您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2015, Vol. 50 ›› Issue (10): 47-51.doi: 10.6040/j.issn.1671-9352.0.2014.409

• 论文 • 上一篇    下一篇

bent-negabent函数的构造

卓泽朋, 崇金凤, 魏仕民   

  1. 淮北师范大学数学科学学院, 安徽 淮北 235000
  • 收稿日期:2014-09-12 修回日期:2015-07-22 出版日期:2015-10-20 发布日期:2015-10-21
  • 作者简介:卓泽朋(1978-),男,博士,副教授,研究方向密码学及信息安全.E-mail:zzp781021@sohu.com
  • 基金资助:
    安徽高校省级自然科学基金资助项目(KJ2014A220;KJ2014A231;KJ2013B083)

Constructions of bent-negabent Boolean functions

ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min   

  1. School of Mathematical Science, Huaibei Normal University, Huaibei 235000, Anhui, China
  • Received:2014-09-12 Revised:2015-07-22 Online:2015-10-20 Published:2015-10-21

摘要: 给出了一种新的negabent函数的构造, 基于此构造和已有的bent函数的构造, 得到了一种bent-negabent函数的构造;分析了一类由4个函数级联所得函数的性质, 给出了这类函数为negabent函数的必要条件;给出了bent-negabent函数的一种直和构造。

关键词: negabent函数, bent函数, 布尔函数

Abstract: A new method to construct negabent function was provided. Based on it, a construction of bent-negabent function was obtained. And then, the special Boolean function by concatenation was investigated. A necessary conditions for this Boolean function to be a negabent function was presented. Finally, the direct sum construction of bent-negabent function is given.

Key words: negabent function, bent function, Boolean function

中图分类号: 

  • TN918.1
[1] ROTHAUS O S. On bent functions[J]. Journal of Combinatorial Theory, 1976, 20:300-305.
[2] CARLET C. Two new classes of bent functions[C]// Proceedings of EUROCRYPT 1993. Berlin: Springer-Verlag, 1994, 765:77-101.
[3] CARLET C. On the secondary constructions of resilient and bent functions[J]. Progress in Computer Science and Applied logic, 2004, 23:3-28
[4] CLIMENT J, GARCIA F, REQUENA V. On the construction of bent functions of n+2 variables from bent function of n variables[J]. Advances in Mathematics of Communications, 2008, 2(4):421-431.
[5] PARKERMG, POTT A. On Boolean functions which are bent and negabent[C]// Proceedings of International Workshop on Sequences, Subsequences, and Consequences. Berlin: Springer-Verlag, 2007: 9-23.
[6] SCHMIDT K U, PARKER M G, POTT A. Negabent functions in the Maiorana-McFarland class[C]// Proceedings of the 5th International Conference on Sequences and Their Applications (SETA 2008). Berlin: Springer-Verlag, 2008: 390-402.
[7] SARKAR S. On the symmetric negabent Boolean functions[C]// Proceedings of the 10th International Conference on Cryptology in India. Berlin: Springer-Verlag, 2009: 136-143.
[8] STANICA P, GANGOPADHYAY S, CHATURVEDI A, et al. Nega-Hadamard transform, bent and negabent functions[C]// Proceedings of the 6th International Conference on Sequences and Their Applications. Heidelberg: Springer-Verlag, 2010: 359-372.
[9] GANGOPADHYAY S, CHATURVEDI A. A new class of bent-negabent Boolean functions[EB/OL]. [2014-07-025].http://eprint.iacr.org/2010/597.pdf.
[10] SARKAR S. Characterizing negabent Boolean functions over finite fields[C]// Proceedings of the 7th International Conference Sequences and Their Applications(SETA 2012). Berlin: Springer-Verlag, 2012: 77-88.
[11] STANICA P, GANGOPADHYAY S, CHATURVEDI A, et al. Investigations on bent and negabent functions via the nega-Hadamard transforms[J]. IEEE Transformations on Information Theory, 2012, 58(6):4064-4072.
[12] SU Wei, POTT A, TANG Xiaohu. Characterization of negabent functions and construction of bent-negabent functions with maximum algebraic degree[J]. IEEE Transformations on Information Theory, 2013, 59(6):3387-3395.
[13] 卓泽朋, 崇金凤, 魏仕民. Nega-Hadamard变换和negabent函数[J]. 山东大学学报:理学版,2013, 48(7):29-32.ZHUO Zepeng, CHONG Jinfeng, WEI Shimin. On Nega-Hadamard transform and negabent functions [J]. Journal of Shandong University: Natural Science, 2013, 48(7):29-32.
[1] 袁宏博, 杨晓元, 魏悦川, 刘龙飞, 范存洋. 全局雪崩准则的矩阵表示及其性质[J]. 山东大学学报(理学版), 2014, 49(11): 89-94.
[2] 卓泽朋,崇金凤,魏仕民. Nega-Hadamard变换和negabent 函数[J]. J4, 2013, 48(7): 29-32.
[3] 傅丽. 均匀逻辑公式的基本性质及其真度的分布[J]. J4, 2010, 45(11): 59-62.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!