21 research outputs found

    Strongly Regular Graphs Constructed from pp-ary Bent Functions

    Full text link
    In this paper, we generalize the construction of strongly regular graphs in [Y. Tan et al., Strongly regular graphs associated with ternary bent functions, J. Combin.Theory Ser. A (2010), 117, 668-682] from ternary bent functions to pp-ary bent functions, where pp is an odd prime. We obtain strongly regular graphs with three types of parameters. Using certain non-quadratic pp-ary bent functions, our constructions can give rise to new strongly regular graphs for small parameters.Comment: to appear in Journal of Algebraic Combinatoric

    Secondary constructions of (non)weakly regular plateaued functions over finite fields

    Get PDF
    Plateaued (vectorial) functions over finite fields have diverse applications in symmetric cryptography, coding theory, and sequence theory. Constructing these functions is an attractive research topic in the literature. We can distinguish two kinds of constructions of plateaued functions: secondary constructions and primary constructions. The first method uses already known functions to obtain new functions while the latter do not need to use previously constructed functions to obtain new functions. In this work, the first secondary constructions of (non)weakly regular plateaued (vectorial) functions are presented over the finite fields of odd characteristics. We also introduce some recursive constructions of (non)weakly regular plateaued p-ary functions by using already known such functions. We obtain nontrivial plateaued functions from the previously known trivial plateaued (partially bent) functions in the proposed construction methods

    Bent functions of maximal degree

    Get PDF
    In this article a technique for constructing p-ary bent functions from plateaued functions is presented. This generalizes earlier techniques of constructing bent from near-bent functions. The Fourier spectrum of quadratic monomials is analysed, examples of quadratic functions with highest possible absolute values in their Fourier spectrum are given. Applying the construction of bent functions to the latter class of functions yields bent functions attaining upper bounds for the algebraic degree when p=3,5p=3,5. Until now no construction of bent functions attaining these bounds was known

    A Further Study of Vectorial Dual-Bent Functions

    Full text link
    Vectorial dual-bent functions have recently attracted some researchers' interest as they play a significant role in constructing partial difference sets, association schemes, bent partitions and linear codes. In this paper, we further study vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)}, where 2≤m≤n22\leq m \leq \frac{n}{2}, Vn(p)V_{n}^{(p)} denotes an nn-dimensional vector space over the prime field Fp\mathbb{F}_{p}. We give new characterizations of certain vectorial dual-bent functions (called vectorial dual-bent functions with Condition A) in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. When p=2p=2, we characterize vectorial dual-bent functions with Condition A in terms of bent partitions. Furthermore, we characterize certain bent partitions in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. For general vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)} with F(0)=0,F(x)=F(−x)F(0)=0, F(x)=F(-x) and 2≤m≤n22\leq m \leq \frac{n}{2}, we give a necessary and sufficient condition on constructing association schemes. Based on such a result, more association schemes are constructed from vectorial dual-bent functions
    corecore