Vis enkel innførsel

dc.contributor.authorBudaghyan, Lilyaeng
dc.contributor.authorCarlet, Claudeeng
dc.date.accessioned2011-03-09T10:19:12Z
dc.date.available2011-03-09T10:19:12Z
dc.date.issued2011-01-06eng
dc.PublishedDesigns, Codes and Cryptography 1-19en_US
dc.identifier.urihttps://hdl.handle.net/1956/4557
dc.description.abstractWe observe that the CCZ-equivalence of bent vectorial functions over F2nFn2 (n even) reduces to their EA-equivalence. Then we show that in spite of this fact, CCZ-equivalence can be used for constructing bent functions which are new up to EA-equivalence and therefore to CCZ-equivalence: applying CCZ-equivalence to a non-bent vectorial function F which has some bent components, we get a function F′ which also has some bent components and whose bent components are CCZ-inequivalent to the components of the original function F. Using this approach we construct classes of nonquadratic bent Boolean and bent vectorial functions.en_US
dc.publisherSpringeren_US
dc.rightsAttribution-NonCommercial CC BY-NCeng
dc.rights.urihttp://creativecommons.org/licenses/by-nc/2.5/eng
dc.subjectAffine equivalenceeng
dc.subjectBent functioneng
dc.subjectNonlinearityeng
dc.subjectBoolean functioneng
dc.subjectAlmost perfect nonlineareng
dc.subjectCCZ-equivalenceeng
dc.titleCCZ-equivalence of bent vectorial functions and related constructionsen_US
dc.typePeer reviewed
dc.typeJournal article
dc.description.versionpublishedVersionen_US
dc.rights.holderThe Author(s) 2010en_US
dc.rights.holderCopyright The Author(s) 2010. This article is published with open access at Springerlink.comen_US
dc.identifier.doihttps://doi.org/10.1007/s10623-010-9466-9
dc.subject.nsiVDP::Mathematics and natural science: 400en_US


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Attribution-NonCommercial CC BY-NC
Med mindre annet er angitt, så er denne innførselen lisensiert som Attribution-NonCommercial CC BY-NC