On the Link of Some Semi-bent Functions with Kloosterman Sums

We extensively investigate the link between the semi-bentness property of some Boolean functions in polynomial forms and Kloosterman sums.

[1]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[2]  Yoji Niho Multi-Valued Cross-Correlation Functions between Two Maximal Linear Recursive Sequences , 1972 .

[3]  Anne Canteaut,et al.  On cryptographic properties of the cosets of R(1, m) , 2001, IEEE Trans. Inf. Theory.

[4]  L. Carlitz Explicit evaluation of certain exponential sums. , 1979 .

[5]  Gregor Leander,et al.  Monomial bent functions , 2006, IEEE Transactions on Information Theory.

[6]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[7]  Yuliang Zheng,et al.  On plateaued functions , 1999, IEEE Trans. Inf. Theory.

[8]  Sihem Mesnager,et al.  A new class of bent and hyper-bent Boolean functions in polynomial forms , 2011, Des. Codes Cryptogr..

[9]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[10]  Sihem Mesnager A New Family of Hyper-Bent Boolean Functions in Polynomial Form , 2009, IMACC.

[11]  Yuliang Zheng,et al.  Relationships between Bent Functions and Complementary Plateaued Functions , 1999, ICISC.

[12]  Sihem Mesnager,et al.  A Note on Semi-bent Boolean Functions , 2010, IACR Cryptol. ePrint Arch..

[13]  Tor Helleseth,et al.  Correlation of m-Sequences and Related Topics , 1998, SETA.

[14]  Pascale Charpin,et al.  On bent and semi-bent quadratic Boolean functions , 2005, IEEE Transactions on Information Theory.

[15]  Gérard D. Cohen,et al.  Covering Codes , 2005, North-Holland mathematical library.

[16]  Sihem Mesnager,et al.  Recent results on bent and hyper-bent functions and their link with some exponential sums , 2010, 2010 IEEE Information Theory Workshop.

[17]  Jung Hee Cheon,et al.  Elliptic Curves and Resilient Functions , 2000, ICISC.

[18]  Niklaus Wirth,et al.  Advances in Cryptology — EUROCRYPT ’88 , 2000, Lecture Notes in Computer Science.

[19]  JooSeok Song,et al.  Information Security and Cryptology - ICISC’99 , 1999, Lecture Notes in Computer Science.

[20]  Tsutomu Matsumoto,et al.  Incidence structures for key sharing , 1995 .

[21]  Anne Canteaut,et al.  Construction of bent functions via Niho power functions , 2006, J. Comb. Theory, Ser. A.

[22]  Kwangjo Kim,et al.  Semi-bent Functions , 1994, ASIACRYPT.

[23]  Johannes Mykkeltveit The covering radius of the (128, 8) Reed-Muller code is 56 (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[24]  Cristian S. Calude,et al.  Discrete Mathematics and Theoretical Computer Science , 2003, Lecture Notes in Computer Science.

[25]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[26]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[27]  Nicholas J. Patterson,et al.  Correction to 'The covering radius of the (215, 16) Reed-Muller code is at least 16276' (May 83 354-356) , 1990, IEEE Trans. Inf. Theory.

[28]  Guang Gong,et al.  A New Characterization of Semi-bent and Bent Functions on Finite Fields* , 2006, Des. Codes Cryptogr..

[29]  Victor Zinoviev,et al.  On binary cyclic codes with codewords of weight three and binary sequences with the trinomial property , 2001, IEEE Trans. Inf. Theory.

[30]  G. Gong,et al.  A new family of Gold-like sequences , 2002, Proceedings IEEE International Symposium on Information Theory,.

[31]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[32]  Hans Dobbertin,et al.  New cyclic difference sets with Singer parameters , 2004, Finite Fields Their Appl..

[33]  Tor Helleseth,et al.  The divisibility modulo 24 of Kloosterman sums on GF(2m), m odd , 2007, J. Comb. Theory, Ser. A.

[34]  Gérard D. Cohen,et al.  Linear Codes with Covering Radius and Codimension , 2001 .

[35]  Nicholas J. Patterson,et al.  The covering radius of the (215, 16) Reed-Muller code is at least 16276 , 1983, IEEE Trans. Inf. Theory.

[36]  Vijay Varadharajan,et al.  Information and Communication Security , 1999, Lecture Notes in Computer Science.

[37]  Dongho Won,et al.  Information Security and Cryptology — ICISC 2000 , 2001, Lecture Notes in Computer Science.

[38]  Tor Helleseth,et al.  Some results about the cross-correlation function between two maximal linear sequences , 1976, Discret. Math..

[39]  Robert Gold,et al.  Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.