ترغب بنشر مسار تعليمي؟ اضغط هنا

Several classes of bent functions over finite fields

91   0   0.0 ( 0 )
 نشر من قبل Xi Xie
 تاريخ النشر 2021
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Let $mathbb{F}_{p^{n}}$ be the finite field with $p^n$ elements and $operatorname{Tr}(cdot)$ be the trace function from $mathbb{F}_{p^{n}}$ to $mathbb{F}_{p}$, where $p$ is a prime and $n$ is an integer. Inspired by the works of Mesnager (IEEE Trans. Inf. Theory 60(7): 4397-4407, 2014) and Tang et al. (IEEE Trans. Inf. Theory 63(10): 6149-6157, 2017), we study a class of bent functions of the form $f(x)=g(x)+F(operatorname{Tr}(u_1x),operatorname{Tr}(u_2x),cdots,operatorname{Tr}(u_{tau}x))$, where $g(x)$ is a function from $mathbb{F}_{p^{n}}$ to $mathbb{F}_{p}$, $taugeq2$ is an integer, $F(x_1,cdots,x_n)$ is a reduced polynomial in $mathbb{F}_{p}[x_1,cdots,x_n]$ and $u_iin mathbb{F}^{*}_{p^n}$ for $1leq i leq tau$. As a consequence, we obtain a generic result on the Walsh transform of $f(x)$ and characterize the bentness of $f(x)$ when $g(x)$ is bent for $p=2$ and $p>2$ respectively. Our results generalize some earlier works. In addition, we study the construction of bent functions $f(x)$ when $g(x)$ is not bent for the first time and present a class of bent functions from non-bent Gold functions.

قيم البحث

اقرأ أيضاً

259 - Xiaogang Liu 2019
Let $mathbb{F}_q$ denote the finite fields with $q$ elements. The permutation behavior of several classes of infinite families of permutation polynomials over finite fields have been studied in recent years. In this paper, we continue with their stud ies, and get some further results about the permutation properties of the permutation polynomials. Also, some new classes of permutation polynomials are constructed. For these, we alter the coefficients, exponents or the underlying fields, etc.
In this work we establish some new interleavers based on permutation functions. The inverses of these interleavers are known over a finite field $mathbb{F}_q$. For the first time M{o}bius and Redei functions are used to give new deterministic interle avers. Furthermore we employ Skolem sequences in order to find new interleavers with known cycle structure. In the case of Redei functions an exact formula for the inverse function is derived. The cycle structure of Redei functions is also investigated. The self-inverse and non-self-inver
In this paper, we investigate the power functions $F(x)=x^d$ over the finite field $mathbb{F}_{2^{4n}}$, where $n$ is a positive integer and $d=2^{3n}+2^{2n}+2^{n}-1$. It is proved that $F(x)=x^d$ is APcN at certain $c$s in $mathbb{F}_{2^{4n}}$, and it is the second class of APcN power functions over finite fields of even characteristic. Further, the $c$-differential spectrum of these power functions is also determined.
Differential uniformity is a significant concept in cryptography as it quantifies the degree of security of S-boxes respect to differential attacks. Power functions of the form $F(x)=x^d$ with low differential uniformity have been extensively studied in the past decades due to their strong resistance to differential attacks and low implementation cost in hardware. In this paper, we give an affirmative answer to a recent conjecture proposed by Budaghyan, Calderini, Carlet, Davidova and Kaleyski about the differential uniformity of $F(x)=x^d$ over $mathbb{F}_{2^{4n}}$, where $n$ is a positive integer and $d=2^{3n}+2^{2n}+2^{n}-1$, and we completely determine its differential spectrum.
65 - Dabin Zheng , Mu Yuan , Nian Li 2018
An involution over finite fields is a permutation polynomial whose inverse is itself. Owing to this property, involutions over finite fields have been widely used in applications such as cryptography and coding theory. As far as we know, there are no t many involutions, and there isnt a general way to construct involutions over finite fields. This paper gives a necessary and sufficient condition for the polynomials of the form $x^rh(x^s)in bF_q[x]$ to be involutions over the finite field~$bF_q$, where $rgeq 1$ and $s,|, (q-1)$. By using this criterion we propose a general method to construct involutions of the form $x^rh(x^s)$ over $bF_q$ from given involutions over the corresponding subgroup of $bF_q^*$. Then, many classes of explicit involutions of the form $x^rh(x^s)$ over $bF_q$ are obtained.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا