一类带有多项式迹形式的Semi-Bent函数的推广
A Generalization of One Class of Semi-Bent Functions with Polynomial Trace Form
摘要: 本文的主要是对一类已知的semi-Bent函数作进一步的推广。首先,我们来定义下列两个位于有限域上的具有多项式迹形式的布尔函数 ,其中n=2m且m为奇数,r是一个正整数且。在文献[1]中,S. Mesnager已经讨论了当r=3或者 时,函数可能成为semi-Bent的情形。在本文中,我们将取消对的任何的限制条件,进一步的讨论函数成为semi-Bent函数的条件。在推广结论的过程中,我们要借助于Kloosterman和以及Cubic和这两样工具。
Abstract: This paper is devoted to generalize a class of semi-Bent functions with even number of variables on the finite filed . We define the functions

and , where  n=2m with m odd, r is a positive integer and ,and . In the paper [1], S. Mesnagerhas discussed whether could be semi-bent function under the situations r=3 and . In this paper, we will give a further investigation on the function by removing the restrictions on r. We need to note that Kloosterman sums and cubic sums are essential to this paper.

文章引用:陈浩, 曹喜望. 一类带有多项式迹形式的Semi-Bent函数的推广[J]. 理论数学, 2013, 3(2): 120-125. http://dx.doi.org/10.12677/PM.2013.32019

参考文献

[1] S. Mesnager. Semi-Bent functions from Dillon and Niho exponnets, Kloosterman sums and Dickson polynomials. IEEE Transactions on Information Theory, 2011, 57(11): 7443-7458.
[2] O. S. Rothus. On “bent” functions. Journal of Combinatorial Theory, Series A, 1976, 20: 300-305.
[3] S. Chee, S. Lee and K. Kim. Semi-Bent functions. Advances in cryptology-Asiacrypt 94. In: J. Pieprzyk, R. Safavi-Naini, Eds., Proceedings of the 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia. Lecture Notes on Computer Science, 1994, 917: 107-118.
[4] X. Y. Zeng, C. Carlet, J. Y. Shan and L. Hu. More balanced Boolean functions with optimal algebraic immunity and nonlinearity and resistance to fast algebraic attacks. IEEE Transactions on Information Theory, 2011, 57(9): 6310-6320.
[5] Y. Zheng, X. M. Zhang. Plateaued functions. Advances in Cryptology-ICICS Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1999, 1726: 284-300.
[6] Y. Zheng, X. M. Zhang. Relationships between bent functions and complementary plateaued functions. Lecture Notes on Computer Science, 1999, 1787: 60-67.
[7] X. Y. Zeng, L. Hu. Constructing Boolean functions by modifying Maiorana-McFarland's superclass functions. IEICE Transactions on Fundamentals, 2005, 88(1): 59-66.
[8] P. Charpin, E. Pasalic and C. Tavernier. On bent and semi-Bent quadratic Boolean functions. IEEE Transactions on Information Theory, 2005, 51(12): 4286-4298.
[9] G. Sun, C. Wu. Construction of semi-Bent Boolean functions in even number of variables. Chinese Journal of Electronics, 2009, 18(2): 231- 237.
[10] J. H. Cheon, S. Chee. Elliptic curves and resilient functions. Lecture Notes on Computer Science, 2000, 2015: 386-397.
[11] G. Lachaud, J. Wolfmann. The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Transaction s on Information Theory, 1990, 36(3): 686-692.
[12] L. Carlitz. Explicit evaluation of certain exponential sums. Mathematica Scandinavica, 1979, 44(1): 5-16.
[13] P. Charpin, T. Helleseth and V. Zinoviev. Divisibility properties of Kloosterman sums over finite fields of characteristic two. Toronto: In ISIT, 2008: 2608-2612.