267
Views
4
CrossRef citations to date
0
Altmetric
Original Articles

On permutation polynomials of the form x1+2k + L(x)

, &
Pages 1715-1722 | Received 25 Dec 2014, Accepted 27 May 2015, Published online: 17 Aug 2015

References

  • C.M. Adams, Constructing symmetric ciphers using the CAST design procedure, Des. Codes Cryptogr. 12 (1997), pp. 283–316. doi: 10.1023/A:1008229029587
  • C. Carlet, G. Gao, and W. Liu, Results on Constructions of Rotation Symmetric Bent and Semi-bent Functions, Lecture Notes in Computer Science 8865, Springer-Verlag, Berlin, 2014, pp. 21–33.
  • C. Ding and T. Helleseth, Optimal ternary cyclic codes from monomials, IEEE Trans. Inf. Theory 59(9) (2013), pp. 5898–5904. doi: 10.1109/TIT.2013.2260795
  • C. Ding and J. Yuan, A family of skew Hadamard difference sets, J. Combin. Theory Ser. A 113 (2006), pp. 1526–1535. doi: 10.1016/j.jcta.2005.10.006
  • C. Ding, L. Qu, Q. Wang, J. Yuan, and P. Yuan, Permutation trinomials over finite fields with even characteristic, SIAM J. Discrete Math. 29(1) (2015), pp. 79–92. doi: 10.1137/140960153
  • H. Dobbertin, Kasami Power Functions, Permutation Polynomials and Cyclic Difference Sets, Difference Sets, Sequences and their Correlation Properties, Springer, Netherlands, 1999, pp. 133–158.
  • H. Dobbertin, Uniformly Representable Permutation Polynomial over Finite Fields, Sequences and their Applications, Springer, London, 2002, pp. 1–22.
  • H. Dobbertin, G. Leander, A. Canteaut, C. Carlet, P. Felke, and P. Gaborit, Construction of bent functions via Niho power functions, J. Combin. Theory Ser. A 113 (2006), pp. 779–798. doi: 10.1016/j.jcta.2005.07.009
  • M. Hell, T. Johansson, and W. Meier, A Stream Cipher Proposal: Grain-128. Available at http://www.ecrypt.eu.org/stream/.
  • G. Khachatrian and M. Kyureghyan, A new public key encryption system based on permutation polynomials, IEEE International Conference on Cloud Engineering (IC2E), 2014, pp. 540–543.
  • Y. Laigle-Chapuy, Permutation polynomials and applications to coding theory, Finite Fields Appl. 13(1) (2007), pp. 58–70. doi: 10.1016/j.ffa.2005.08.003
  • Y. Li and M. Wang, On EA-equivalence of certain permutations to power mappings, Des. Codes Cryptogr. 58 (2011), pp. 259–269. doi: 10.1007/s10623-010-9406-8
  • R. Lidl and H. Niederreiter, Finite Fields, Cambridge University Press, New York, 1997.
  • E. Pasalic, On Cryptographically Significant Mappings over GF(2n), Arithmetic of Finite Fields, Springer, Berlin Heidelberg, 2008, pp. 189–204.
  • E. Pasalic and P. Charpin, Some results concerning cryptographically significant mappings over GF(2n), Des. Codes Cryptogr. 57 (2010), pp. 257–269. doi: 10.1007/s10623-010-9365-0
  • P. Yuan and C. Ding, Permutation polynomials of the form L(x)+S2ka+S2kb over F3kq, Finite Fields Appl. 29 (2014), pp. 106–117. doi: 10.1016/j.ffa.2014.04.004

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.