Construction of bent functions from two known bent functions

نویسندگان

  • Jennifer Seberry
  • Xian-Mo Zhang
چکیده

A (I, -1 )-matrix will be called a bent type matrix if each row and each column are bent sequences. A similar description can be found in Carlisle M. Adams and Stafford E. Tavares, Generating and counting binary sequences, IEEE Trans. Inform. Theory, vol. 36, no. 5, pp. 1170-1173, 1990, in which the authors use the properties of bent type matrices to construct a class of bent functions. In this paper we give a general method to construct bent type matrices and show that the bent sequence obtained from a bent type matrix is a generalized result of the Kronecker product of two known bent sequences. Also using two known bent sequences of length 22 we can construct 2k 2 bent sequences of length 2 2k , more than in the ordinary construction, which gives construct 10 bent sequences of length 22k from two known bent sequences of length length 22k2 • Let Vn be the vector space of n tuples of elements from GF(2). Let a, {3 E Vn. Write a = (al,··· I an), {3 = (bI1 ···, bn ), where ai, bi E GF(2). Write (a,(3) = "LJ=1 ajbj for the scalar product of a and (3. Definition 1 We call the function hex) = alxl + ... + anxn + c, aj, C E GF(2), an affine function, in particular I h( x) will be called a linear function if C = o. Australasian Journal of Combinatorics 9(1994), 00.21-35 Definition 2 Let f(x) be a function from Vn to GF(2) (simply, a function on Vn). If :z:EV" for every f3 E Vn . We call f(x) a bent function on Vn . From Definition 2, bent functions on Vn only exist for even n. Bent functions were first introduced and studied by Rothaus [13]. Further properties, constructions and equivalence bounds for bent functions can be found in [2], [5], [7], [12], [16]. Kumar, Scholtz and Welch [6] defined and studied the bent functions from Z; to Zq. Bent functions are useful for digital communications, coding theory and cryptography [3], [1], [4], [7], [8], [10], [9], [11], [12]. We say a = (al,"', an) < f3 = (bl ,···, bn) if there exists k, 1 ~ k ~ 2 , such that al = bl, ... , ak-l = bk l and ak = 0, bk = 1. Hence we can order all vectors in Vn by the relation < where ao (0"",0), al (0,,,,,1), a2,,-1_1 (0, I, ... ,1), a2,,-1 (1,0, .. ·,0), a2Y1.-1 (1,1,,,,,1). Definition 3 Let f(x) be a function from Vn to GF(2). We call (_1)!(ao), (_l)!(ad , ... , (_1)!(a2 Y1.) the sequence of f(x). We call the sequence of f(x) a bent sequence if f(x) is bent. A (1, -I)-sequence will be called an affine sequence a (linear sequence) if it is the sequence of an affine function (a linear function). Definition 4 A (1, -1 )-matrix H of order h will be called an Hadamard matrix if HHT = hJn. If h is the order of an Hadamard matrix then his 1,2 or divisible by 4 [IS). A special kind of Hadamard matrix defined as following will be relevant. Definition 5 The Sylvester-Hadamard matrix (or Walsh-Hadamard matrix) of order 2n, denoted by Hn, is generated by the recursive relation H [ Hn-l H n 1 1 1 2 IT 1 n = H ,n = , , ... , .l.lO = . n-l n-l Let f(x) be a function from Vn to GF(2), < be the sequence (regarded as a row vector) of f( x). Then the following three conditions are equivalent (i) f(x) is bent, (ii) 2-~n Hn<T is a (I, -1 )-row vector, (iii) for any affine sequence 1 «, l) = ±2~n. The equivalence of (i) and (ii) can be found in many references, for example, [2], [16]. Note that any affine sequence of length 2 is a row of ±Hn (see subsection 2.3) thus (ii) and (iii) are equivalent. Definition 6 We call a (1, -I)-matrix of order 2 X 2n a bent type matrix if each row is a bent sequence of length of 2n and each column is a bent sequence of length of 2m .

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Constructions of Bent Functions from Two Known Bent Functions

A (1,-1)-matrix will be called a bent type matrix if each row and each column are bent sequences. A similar description can be found in Carlisle M. in which the authors use the properties of bent type matrices to construct a class of bent functions. In this paper we give a general method to construct bent type matrices and show that the bent sequence obtained from a bent type matrix is a genera...

متن کامل

New infinite families of p-ary weakly regular bent functions

The characterization and construction of bent functions are challenging problems. The paper generalizes the constructions of Boolean bent functions by Mesnager [33], Xu et al. [40] and p-ary bent functions by Xu et al. [41] to the construction of p-ary weakly regular bent functions and presents new infinite families of p-ary weakly regular bent functions from some known weakly regular bent func...

متن کامل

A construction of bent functions from plateaued functions

In this presentation a technique for constructing bent functions from plateaued functions is introduced. This generalizes earlier techniques for constructing bent from near-bent functions. Analysing the Fourier spectrum of quadratic functions we then can construct weakly regular as well as non-weakly regular bent functions both in even and odd dimension. This type of functions yield the first k...

متن کامل

An Analysis of the 풞 Class of Bent Functions

Two (so-called C,D) classes of permutation-based bent Boolean functions were introduced by Carlet two decades ago, but without specifying some explicit construction methods for their construction (apart from the subclass D0). In this article, we look in more detail at the C class, and derive some existence and nonexistence results concerning the bent functions in the C class for many of the kno...

متن کامل

Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity

Abs t rac t . A genera] explicit construction of bent functions is described, which unifies well known constructions due to Maiorana-McFarland and Dillon as two opposite extremai cases. Within this framework we also find new ways to generate bent functions. Then it is shown how the constructed bent functions can be modified in order to obtain highly nonlinear balanced Boolean functions. Althoug...

متن کامل

Secondary Constructions of Bent Functions and Highly Nonlinear Resilient Functions

In this paper, we first present a new secondary construction of bent functions (building new bent functions from two already defined ones). Furthermore, we apply the construction using as initial functions some specific bent functions and then provide several concrete constructions of bent functions. The second part of the paper is devoted to the constructions of resilient functions. We give a ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Australasian J. Combinatorics

دوره 9  شماره 

صفحات  -

تاریخ انتشار 1994