Paper 2013/493

A new class of semi-bent quadratic Boolean functions

Chunming Tang and Yanfeng Qi

Abstract

In this paper, we present a new class of semi-bent quadratic Boolean functions of the form $f(x)=\sum_{i=1}^{\lfloor\frac{m-1}{2}\rfloor}Tr^n_1(c_ix^{1+4^{i}})$ $~(c_i\in \mathbb{F}_4$,$n=2m)$. We first characterize the semi-bentness of these quadratic Boolean functions. There exists semi-bent functions only when $m$ is odd. For the case: $m=p^r$, where $p$ is an odd prime with some conditions, we enumerate the semi-bent functions. Further, we give a simple characterization of semi-bentness for these functions with linear properties of $c_i$. In particular, for a special case of $p$, any quadratic Boolean function $f(x)=\sum_{i=1}^{\frac{p-1}{2}}Tr^{2p}_1(c_ix^{1+4^{i}})$ over $\mathbb{F}_{2^{2p}}$ is a semi-bent function.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Semi-bent functionBoolean functionm-sequencecyclotomic polynomialbent function
Contact author(s)
tangchunmingmath @ 163 com
History
2013-08-15: received
Short URL
https://ia.cr/2013/493
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/493,
      author = {Chunming Tang and Yanfeng Qi},
      title = {A new class of semi-bent quadratic Boolean functions},
      howpublished = {Cryptology ePrint Archive, Paper 2013/493},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/493}},
      url = {https://eprint.iacr.org/2013/493}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.