Paper 2009/563

A Family of $p$-ary Binomial Bent Functions

Dabin Zheng, Xiangyong Zeng, and Lei Hu

Abstract

For a prime $p$ with $p\equiv 3\,({\rm mod}\, 4)$ and an odd number $m$, the Bentness of the $p$-ary binomial function $f_{a,b}(x)={\rm Tr}_{1}^n(ax^{p^m-1})+{\rm Tr}_{1}^2(bx^{\frac{p^n-1}{4}})$ is characterized, where $n=2m$, $a\in \bF_{p^n}^*$, and $b\in \bF_{p^2}^*$. The necessary and sufficient conditions of $f_{a,b}(x)$ being Bent are established respectively by an exponential sum and two sequences related to $a$ and $b$. For the special case of $p=3$, we further characterize the Bentness of the ternary function $f_{a,b}(x)$ by the Hamming weight of a sequence.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
dbzheng @ gucas ac cn
History
2009-11-23: received
Short URL
https://ia.cr/2009/563
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/563,
      author = {Dabin Zheng and Xiangyong Zeng and Lei Hu},
      title = {A Family of $p$-ary Binomial Bent Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2009/563},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/563}},
      url = {https://eprint.iacr.org/2009/563}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.