高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

Plateaued函数的构造方法研究

孙天锋 胡斌 杨阳

孙天锋, 胡斌, 杨阳. Plateaued函数的构造方法研究[J]. 电子与信息学报, 2018, 40(10): 2352-2357. doi: 10.11999/JEIT170965
引用本文: 孙天锋, 胡斌, 杨阳. Plateaued函数的构造方法研究[J]. 电子与信息学报, 2018, 40(10): 2352-2357. doi: 10.11999/JEIT170965
Tianfeng SUN, Bin HU, Yang YANG. Research on the Construction of Plateaued Functions[J]. Journal of Electronics & Information Technology, 2018, 40(10): 2352-2357. doi: 10.11999/JEIT170965
Citation: Tianfeng SUN, Bin HU, Yang YANG. Research on the Construction of Plateaued Functions[J]. Journal of Electronics & Information Technology, 2018, 40(10): 2352-2357. doi: 10.11999/JEIT170965

Plateaued函数的构造方法研究

doi: 10.11999/JEIT170965
基金项目: 国家自然科学基金(61502532)
详细信息
    作者简介:

    孙天锋:男,1990年生,博士生,研究方向为密码函数与序列密码理论

    胡斌:男,1971年生,教授,主要从事密码学与信息安全研究

    杨阳:女,1980年生,副教授,主要从事密码学与信息安全研究

    通讯作者:

    孙天锋 ( enjoy2152013@163.com)

  • 中图分类号: TN918.1

Research on the Construction of Plateaued Functions

Funds: The National Natural Science Foundation of China (61502532)
  • 摘要: Plateaued函数在密码学及编码等领域有着极其重要的应用,该文提出一种Plateaued函数的直接构造方法,研究了由该方法构造的Plateaued函数的密码学性质,证明了现有的直接构造方法可归约到本构造方法。
  • 表  1  谱值与根空间维数的关系

    ${W_f}({{ω}} )$ ${{ω}} $的个数
    0 ${2^n} - {2^{n - t}}$
    ${2^{(n + t)/2}}$ ${2^{n - t - 1}} + {( - 1)^{f(0)}}{2^{(n - t - 2)/2}}$
    $ - {2^{(n + t)/2}}$ ${2^{n - t - 1}} - {( - 1)^{f(0)}}{2^{(n - t - 2)/2}}$
    下载: 导出CSV
  • SARKAR P and MAITRA S. Nonlinearity bounds and constructions of resilient Boolean functions[C]. International Cryptology Conference, California, USA, 2000: 515–532. doi: 10.1007/3-540-44598-6_32.
    ZHENG Y L and ZHANG X M. On plateaued functions[J]. IEEE Transactions on Information Theory, 2001, 47(3): 1215–1223 doi: 10.1109/18.915690
    Rothaus O S. On bent functions[J]. Journal of Combinatorial Theory, 1976, 20(3): 300–305 doi: 10.1016/0097-3165(76)90024-8
    CARLET C. Partially bent functions[J]. Designs, Codes and Cryptography, 1993, 3(2): 135–145 doi: 10.1007/BF01388412
    DILLON J F. Elementary Hadamard difference sets[D]. [Ph.D. dissertation], University of Maryland, 1974. doi: 10.13016/M2MS3K194.
    MCFARLAND R L. A family of difference sets in noncyclic groups[J]. Journal of Combinatorial Theory, 1973, 15(1): 1–10 doi: 10.1016/0097-3165(73)90031-9
    CAMION P, CARLET C, CHARPIN P, et al. On Correlation immune functions[C]. International Cryptology Conference, California, USA, 1991: 68–100. doi: 10.1007/3-540-46766-1_6.
    CARLET C. A larger Class of Cryptographic Boolean functions via a study of the Marorana-McFarland Construction[C]. International Cryptology Conference, California, USA, 2002: 68–100. doi: 10.1007/3-540-45708-9_35.
    CARLET C and PROUFF E. On plateaued functions and their construction[C]. Fast Software Encryption, Lund, Sweden, 2003: 54–73. doi: 10.1007/978-3-540-39887-5_6.
    ZHENG Y L and ZHANG X M. Plateaued functions[C]. International Conference on Information and Communications Security, Berlin, Heidelberg, 1999: 284–300. doi: 10.1007/978-3-540-47942-0_24.
    ZHANG F R, CARLET C, HU Y P, et al. Secondary constructions of highly nonlinear Boolean functions and disjoint spectra plateaued functions[J]. Information Sciences, 2014, 283: 94–106 doi: 10.1016/j.ins.2014.06.024
    CUSICK T W. Highly nonlinear plateaued functions[J]. IET Information Security, 2017, 11(2): 78–81 doi: 10.1049/iet-ifs.2016.0131
    ZHANG F R, CARLET C, HU Y P, et al. New secondary constructions of bent functions[J]. Applicable Algebra in Engineering, Communication and Computing, 2016, 27(5): 413–434 doi: 10.1007/s00200-016-0287-6
    HYUN J Y, LEE J, and LEE Y. Explicit criteria for construction of plateaued functions[J]. IEEE Transactions on Information Theory, 2016, 62(12): 7555–7565 doi: 10.1109/TIT.2016.2582217
    MESNAGER S, TANG C M, and QI Y F. Generalized plateaued functions and admissible (plateaued) functions[J]. IEEE Transactions on Information Theory, 2017, 63(10): 6139–6148 doi: 10.1109/TIT.2017.2715804
    OLMEZ O. Plateaued functions and one-half difference sets[J]. Designs, Codes and Cryptography, 2015, 76(3): 537–549 doi: 10.1007/s10623-014-9975-z
    CANTEAUT A, CHARPIN P, and KYUREGHYAN G M. A new class of monomial bent functions[J]. Finite Fields and Their Applications, 2008, 14(1): 221–241 doi: 10.1016/j.ffa.2007.02.004
  • 加载中
表(1)
计量
  • 文章访问数:  5998
  • HTML全文浏览量:  640
  • PDF下载量:  188
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-10-19
  • 修回日期:  2018-06-27
  • 网络出版日期:  2018-07-30
  • 刊出日期:  2018-10-01

目录

    /

    返回文章
    返回