17 research outputs found

    A new class of negabent functions

    Full text link
    Negabent functions were introduced as a generalization of bent functions, which have applications in coding theory and cryptography. In this paper, we have extended the notion of negabent functions to the functions defined from Zqn\mathbb{Z}_q^n to Z2q\mathbb{Z}_{2q} (2q2q-negabent), where q≥2q \geq 2 is a positive integer and Zq\mathbb{Z}_q is the ring of integers modulo qq. For this, a new unitary transform (the nega-Hadamard transform) is introduced in the current set up, and some of its properties are discussed. Some results related to 2q2q-negabent functions are presented. We present two constructions of 2q2q-negabent functions. In the first construction, 2q2q-negabent functions on nn variables are constructed when qq is an even positive integer. In the second construction, 2q2q-negabent functions on two variables are constructed for arbitrary positive integer q≥2q \ge 2. Some examples of 2q2q-negabent functions for different values of qq and nn are also presented

    On Negabent Functions and Nega-Hadamard Transform

    Get PDF
    The Boolean function which has equal absolute spectral values under the nega-Hadamard transform is called negabent function. In this paper, the special Boolean functions by concatenation are presented. We investigate their nega-Hadamard transforms, nega-autocorrelation coefficients, sum-of-squares indicators, and so on. We establish a new equivalent statement on f1∥f2 which is negabent function. Based on them, the construction for generating the negabent functions by concatenation is given. Finally, the function expressed as f(Ax⊕a)⊕b·x⊕c is discussed. The nega-Hadamard transform and nega-autocorrelation coefficient of this function are derived. By applying these results, some properties are obtained

    Systematic Constructions of Bent-Negabent Functions, 2-Rotation Symmetric Bent-Negabent Functions and Their Duals

    Full text link
    Bent-negabent functions have many important properties for their application in cryptography since they have the flat absolute spectrum under the both Walsh-Hadamard transform and nega-Hadamard transform. In this paper, we present four new systematic constructions of bent-negabent functions on 4k,8k,4k+24k, 8k, 4k+2 and 8k+28k+2 variables, respectively, by modifying the truth tables of two classes of quadratic bent-negabent functions with simple form. The algebraic normal forms and duals of these constructed functions are also determined. We further identify necessary and sufficient conditions for those bent-negabent functions which have the maximum algebraic degree. At last, by modifying the truth tables of a class of quadratic 2-rotation symmetric bent-negabent functions, we present a construction of 2-rotation symmetric bent-negabent functions with any possible algebraic degrees. Considering that there are probably no bent-negabent functions in the rotation symmetric class, it is the first significant attempt to construct bent-negabent functions in the generalized rotation symmetric class

    Root-Hadamard transforms and complementary sequences

    Get PDF
    In this paper we define a new transform on (generalized) Boolean functions, which generalizes the Walsh-Hadamard, nega-Hadamard, 2k2^k-Hadamard, consta-Hadamard and all HNHN-transforms. We describe the behavior of what we call the root- Hadamard transform for a generalized Boolean function ff in terms of the binary components of ff. Further, we define a notion of complementarity (in the spirit of the Golay sequences) with respect to this transform and furthermore, we describe the complementarity of a generalized Boolean set with respect to the binary components of the elements of that set.Comment: 19 page

    Decomposing generalized bent and hyperbent functions

    Get PDF
    In this paper we introduce generalized hyperbent functions from F2nF_{2^n} to Z2kZ_{2^k}, and investigate decompositions of generalized (hyper)bent functions. We show that generalized (hyper)bent functions from F2nF_{2^n} to Z2kZ_{2^k} consist of components which are generalized (hyper)bent functions from F2nF_{2^n} to Z2k′Z_{2^{k^\prime}} for some k′<kk^\prime < k. For odd nn, we show that the Boolean functions associated to a generalized bent function form an affine space of semibent functions. This complements a recent result for even nn, where the associated Boolean functions are bent.Comment: 24 page
    corecore