Skip to main content
Top
Published in: Designs, Codes and Cryptography 5/2023

29-12-2022

Derivatives of bent functions in connection with the bent sum decomposition problem

Author: Alexander Shaporenko

Published in: Designs, Codes and Cryptography | Issue 5/2023

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we investigate when a balanced function can be a derivative of a bent function. We prove that every nonconstant affine function in an even number of variables n is a derivative of \((2^{n-1}-~1)\) \(\mid {\mathcal {B}}_{n-2}\mid ^2\) bent functions, where \({\mathcal {B}}_n\) is the set of all bent functions in n variables. Based on this result, we propose a new iterative lower bound for the number of bent functions. We study the property of balanced functions that depend linearly on at least one of their variables to be derivatives of bent functions. We show the connection between this property and the “bent sum decomposition problem”. We use this connection to prove that if a balanced quadratic Boolean function is a derivative of a Boolean function, then this function is a derivative of a bent function.
Literature
4.
go back to reference Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption International Workshop (Leuven, Belgium, 14–16 Dec, 1994), vol. 1008, pp. 61–74 (1995) Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption International Workshop (Leuven, Belgium, 14–16 Dec, 1994), vol. 1008, pp. 61–74 (1995)
5.
go back to reference Dobbertin H., Leander G.: Cryptographer’s toolkit for construction of 8-bit bent functions. Cryptology ePrint Archive, Report 2005/089 (2005) Dobbertin H., Leander G.: Cryptographer’s toolkit for construction of 8-bit bent functions. Cryptology ePrint Archive, Report 2005/089 (2005)
6.
go back to reference Hell M., Johansson T., Maximov A., Meier W.: A stream cipher proposal: Grain-128. IEEE international symposium on information theory pp. 1614–1618 (2006) Hell M., Johansson T., Maximov A., Meier W.: A stream cipher proposal: Grain-128. IEEE international symposium on information theory pp. 1614–1618 (2006)
7.
go back to reference Kavut S., Maitra S., Yucel M.D.: Search for Boolean functions with excellent profiles in the rotation symmetric class. IEEE Trans. Inform. Theory 53(5), 1743–1751 (2007).MathSciNetCrossRefMATH Kavut S., Maitra S., Yucel M.D.: Search for Boolean functions with excellent profiles in the rotation symmetric class. IEEE Trans. Inform. Theory 53(5), 1743–1751 (2007).MathSciNetCrossRefMATH
9.
10.
go back to reference Kolomeec N.: Some general properties of modified bent functions through addition of indicator functions. Cryptogr. Commun. 13(8), 909–926 (2021).MathSciNetCrossRefMATH Kolomeec N.: Some general properties of modified bent functions through addition of indicator functions. Cryptogr. Commun. 13(8), 909–926 (2021).MathSciNetCrossRefMATH
11.
go back to reference Lai X.: Additive and Linear Structures of Cryptographic Functions. Fast Software Encryption, vol. 1008. Lecture Notes in Computer Science. Springer, Heidelberg (1995). Lai X.: Additive and Linear Structures of Cryptographic Functions. Fast Software Encryption, vol. 1008. Lecture Notes in Computer Science. Springer, Heidelberg (1995).
12.
go back to reference MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).MATH MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).MATH
13.
go back to reference Maitra S., Sarkar P.: Maximum nonlinearity of symmetric Boolean functions on odd number of variables. IEEE Trans. Inform. Theory 48(9), 2626–2630 (2002).MathSciNetCrossRefMATH Maitra S., Sarkar P.: Maximum nonlinearity of symmetric Boolean functions on odd number of variables. IEEE Trans. Inform. Theory 48(9), 2626–2630 (2002).MathSciNetCrossRefMATH
14.
go back to reference Mandal B., Gangopadhyay S., Stănică P.: Cubic Maiorana–McFarland bent functions with no affine derivative. Int. J. Comput. Math. 2(1), 14–27 (2017).MathSciNet Mandal B., Gangopadhyay S., Stănică P.: Cubic Maiorana–McFarland bent functions with no affine derivative. Int. J. Comput. Math. 2(1), 14–27 (2017).MathSciNet
15.
go back to reference Matsui M.: Linear Cryptanalysis Method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology–EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol. 765, Springer, Heidelberg (1994) Matsui M.: Linear Cryptanalysis Method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology–EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol. 765, Springer, Heidelberg (1994)
16.
go back to reference Polujan A.A., Pott A.: Cubic bent functions outside the completed Maiorana–McFarland class. Des. Codes Cryptogr. 88, 1701–1722 (2020).MathSciNetCrossRefMATH Polujan A.A., Pott A.: Cubic bent functions outside the completed Maiorana–McFarland class. Des. Codes Cryptogr. 88, 1701–1722 (2020).MathSciNetCrossRefMATH
17.
go back to reference Qu L., Li C., Dai Q., Li C.: When a Boolean Function can be Expressed as the Sum of two BentFunctions. Cryptology ePrint Archive (2014) Qu L., Li C., Dai Q., Li C.: When a Boolean Function can be Expressed as the Sum of two BentFunctions. Cryptology ePrint Archive (2014)
19.
go back to reference Sidelnikov V.M.: On extremal polynomials used in code size estimation. Probl. Inf. Transm. 16(3), 174–186 (1980). Sidelnikov V.M.: On extremal polynomials used in code size estimation. Probl. Inf. Transm. 16(3), 174–186 (1980).
20.
go back to reference Tokareva N.N.: On the number of bent functions from iterative constructions: lower bounds and hypotheses. Adv. Math. Commun. 5(4), 609–621 (2011).MathSciNetCrossRefMATH Tokareva N.N.: On the number of bent functions from iterative constructions: lower bounds and hypotheses. Adv. Math. Commun. 5(4), 609–621 (2011).MathSciNetCrossRefMATH
21.
go back to reference Tokareva N.N.: On decomposition of a Boolean function into sum of bent functions. Sib. Electron. Math. Rep. 11, 745–751 (2014).MathSciNetMATH Tokareva N.N.: On decomposition of a Boolean function into sum of bent functions. Sib. Electron. Math. Rep. 11, 745–751 (2014).MathSciNetMATH
22.
go back to reference Tokareva N.: Bent Functions: Results and Applications to Cryptography. Academic Press, Elsevier, London (2015).CrossRefMATH Tokareva N.: Bent Functions: Results and Applications to Cryptography. Academic Press, Elsevier, London (2015).CrossRefMATH
23.
go back to reference Tokareva N.N.: On the set of derivatives of a Boolean bent function. Prikl. Diskretn. Mat. Suppl. 9, 327–350 (2016). Tokareva N.N.: On the set of derivatives of a Boolean bent function. Prikl. Diskretn. Mat. Suppl. 9, 327–350 (2016).
24.
go back to reference Tokareva N.N.: A quadratic part of a bent function can be any. Sib. Electron. Math. Rep. 19(1), 342–347 (2022).MathSciNetMATH Tokareva N.N.: A quadratic part of a bent function can be any. Sib. Electron. Math. Rep. 19(1), 342–347 (2022).MathSciNetMATH
Metadata
Title
Derivatives of bent functions in connection with the bent sum decomposition problem
Author
Alexander Shaporenko
Publication date
29-12-2022
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 5/2023
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-022-01167-4

Other articles of this Issue 5/2023

Designs, Codes and Cryptography 5/2023 Go to the issue

Premium Partner