布尔函数的Nega-Hadamard变换研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:On Nega-Hadamard transform of Boolean functions
  • 作者:卓泽朋 ; 崇金凤 ; 魏仕民 ; 余磊
  • 英文作者:Zhuo Zepeng;Chong Jinfeng;Wei Shimin;Yu Lei;School of Mathematical Science,Huaibei Normal University;School of Computer Science & Technology,Huaibei Normal University;
  • 关键词:布尔函数 ; Nega-Hadamard变换 ; bent函数 ; negabent函数
  • 英文关键词:Boolean function;;Nega-Hadamard transform;;bent function;;negabent function
  • 中文刊名:JSYJ
  • 英文刊名:Application Research of Computers
  • 机构:淮北师范大学数学科学学院;淮北师范大学计算机科学与技术学院;
  • 出版日期:2015-04-03 13:51
  • 出版单位:计算机应用研究
  • 年:2015
  • 期:v.32;No.287
  • 基金:安徽高校省级自然科学研究项目(KJ2014A220,KJ2014A231);; 安徽省自然科学基金资助项目(1208085QF119)
  • 语种:中文;
  • 页:JSYJ201509058
  • 页数:3
  • CN:09
  • ISSN:51-1196/TP
  • 分类号:252-253+272
摘要
利用Nega-Hadamard变换的性质,研究了bent函数与其对偶函数Nega-Hadamard变换的关系,得出bent函数为negabent函数,其对偶函数也是negabent函数的结果;同时,得到了布尔函数在某个仿射子空间上NegaHadamard变换的性质;研究了布尔函数的导数与它的二进制移位关于Nega-Hadamard变换的关系。
        By using the properties of Nega-Hadamard transform,this paper studied the relationship between bent function and its dual in the Nega-Hadamard transform. It showed that if bent function was a negabent,then its dual was again negabent.Also,it obtained the property of the Nega-Hadamard transform of Boolean function f in some affine subspace. At last,it provided the relationship between the Nega-Hadamard transforms of the derivatives of f and the dyadic shifts.
引文
[1]Zhang Weiguo,Pasalic E.Constructions of resilient S-boxes with strictly almost optimal nonlinearity through disjiont linear codes[J].IEEE Trans on Information Theory,2014,60(3):1638-1651.
    [2]Tang Deng,Zhang Weiguo,Tang Xiaohu.Construction of balanced Boolean functions with high nonlinearity and good autocorrelation properties[J].Designs Codes and Cryptography,2013,67(1):77-91.
    [3]Rothaus O S.On“bent”functions[J].Journal of Combinatorial Theory Series A,1976,20(3):300-305.
    [4]Khoo K,Gong Guang,Stinson D R.A new characterization of semibent and bent functions on finite fields[J].Designs,Codes,Cryptography,2006,38(2):279-295.
    [5]Charpin P,Pasalic E,Tavernier C.On bent and semi-bent quadratic Boolean functions[J].IEEE Trans on Information Theory,2005,51(12):4286-4298.
    [6]Carlet C.Two new classes of bent functions[C]//Advance in Cryptology-EUROCRYPT.Berlin:Spinger-Verlag,1994:77-101.
    [7]卓泽朋,崇金凤,肖国镇,等.Bent函数的对偶性[J].武汉大学学报:理学版,2012,58(1):86-88.
    [8]Parker M G,Pott A.On Boolean functions which are bent and negabent[C]//Proc of International Workshop on Sequences,Subsequences,and Consequences.Berlin:Spinger-Verlag,2007:9-23.
    [9]Schmidt K U,Parker M G,Pott A.Negabent functions in the MaioranaMc Farland class[C]//Proc of the 5th International Conference on Sequences and Their Applications.Berlin:Spinger-Verlag,2008:390-402.
    [10]Sarkar S.On the symmetric negabent Boolean functions[C]//Progress in Cryptology.Berlin:Spinger-Verlag,2009:136-143.
    [11]Gangopadhyay S,Chaturvedi A.A new class of bent-negabent Boolean functions[EB/OL].http://eprint.iacr.org/2010/597.pdf.
    [12]Stanica P,Gangopadhyay S,Chaturvedi A,et al.Nega-Hadamard transform,bent and negabent functions[C]//Proc of the 6th International Conference on Sequences and Their Applications.Berlin:Spinger-Verlag,2010:359-372.
    [13]任传伦,刘凤梅,杨义先,等.关于negabent函数的若干讨论[J].通信学报,2011,32(8):179-182.
    [14]Sarkar S.Characterizing negabent Boolean functions over finite fields[C]//Proc of the 7th International Conference on Sequences and Their Applications.Berlin:Spinger-Verlag,2012:77-88.
    [15]卓泽朋,崇金凤,魏仕民.Nega-Hadamard变换和negabent函数[J].山东大学学报:理学版,2013,48(7):29-32.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700