Skip to main content
Erschienen in: Designs, Codes and Cryptography 3/2017

05.12.2016

The graph of minimal distances of bent functions and its properties

verfasst von: Nikolay Kolomeec

Erschienen in: Designs, Codes and Cryptography | Ausgabe 3/2017

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A notion of the graph of minimal distances of bent functions is introduced. It is an undirected graph (V, E) where V is the set of all bent functions in 2k variables and \((f, g) \in E\) if the Hamming distance between f and g is equal to \(2^k\). It is shown that the maximum degree of the graph is equal to \(2^k (2^1 + 1) (2^2 + 1) \cdots (2^k + 1)\) and all its vertices of maximum degree are quadratic bent functions. It is obtained that the degree of a vertex from Maiorana—McFarland class is not less than \(2^{2k + 1} - 2^k\). It is proven that the graph is connected for \(2k = 2, 4, 6\), disconnected for \(2k \ge 10\) and its subgraph induced by all functions EA-equivalent to Maiorana—McFarland bent functions is connected.
Literatur
1.
Zurück zum Zitat Buryakov M.L., Logachev O.A.: On the affinity level of Boolean functions. Discret. Math. Appl. 15(5), 479–488 (2005). Buryakov M.L., Logachev O.A.: On the affinity level of Boolean functions. Discret. Math. Appl. 15(5), 479–488 (2005).
2.
Zurück zum Zitat Canteaut A., Daum M., Dobbertin H., Leander G.: Finding nonnormal bent functions. Discret. Appl. Math. 154(2), 202–218 (2006).MathSciNetCrossRefMATH Canteaut A., Daum M., Dobbertin H., Leander G.: Finding nonnormal bent functions. Discret. Appl. Math. 154(2), 202–218 (2006).MathSciNetCrossRefMATH
4.
Zurück zum Zitat Carlet C.: Two new classes of bent functions. In: Advances in Cryptology—EUROCRYPT’93, Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 23–27, 1993. LNCS, vol. 765, pp. 77–101 (1994). Carlet C.: Two new classes of bent functions. In: Advances in Cryptology—EUROCRYPT’93, Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 23–27, 1993. LNCS, vol. 765, pp. 77–101 (1994).
5.
Zurück zum Zitat Carlet C.: On the confusion and diffusion properties of Maiorana–McFarlands and extended Maiorana–McFarlands functions. J. Complex. 20, 182–204 (2004).MathSciNetCrossRefMATH Carlet C.: On the confusion and diffusion properties of Maiorana–McFarlands and extended Maiorana–McFarlands functions. J. Complex. 20, 182–204 (2004).MathSciNetCrossRefMATH
6.
Zurück zum Zitat Carlet C.: On the degree, nonlinearity, algebraic thickness, and nonnormality of Boolean Functions, with developments on symmetric functions. IEEE Trans. Inf. Theory 50(9), 2178–2185 (2004).CrossRefMATH Carlet C.: On the degree, nonlinearity, algebraic thickness, and nonnormality of Boolean Functions, with developments on symmetric functions. IEEE Trans. Inf. Theory 50(9), 2178–2185 (2004).CrossRefMATH
7.
Zurück zum Zitat Carlet C.: Open problems on binary bent functions. In: Proceedings of the Conference “Open Problems in Mathematical and Computational Sciences”, Istanbul, Turkey, 18–20 Sept (2013). Carlet C.: Open problems on binary bent functions. In: Proceedings of the Conference “Open Problems in Mathematical and Computational Sciences”, Istanbul, Turkey, 18–20 Sept (2013).
9.
Zurück zum Zitat Crama C., Hammer P.L.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, New York (2010).CrossRefMATH Crama C., Hammer P.L.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, New York (2010).CrossRefMATH
10.
Zurück zum Zitat Cusick T.W., Stanica P.: Cryptographic Boolean Functions and Applications. Academic Press, Elsevier (2009).MATH Cusick T.W., Stanica P.: Cryptographic Boolean Functions and Applications. Academic Press, Elsevier (2009).MATH
11.
Zurück zum Zitat Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption International Workshop (Leuven, Belgium, 14–16 Dec, 1994). LNCS, vol. 1008, pp. 61–74 (1995). Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption International Workshop (Leuven, Belgium, 14–16 Dec, 1994). LNCS, vol. 1008, pp. 61–74 (1995).
12.
Zurück zum Zitat Helleseth T., Kholosha A.: Bent functions and their connections to combinatorics. In: Blackburn S.R., Gerke S., Wildon M. (eds.) Surveys in Combinatorics 2013, pp. 91–126. Cambridge University Press, Cambridge (2013). Helleseth T., Kholosha A.: Bent functions and their connections to combinatorics. In: Blackburn S.R., Gerke S., Wildon M. (eds.) Surveys in Combinatorics 2013, pp. 91–126. Cambridge University Press, Cambridge (2013).
13.
Zurück zum Zitat Kolomeec N.A.: An upper bound for the number of bent functions at the distance \(2^k\) from an arbitrary bent function in \(2k\) variables. Prikl. Diskretn. Mat. 25, 28–39 (2014) (in Russian). Kolomeec N.A.: An upper bound for the number of bent functions at the distance \(2^k\) from an arbitrary bent function in \(2k\) variables. Prikl. Diskretn. Mat. 25, 28–39 (2014) (in Russian).
14.
Zurück zum Zitat Kolomeec N.A.: Enumeration of the bent functions of least deviation from a quadratic bent function. J. Appl. Ind. Math. 6(3), 306–317 (2012).MathSciNetCrossRef Kolomeec N.A.: Enumeration of the bent functions of least deviation from a quadratic bent function. J. Appl. Ind. Math. 6(3), 306–317 (2012).MathSciNetCrossRef
15.
Zurück zum Zitat Kolomeec N.A.: A threshold property of quadratic Boolean functions. J. Appl. Ind. Math. 9(1), 83–87 (2015).MathSciNetCrossRef Kolomeec N.A.: A threshold property of quadratic Boolean functions. J. Appl. Ind. Math. 9(1), 83–87 (2015).MathSciNetCrossRef
16.
Zurück zum Zitat Kolomeec N.A., Pavlov A.V.: Bent functions on the minimal distance. In: Proceedings of IEEE Region 8 International Conference on Computational Technologies in Electrical and Electronics Engineering (SIBIRCON), 11–15 July 2010, pp. 145–149 (2010). Kolomeec N.A., Pavlov A.V.: Bent functions on the minimal distance. In: Proceedings of IEEE Region 8 International Conference on Computational Technologies in Electrical and Electronics Engineering (SIBIRCON), 11–15 July 2010, pp. 145–149 (2010).
17.
Zurück zum Zitat Leander G., McGuire G.: Construction of bent functions from near-bent function. J. Comb. Theory Ser. A 116, 960–970 (2009).MathSciNetCrossRefMATH Leander G., McGuire G.: Construction of bent functions from near-bent function. J. Comb. Theory Ser. A 116, 960–970 (2009).MathSciNetCrossRefMATH
18.
Zurück zum Zitat Logachev O.A., Sal’nikov A.A., Yashenko V.V.: Boolean functions in coding theory and cryptography, Moscow center of uninterrupted mathematical education, Moscow (2004). Translated in English by AMS in series “Translations of Mathematics Monographs” (2012). Logachev O.A., Sal’nikov A.A., Yashenko V.V.: Boolean functions in coding theory and cryptography, Moscow center of uninterrupted mathematical education, Moscow (2004). Translated in English by AMS in series “Translations of Mathematics Monographs” (2012).
20.
Zurück zum Zitat Potapov V.N.: Cardinality spectra of components of correlation immune functions, bent functions, perfect colorings, and codes. Probl. Inf. Transm. 48(1), 47–55 (2012).MathSciNetCrossRefMATH Potapov V.N.: Cardinality spectra of components of correlation immune functions, bent functions, perfect colorings, and codes. Probl. Inf. Transm. 48(1), 47–55 (2012).MathSciNetCrossRefMATH
21.
22.
Zurück zum Zitat Tokareva N.N.: The group of automorphisms of the set of bent functions. Discret. Math. Appl. 20(5), 655–664 (2011).MathSciNetMATH Tokareva N.N.: The group of automorphisms of the set of bent functions. Discret. Math. Appl. 20(5), 655–664 (2011).MathSciNetMATH
23.
Zurück zum Zitat Tokareva N.: Bent Functions, Results and Applications to Cryptography. Academic Press, Elsevier (2015). Tokareva N.: Bent Functions, Results and Applications to Cryptography. Academic Press, Elsevier (2015).
24.
Zurück zum Zitat Yashenko V.V.: On the propagation criterion for Boolean functions and on bent functions. Probl. Peredachi Inf. 33(1), 75–86 (1997) (in Russian). Yashenko V.V.: On the propagation criterion for Boolean functions and on bent functions. Probl. Peredachi Inf. 33(1), 75–86 (1997) (in Russian).
25.
Zurück zum Zitat Zheng Y., Zhang X.-M.: Plateaued functions. In: ICICS’99. LNCS, vol. 1726, pp. 284–300 (1999). Zheng Y., Zhang X.-M.: Plateaued functions. In: ICICS’99. LNCS, vol. 1726, pp. 284–300 (1999).
Metadaten
Titel
The graph of minimal distances of bent functions and its properties
verfasst von
Nikolay Kolomeec
Publikationsdatum
05.12.2016
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 3/2017
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-016-0306-4

Weitere Artikel der Ausgabe 3/2017

Designs, Codes and Cryptography 3/2017 Zur Ausgabe