Skip to main content
Log in

New quadratic bent functions in polynomial forms with coefficients in extension fields

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

In this paper, we first discuss the bentness of a large class of quadratic Boolean functions in polynomial form \(f(x)=\sum _{i=1}^{{n}/{2}-1}\mathrm {Tr}^n_1(c_ix^{1+2^i})+ \mathrm {Tr}_1^{n/2}(c_{n/2}x^{1+2^{n/2}})\), where n is even, \(c_i\in \mathrm {GF}(2^n)\) for \(1\le i \le {n}/{2}-1\) and \(c_{n/2}\in \mathrm {GF}(2^{n/2})\). The bentness of these functions can be connected with linearized permutation polynomials. Hence, methods for constructing quadratic bent functions are given. Further, we consider a subclass of quadratic Boolean functions of the form \(f(x)=\sum _{i=1}^{{m}/{2}-1}\mathrm {Tr}^n_1(c_ix^{1+2^{ei}})+ \mathrm {Tr}_1^{n/2}(c_{m/2}x^{1+2^{n/2}})\), where \(n=em\), m is even, and \(c_i\in \mathrm {GF}(2^e)\). The bentness of these functions is characterized and some methods for deriving new quadratic bent functions are given. Finally, when m and e satisfy some conditions, we determine the number of these quadratic bent functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Berlekamp, E.R.: Algebraic Coding Theory, revised edn. Aegean Park, Laguna Hills (1984)

    MATH  Google Scholar 

  2. Boztas, S., Kumar, P.V.: Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40, 532–537 (1994)

    Article  MATH  Google Scholar 

  3. Canteaut, A., Charpin, P.: Decomposing bent functions. IEEE Trans. Inf. Theory 49(8), 2004–2019 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  4. Carlet, C.: A larger class of cryptographic Boolean functions via a study of the Maiorana–McFarland construction. In: Yung, M. (ed.) Advances in Cryptology-CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 549–564. Springer, Berlin (2002)

    Chapter  Google Scholar 

  5. Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for DES-like cryptosystem. Des. Codes. Cryptogr. 15, 125–156 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. Charpin, P., Pasalic, E., Tavernier, C.: On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  7. Dobbertin, H., Leander, G., Canteaut, A., Carlet, C., Felke, P., Gaborit, P.: Construction of bent functions via Niho power functions. J. Comb. Theory, Ser. A 113, 779–798 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  8. Gold, R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory 14(1), 154–156 (1968)

    Article  MATH  Google Scholar 

  9. Golomb, S.W., Gong, G.: Signal Design for Good Correlation: for Wireless Communication, Cryptography and Radar. Cambridge University Press, Cambridge (2005)

    Book  MATH  Google Scholar 

  10. Hu, H., Feng, D.: On quadratic bent functions in polynomial forms. IEEE Trans. Inf. Theory 53(7), 2610–2615 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  11. Helleseth, T., Kumar, P.V.: Sequences with low correlation. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, vol. 2, pp. 1765–1853. North-Holland, Amsterdam (1998)

    Google Scholar 

  12. Leander, G.: Monomial bent functions. IEEE Trans. Inf. Theory 52(2), 738–743 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  13. Lidl, R., Niederreiter, H.: Finite fields. In: Lidl, R., Niederreiter, H., Cohn, P.M. (eds.).). Encyclopedia of Mathematics and Its Applications, 20th edn. Addison-Wesley, Reading (1983)

    Google Scholar 

  14. Khoo, K., Gong, G., Stinson, D.R.: A new family of Gold-like sequences. In: Proceedings of IEEE International Symposium Information Theory, Lausanne, Switzerland, p. 181 (2002)

  15. Khoo, K., Gong, G., Stinson, D.R.: A new characterization of semi-bent and bent functions on finite fields. Des. Codes. Cryptogr. 38(2), 279–295 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  16. Kim, S.H., No, J.S.: New families of binary sequences with low correlation. IEEE Trans. Inf. Theory 49(11), 3059–3065 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  17. Lempel, A., Cohn, M.: Maximal families of bent sequences. IEEE Trans. Inf. Theory 28, 865–868 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  18. Ma, W., Lee, M., Zhang, F.: A new class of bent functions. IEICE Trans. Fundam. E88–A(7), 2039–2040 (2005)

    Article  Google Scholar 

  19. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  20. McEliece, R.J.: Finite Fields for Computer Scientists and Engineers. Kluwer, Dordrecht (1987)

    Book  MATH  Google Scholar 

  21. Ore, O.: Theory of non-commutative polynomials. Ann. Math. 34, 480–508 (1933)

    Article  MathSciNet  MATH  Google Scholar 

  22. Ore, O.: On a special class of polynomials. Trans. Am. Math. Soc. 35, 559–584 (1933)

    Article  MathSciNet  MATH  Google Scholar 

  23. Olsen, J.D., Scholtz, R.A., Welch, L.R.: Bent-function sequences. IEEE Trans. Inf. Theory 28(6), 858–864 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  24. Rothaus, O.S.: On bent functions. J. Comb. Theory A 20, 300–305 (1976)

    Article  MATH  Google Scholar 

  25. Udaya, P.: Polyphase and frequency hopping sequences obtained from finite rings, Ph.D. Dissertation, Department of Electrical Engineering, Indian Institute of Technology, Kanpur, India (1992)

  26. Wu, B., Liu, Z.: Linearized polynomials over finite fields revisited. Finite Fields Appl. 22, 79–100 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  27. Yu, N.Y., Gong, G.: Constructions of quadratic bent functions in polynomial forms. IEEE Trans. Inf. Theory 52(7), 3291–3299 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors are very grateful to the anonymous reviewers and Prof. Teo Mora for their valuable comments and suggestions. This work is supported by the National Natural Science Foundation of China (Grant Nos. 11871058, 11531002, 11701129, 61672059). C. Tang also acknowledges support from 14E013, CXTD2014-4 and the Meritocracy Research Funds of China West Normal University. Y. Qi also acknowledges support from Zhejiang provincial Natural Science Foundation of China (LQ17A010008, LQ16A010005).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chunming Tang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Huang, D., Tang, C., Qi, Y. et al. New quadratic bent functions in polynomial forms with coefficients in extension fields. AAECC 30, 333–347 (2019). https://doi.org/10.1007/s00200-018-0376-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-018-0376-9

Keywords

Mathematics Subject Classification

Navigation