Skip to main content
Top
Published in: Journal of Applied and Industrial Mathematics 3/2023

01-09-2023

On a Lower Bound for the Number of Bent Functions at the Minimum Distance from a Bent Function in the Maiorana–McFarland Class

Authors: D. A. Bykov, N. A. Kolomeec

Published in: Journal of Applied and Industrial Mathematics | Issue 3/2023

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Bent functions at the minimum distance \( 2^n \) from a given bent function of \( 2n \) variables belonging to the Maiorana–McFarland class \( \mathcal {M}_{2n} \) are investigated. We provide a criterion for a function obtained using the addition of the indicator of an \( n \)-dimensional affine subspace to a given bent function from \( \mathcal {M}_{2n} \) to be a bent function as well. In other words, all bent functions at the minimum distance from a Maiorana–McFarland bent function are characterized. It is shown that the lower bound \( 2^{2n+1}-2^n \) for the number of bent functions at the minimum distance from \( f \in \mathcal {M}_{2n} \) is not attained if the permutation used for constructing \( f \) is not an APN function. It is proved that for any prime \( n\geq 5 \) there exist functions in \( \mathcal {M}_{2n} \) for which this lower bound is accurate. Examples of such bent functions are found. It is also established that the permutations of EA-equivalent functions in \( \mathcal {M}_{2n} \) are affinely equivalent if the second derivatives of at least one of the permutations are not identically zero.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference O. Rothaus, “On ‘bent’ functions,” J. Comb. Theory. Ser. A 20 (3), 300–305 (1976).CrossRefMATH O. Rothaus, “On ‘bent’ functions,” J. Comb. Theory. Ser. A 20 (3), 300–305 (1976).CrossRefMATH
2.
go back to reference N. N. Tokareva, Bent Functions: Results and Applications to Cryptography (Acad. Press, London, 2015).CrossRefMATH N. N. Tokareva, Bent Functions: Results and Applications to Cryptography (Acad. Press, London, 2015).CrossRefMATH
4.
go back to reference N. N. Tokareva, “Generalizations of bent functions. A survey,” Diskretn. Anal. Issled. Oper. 17 (1), 34–64 (2010) [J. Appl. Ind. Math. 5 (1), 110–129 (2011)].MathSciNetCrossRef N. N. Tokareva, “Generalizations of bent functions. A survey,” Diskretn. Anal. Issled. Oper. 17 (1), 34–64 (2010) [J. Appl. Ind. Math. 5 (1), 110–129 (2011)].MathSciNetCrossRef
5.
go back to reference S. V. Agievich, A. A. Gorodilova, V. A. Idrisova, N. A. Kolomeec, G. I. Shushuev, and N. N. Tokareva, “Mathematical problems of the Second International Students’ Olympiad in Cryptography,” Cryptologia 41 (6), 534–565 (2017).CrossRefMATH S. V. Agievich, A. A. Gorodilova, V. A. Idrisova, N. A. Kolomeec, G. I. Shushuev, and N. N. Tokareva, “Mathematical problems of the Second International Students’ Olympiad in Cryptography,” Cryptologia 41 (6), 534–565 (2017).CrossRefMATH
6.
go back to reference N. N. Tokareva, A. A. Gorodilova, S. V. Agievich, et al., “Mathematical methods in solutions of the problems presented at the Third International Students’ Olympiad in Cryptography,” Prikl. Diskretn. Mat. (40), 34–58 (2018). N. N. Tokareva, A. A. Gorodilova, S. V. Agievich, et al., “Mathematical methods in solutions of the problems presented at the Third International Students’ Olympiad in Cryptography,” Prikl. Diskretn. Mat. (40), 34–58 (2018).
7.
go back to reference N. N. Tokareva, “Bent functions: Results and applications. A survey of papers,” Prikl. Diskretn. Mat. (1), 15–37 (2009) [in Russian]. N. N. Tokareva, “Bent functions: Results and applications. A survey of papers,” Prikl. Diskretn. Mat. (1), 15–37 (2009) [in Russian].
8.
go back to reference C. Carlet, “Boolean functions for cryptography and error-correcting codes,” in Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Cambridge Univ. Press, New York, 2010), 257–397 (Encycl. Math. Appl. 134). C. Carlet, “Boolean functions for cryptography and error-correcting codes,” in Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Cambridge Univ. Press, New York, 2010), 257–397 (Encycl. Math. Appl. 134).
9.
go back to reference C. Carlet, “Vectorial Boolean functions for cryptography,” in Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Cambridge Univ. Press, New York, 2010), 398–472 (Encycl. Math. Appl. 134). C. Carlet, “Vectorial Boolean functions for cryptography,” in Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Cambridge Univ. Press, New York, 2010), 398–472 (Encycl. Math. Appl. 134).
10.
go back to reference T. W. Cusick and P. Stănică, Cryptographic Boolean Functions and Applications (Acad. Press, London, 2017).MATH T. W. Cusick and P. Stănică, Cryptographic Boolean Functions and Applications (Acad. Press, London, 2017).MATH
11.
go back to reference O. A. Logachev, A. A. Sal’nikov, S. V. Smyshlyaev, and V. V. Yashchenko, Boolean Functions in Coding Theory and Cryptology (MTsNMO, Moscow, 2012) [in Russian].CrossRef O. A. Logachev, A. A. Sal’nikov, S. V. Smyshlyaev, and V. V. Yashchenko, Boolean Functions in Coding Theory and Cryptology (MTsNMO, Moscow, 2012) [in Russian].CrossRef
12.
go back to reference V. N. Potapov, A. A. Taranenko, and Yu. V. Tarannikov, Asymptotic Bounds on Numbers of Bent Functions and Partitions of the Boolean Hypercube into Linear and Affine Subspaces (Cornell Univ., Ithaca, NY, 2021). . V. N. Potapov, A. A. Taranenko, and Yu. V. Tarannikov, Asymptotic Bounds on Numbers of Bent Functions and Partitions of the Boolean Hypercube into Linear and Affine Subspaces (Cornell Univ., Ithaca, NY, 2021). .
13.
go back to reference A. S. Shaporenko, “Derivatives of bent functions in connection with the bent sum decomposition problem,” Des. Codes Cryptogr. 91 (5), 1607–1625 (2023).MathSciNetCrossRefMATH A. S. Shaporenko, “Derivatives of bent functions in connection with the bent sum decomposition problem,” Des. Codes Cryptogr. 91 (5), 1607–1625 (2023).MathSciNetCrossRefMATH
14.
go back to reference N. N. Tokareva, “On the number of bent functions from iterative constructions: Lower bounds and hypothesis,” Adv. Math. Commun. 5 (4), 609–621 (2011).MathSciNetCrossRefMATH N. N. Tokareva, “On the number of bent functions from iterative constructions: Lower bounds and hypothesis,” Adv. Math. Commun. 5 (4), 609–621 (2011).MathSciNetCrossRefMATH
15.
go back to reference C. Carlet, “Two new classes of bent functions,” in Adv. Cryptol.—EUROCRYPT’93. Proc. Workshop Theory Appl. Cryptogr. Tech. (Lofthus, Norway, May 23–27, 1993), vol. 765 of Lect. Notes Comput. Sci. (Springer, Heidelberg, 1994), 77–101. C. Carlet, “Two new classes of bent functions,” in Adv. Cryptol.—EUROCRYPT’93. Proc. Workshop Theory Appl. Cryptogr. Tech. (Lofthus, Norway, May 23–27, 1993), vol. 765 of Lect. Notes Comput. Sci. (Springer, Heidelberg, 1994), 77–101.
16.
go back to reference F. Zhang, N. Cepak, E. Pasalic, and Y. Wei, “Further analysis of bent functions from \( \mathcal {C} \) and \( \mathcal {D} \) which are provably outside or inside \( \mathcal {M}^\# \),” Discrete Appl. Math. 285, 458–472 (2020).MathSciNetCrossRefMATH F. Zhang, N. Cepak, E. Pasalic, and Y. Wei, “Further analysis of bent functions from \( \mathcal {C} \) and \( \mathcal {D} \) which are provably outside or inside \( \mathcal {M}^\# \),” Discrete Appl. Math. 285, 458–472 (2020).MathSciNetCrossRefMATH
17.
go back to reference N. A. Kolomeec and A. V. Pavlov, “Properties of bent functions that are at the minimum distance from each other,” Prikl. Diskretn. Mat. 4 (6), 5–20 (2009) [in Russian]. N. A. Kolomeec and A. V. Pavlov, “Properties of bent functions that are at the minimum distance from each other,” Prikl. Diskretn. Mat. 4 (6), 5–20 (2009) [in Russian].
18.
go back to reference N. A. Kolomeec, “Enumeration of the bent functions of least deviation from a quadratic bent function,” Diskretn. Anal. Issled. Oper. 19 (1), 41–58 (2012) [J. Appl. Ind. Math. 6 (3), 306–317 (2012)].MathSciNetCrossRef N. A. Kolomeec, “Enumeration of the bent functions of least deviation from a quadratic bent function,” Diskretn. Anal. Issled. Oper. 19 (1), 41–58 (2012) [J. Appl. Ind. Math. 6 (3), 306–317 (2012)].MathSciNetCrossRef
19.
go back to reference N. A. Kolomeec, “Upper bound on the number of bent functions at the distance \( 2^k \) from an arbitrary bent function of \( 2k \) variables,” Prikl. Diskretn. Mat. 3 (25), 28–39 (2014) [in Russian]. N. A. Kolomeec, “Upper bound on the number of bent functions at the distance \( 2^k \) from an arbitrary bent function of \( 2k \) variables,” Prikl. Diskretn. Mat. 3 (25), 28–39 (2014) [in Russian].
20.
go back to reference N. A. Kolomeec, “The graph of minimal distances of bent functions and its properties,” Des. Codes Cryptogr. 85 (3), 395–410 (2017).MathSciNetCrossRefMATH N. A. Kolomeec, “The graph of minimal distances of bent functions and its properties,” Des. Codes Cryptogr. 85 (3), 395–410 (2017).MathSciNetCrossRefMATH
21.
go back to reference A. Canteaut, M. Daum, H. Dobbertin, and G. Leander, “Finding nonnormal bent functions,” Discrete Appl. Math. 154 (2), 202–218 (2006).MathSciNetCrossRefMATH A. Canteaut, M. Daum, H. Dobbertin, and G. Leander, “Finding nonnormal bent functions,” Discrete Appl. Math. 154 (2), 202–218 (2006).MathSciNetCrossRefMATH
22.
go back to reference G. Leander and G. McGuire, “Construction of bent functions from near-bent functions,” J. Comb. Theory. Ser. A 116 (4), 960–970 (2009).MathSciNetCrossRefMATH G. Leander and G. McGuire, “Construction of bent functions from near-bent functions,” J. Comb. Theory. Ser. A 116 (4), 960–970 (2009).MathSciNetCrossRefMATH
24.
go back to reference N. A. Kolomeec, “Some general properties of modified bent functions through addition of indicator functions,” Cryptogr. Commun. 13 (6), 909–926 (2021).MathSciNetCrossRefMATH N. A. Kolomeec, “Some general properties of modified bent functions through addition of indicator functions,” Cryptogr. Commun. 13 (6), 909–926 (2021).MathSciNetCrossRefMATH
25.
go back to reference K. Nyberg, “Differentially uniform mappings for cryptography,” in Adv. Cryptol.—EUROCRYPT’93. Proc. Workshop Theory Appl. Cryptogr. Tech. (Lofthus, Norway, May 23–27, 1993), vol. 765 of Lect. Notes Comput. Sci. (Springer, Heidelberg, 1994), 55–64. K. Nyberg, “Differentially uniform mappings for cryptography,” in Adv. Cryptol.—EUROCRYPT’93. Proc. Workshop Theory Appl. Cryptogr. Tech. (Lofthus, Norway, May 23–27, 1993), vol. 765 of Lect. Notes Comput. Sci. (Springer, Heidelberg, 1994), 55–64.
26.
go back to reference C. Carlet, “Open questions on nonlinearity and on APN functions,” in Arithmetic of Finite Fields. Rev. Sel. Pap. 5th Int. Workshop (Gebze, Turkey, September 27–28, 2014), vol. 9061 of Lect. Notes Comput. Sci. (Springer, Cham, 2015), 83–107. C. Carlet, “Open questions on nonlinearity and on APN functions,” in Arithmetic of Finite Fields. Rev. Sel. Pap. 5th Int. Workshop (Gebze, Turkey, September 27–28, 2014), vol. 9061 of Lect. Notes Comput. Sci. (Springer, Cham, 2015), 83–107.
27.
go back to reference K. A. Browning, J. F. Dillon, M. T. McQuistan, and A. J. Wolfe, “An APN permutation in dimension six,” Finite fields: Theory Appl. Proc. 9th Int. Conf. Finite Fields Appl. (Dublin, Ireland, July 13–17, 2009), vol. 518 of Contemp. Math (Am. Math. Soc., Providence, RI, 2010), 33–42. K. A. Browning, J. F. Dillon, M. T. McQuistan, and A. J. Wolfe, “An APN permutation in dimension six,” Finite fields: Theory Appl. Proc. 9th Int. Conf. Finite Fields Appl. (Dublin, Ireland, July 13–17, 2009), vol. 518 of Contemp. Math (Am. Math. Soc., Providence, RI, 2010), 33–42.
28.
go back to reference K. V. Kalgin and V. A. Idrisova, “The classification of quadratic APN functions in 7 variables and combinatorial approaches to search for APN functions,” Cryptogr. Commun. 15 (2), 239–256 (2023).MathSciNetCrossRefMATH K. V. Kalgin and V. A. Idrisova, “The classification of quadratic APN functions in 7 variables and combinatorial approaches to search for APN functions,” Cryptogr. Commun. 15 (2), 239–256 (2023).MathSciNetCrossRefMATH
29.
go back to reference N. A. Kolomeec and D. A. Bykov, “On the image of an affine subspace under the inverse function within a finite field,” Des. Codes Cryptogr (in press). N. A. Kolomeec and D. A. Bykov, “On the image of an affine subspace under the inverse function within a finite field,” Des. Codes Cryptogr (in press).
30.
go back to reference N. A. Kolomeec and D. A. Bykov, “On invariant subspaces of functions that are affine equivalent to inversion of elements of a finite field,” Prikl. Diskretn. Mat. Pril. (15), 5–8 (2022) [in Russian]. N. A. Kolomeec and D. A. Bykov, “On invariant subspaces of functions that are affine equivalent to inversion of elements of a finite field,” Prikl. Diskretn. Mat. Pril. (15), 5–8 (2022) [in Russian].
31.
go back to reference N. N. Tokareva, “The group of automorphisms of the set of bent functions,” Diskretn. Mat. 22 (4), 34–42 (2010) [Discrete Math. Appl. 20 (5–6), 655–664 (2010)].MathSciNetMATH N. N. Tokareva, “The group of automorphisms of the set of bent functions,” Diskretn. Mat. 22 (4), 34–42 (2010) [Discrete Math. Appl. 20 (5–6), 655–664 (2010)].MathSciNetMATH
Metadata
Title
On a Lower Bound for the Number of Bent Functions at the Minimum Distance from a Bent Function in the Maiorana–McFarland Class
Authors
D. A. Bykov
N. A. Kolomeec
Publication date
01-09-2023
Publisher
Pleiades Publishing
Published in
Journal of Applied and Industrial Mathematics / Issue 3/2023
Print ISSN: 1990-4789
Electronic ISSN: 1990-4797
DOI
https://doi.org/10.1134/S1990478923030055

Other articles of this Issue 3/2023

Journal of Applied and Industrial Mathematics 3/2023 Go to the issue

Premium Partners