ترغب بنشر مسار تعليمي؟ اضغط هنا

Constructing new APN functions through relative trace functions

64   0   0.0 ( 0 )
 نشر من قبل Jie Peng
 تاريخ النشر 2021
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In 2020, Budaghyan, Helleseth and Kaleyski [IEEE TIT 66(11): 7081-7087, 2020] considered an infinite family of quadrinomials over $mathbb{F}_{2^{n}}$ of the form $x^3+a(x^{2^s+1})^{2^k}+bx^{3cdot 2^m}+c(x^{2^{s+m}+2^m})^{2^k}$, where $n=2m$ with $m$ odd. They proved that such kind of quadrinomials can provide new almost perfect nonlinear (APN) functions when $gcd(3,m)=1$, $ k=0 $, and $(s,a,b,c)=(m-2,omega, omega^2,1)$ or $((m-2)^{-1}~{rm mod}~n,omega, omega^2,1)$ in which $omegainmathbb{F}_4setminus mathbb{F}_2$. By taking $a=omega$ and $b=c=omega^2$, we observe that such kind of quadrinomials can be rewritten as $a {rm Tr}^{n}_{m}(bx^3)+a^q{rm Tr}^{n}_{m}(cx^{2^s+1})$, where $q=2^m$ and $ {rm Tr}^n_{m}(x)=x+x^{2^m} $ for $ n=2m$. Inspired by the quadrinomials and our observation, in this paper we study a class of functions with the form $f(x)=a{rm Tr}^{n}_{m}(F(x))+a^q{rm Tr}^{n}_{m}(G(x))$ and determine the APN-ness of this new kind of functions, where $a in mathbb{F}_{2^n} $ such that $ a+a^q eq 0$, and both $F$ and $G$ are quadratic functions over $mathbb{F}_{2^n}$. We first obtain a characterization of the conditions for $f(x)$ such that $f(x) $ is an APN function. With the help of this characterization, we obtain an infinite family of APN functions for $ n=2m $ with $m$ being an odd positive integer: $ f(x)=a{rm Tr}^{n}_{m}(bx^3)+a^q{rm Tr}^{n}_{m}(b^3x^9) $, where $ ain mathbb{F}_{2^n}$ such that $ a+a^q eq 0 $ and $ b $ is a non-cube in $ mathbb{F}_{2^n} $.

قيم البحث

اقرأ أيضاً

Cyclic codes, as linear block error-correcting codes in coding theory, play a vital role and have wide applications. Ding in cite{D} constructed a number of classes of cyclic codes from almost perfect nonlinear (APN) functions and planar functions ov er finite fields and presented ten open problems on cyclic codes from highly nonlinear functions. In this paper, we consider two open problems involving the inverse APN functions $f(x)=x^{q^m-2}$ and the Dobbertin APN function $f(x)=x^{2^{4i}+2^{3i}+2^{2i}+2^{i}-1}$. From the calculation of linear spans and the minimal polynomials of two sequences generated by these two classes of APN functions, the dimensions of the corresponding cyclic codes are determined and lower bounds on the minimum weight of these cyclic codes are presented. Actually, we present a framework for the minimal polynomial and linear span of the sequence $s^{infty}$ defined by $s_t=Tr((1+alpha^t)^e)$, where $alpha$ is a primitive element in $GF(q)$. These techniques can also be applied into other open problems in cite{D}.
Bent functions, which are maximally nonlinear Boolean functions with even numbers of variables and whose Hamming distance to the set of all affine functions equals $2^{n-1}pm 2^{frac{n}{2}-1}$, were introduced by Rothaus in 1976 when he considered pr oblems in combinatorics. Bent functions have been extensively studied due to their applications in cryptography, such as S-box, block cipher and stream cipher. Further, they have been applied to coding theory, spread spectrum and combinatorial design. Hyper-bent functions, as a special class of bent functions, were introduced by Youssef and Gong in 2001, which have stronger properties and rarer elements. Many research focus on the construction of bent and hyper-bent functions. In this paper, we consider functions defined over $mathbb{F}_{2^n}$ by $f_{a,b}:=mathrm{Tr}_{1}^{n}(ax^{(2^m-1)})+mathrm{Tr}_{1}^{4}(bx^{frac{2^n-1}{5}})$, where $n=2m$, $mequiv 2pmod 4$, $ain mathbb{F}_{2^m}$ and $binmathbb{F}_{16}$. When $ain mathbb{F}_{2^m}$ and $(b+1)(b^4+b+1)=0$, with the help of Kloosterman sums and the factorization of $x^5+x+a^{-1}$, we present a characterization of hyper-bentness of $f_{a,b}$. Further, we use generalized Ramanujan-Nagell equations to characterize hyper-bent functions of $f_{a,b}$ in the case $ainmathbb{F}_{2^{frac{m}{2}}}$.
Persistent homology and persistent entropy have recently become useful tools for patter recognition. In this paper, we find requirements under which persistent entropy is stable to small perturbations in the input data and scale invariant. In additio n, we describe two new stable summary functions combining persistent entropy and the Betti curve. Finally, we use the previously defined summary functions in a material classification task to show their usefulness in machine learning and pattern recognition.
Functions with low $c$-differential uniformity were proposed in $2020$ and attracted lots of attention, especially the P$c$N and AP$c$N functions, due to their applications in cryptography. The objective of this paper is to study P$c$N and AP$c$N fun ctions. As a consequence, we propose a class of P$c$N functions and four classes of AP$c$N functions by using the cyclotomic technique and the switch method. In addition, four classes of P$c$N or AP$c$N functions are presented by virtue of (generalized) AGW criterion.
In this paper we compute the Fourier spectrum of the Fractal Interpolation Functions FIFs as introduced by Michael Barnsley. We show that there is an analytical way to compute them. In this paper we attempt to solve the inverse problem of FIF by using the spectrum
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا