International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 15 August 2013

Chunming Tang, Yanfeng Qi
ePrint Report ePrint Report
In this paper, we present a new class of semi-bent quadratic Boolean functions of the form $f(x)=\\sum_{i=1}^{\\lfloor\\frac{m-1}{2}\\rfloor}Tr^n_1(c_ix^{1+4^{i}})$ $~(c_i\\in \\mathbb{F}_4$,$n=2m)$. We first characterize the semi-bentness of these quadratic Boolean functions. There exists semi-bent functions only when $m$ is odd. For the case: $m=p^r$, where $p$ is an odd prime with some conditions, we enumerate the semi-bent functions. Further, we give a simple characterization of semi-bentness for these functions with linear properties of $c_i$. In particular, for

a special case of $p$, any quadratic Boolean function $f(x)=\\sum_{i=1}^{\\frac{p-1}{2}}Tr^{2p}_1(c_ix^{1+4^{i}})$ over $\\mathbb{F}_{2^{2p}}$ is a semi-bent function.

Expand

Additional news items may be found on the IACR news page.