0145-8
    [3]
    C. Riera and M. G. Parker, “Generalized bent criteria for Boolean functions (I),” IEEE Transactions on Information Theory, vol.52, no.9, pp.4142–4159, 2006. doi: 10.1109/TIT.2006.880069
    [4]
    P. Stănică, B. Mandal, and S. Maitra, “The connection between quadratic bent-negabent functions and the Kerdock code,” Applicable Algebra in Engineering, Communication and Computing, vol.30, no.5, pp.387–401, 2019. doi: 10.1007/s00200-019-00380-4
    [5]
    F. Zhang, Y. Wei, and E. Pasalic, “Constructions of bent-Negabent functions and their relation to the completed maiorana—McFarland class,” IEEE Transactions on Information Theory, vol.61, no.3, pp.1496–1506, 2015. doi: 10.1109/TIT.2015.2393879
    [6]
    Y. Zhou and L. Qu, “Constructions of negabent functions over finite fields,” Cryptography and Communications, vol.9, no.2, pp.165–180, 2017. doi: 10.1007/s12095-015-0167-0
    [7]
    B. Mandal, S. Maitra, and P. Stănică, “On the existence and non-existence of some classes of bent-negabent functions,” Applicable Algebra in Engineering, Communication and Computing, vol.33, no.3, pp.237–260, 2022. doi: 10.1007/s00200-020-00444-w
    [8]
    P. Stanica, S. Gangopadhyay, A. Chaturvedi, et al., “Investigations on bent and negabent functions via the nega-hadamard transform,” IEEE Transactions on Information Theory, vol.58, no.6, pp.4064–4072, 2012. doi: 10.1109/TIT.2012.2186785
    [9]
    M. G. Parker and A. Pott, “On Boolean functions which are bent and negabent,” in Proceedings of the 2007 International Conference on Sequences, Subsequences, and Consequences, Los Angeles, CA, USA, pp.9–23, 2007.
    [10]
    S. Sarkar, “Characterizing negabent Boolean functions over finite fields,” Sequences and Their Applications - SETA 2012, Berlin, Germany, pp.77–88, 2012.
    [11]
    D. Huang, C. Tang, Y. Qi, et al., “New quadratic bent functions in polynomial forms with coefficients in extension fields,” Applicable Algebra in Engineering, Communication and Computing, vol.30, no.4, pp.333–347, 2019. doi: 10.1007/s00200-018-0376-9
    [12]
    K. C. Gupta and P. Sarkar, “Toward a general correlation theorem,” IEEE Transactions on Information Theory, vol.51, no.9, pp.3297–3302, 2005. doi: 10.1109/TIT.2005.853326
    [13]
    Y. Yuan, Y. Tong, and H. Zhang, “Complete mapping polynomials over finite field F16,” in Proceedings of the 1st International Workshop on Arithmetic of Finite Fields, Madrid , Spain, pp.147–158, 2007.
    [14]
    W. Su, A. Pott, and X. Tang, “Characterization of negabent functions and construction of bent-negabent functions with maximum algebraic degree,” IEEE Transactions on Information Theory, vol.59, no.6, pp.3387–3395, 2013. doi: 10.1109/TIT.2013.2245938
    [15]
    K. U. Schmidt, M. G. Parker, and A. Pott. “Negabent functions in the Maiorana–McFarland class.” Sequences and Their Applications-SETA 2008. Springer, Berlin, Heidelberg, pp.390–402, 2008.
    [16]
    C. Carlet, “On the Secondary Constructions of Resilient and Bent Functions,” Coding, Cryptography and Combinatorics, Birkhäuser Verlag, Basel, pp.3–28, 2004.
    [17]
    C. Carlet, F. R. Zhang, Y. P. Hu, et al., “Secondary constructions of bent functions and their enforcement,” Advances in Mathematics of Communications, vol.6, no.3, pp.305–314, 2012. doi: 10.3934/amc.2012.6.305
    [18]
    S. Mesnager, B. ben Moussat, and Z. P. Zhuo, “Further results on bent-negabent Boolean functions,” Lecture Notes in Electrical Engineering, Springer, Singapore, pp.47–66, 2021.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (428) PDF downloads(55) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return