Skip to main content
Erschienen in: Cryptography and Communications 3/2021

28.03.2021

More permutations and involutions for constructing bent functions

verfasst von: Yubo Li, Kangquan Li, Sihem Mesnager, Longjiang Qu

Erschienen in: Cryptography and Communications | Ausgabe 3/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Bent functions are extremal combinatorial objects with several applications, such as coding theory, maximum length sequences, cryptography, the theory of difference sets, etc. Based on C. Carlet’s secondary construction, S. Mesnager proposed in 2014 an effective method to construct bent functions in their bivariate representation by employing three permutations of the finite field \({\mathbb {F}}_{2^{m}}\) satisfying an algebraic property \((\mathcal {A}_{m})\). This paper is devoted to constructing permutations that satisfy the property \((\mathcal {A}_{m})\) and then obtaining some explicit bent functions. Firstly, we construct one class of involutions from vectorial functions and further obtain some explicit bent functions by choosing some triples of these involutions satisfying the property \((\mathcal {A}_{m})\). We then investigate some bent functions by involutions from trace functions and linearized polynomials. Furthermore, based on several triples of permutations (not all involutions) that satisfy the property \((\mathcal {A}_{m})\) constructed by D. Bartoli et al., we give some more general results and extend most of their work. Then we also find several general triples of permutations that can also satisfy the property \((\mathcal {A}_{m})\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bartoli, D., Montanucci, M., Zini, G.: Bent functions from triples of permutation polynomials. arXiv:1901.02359 Bartoli, D., Montanucci, M., Zini, G.: Bent functions from triples of permutation polynomials. arXiv:1901.​02359
2.
Zurück zum Zitat Calderbank, R., Kantor, W.M.: The geometry of two-weight codes. Bull. London Math. Soc. 18(2), 97–122 (1986)MathSciNetCrossRef Calderbank, R., Kantor, W.M.: The geometry of two-weight codes. Bull. London Math. Soc. 18(2), 97–122 (1986)MathSciNetCrossRef
3.
Zurück zum Zitat Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pp 1–28. Springer, Berlin (2006)MATH Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pp 1–28. Springer, Berlin (2006)MATH
4.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge University Press, Cambridge (2010) Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge University Press, Cambridge (2010)
5.
Zurück zum Zitat Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2020)CrossRef Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2020)CrossRef
6.
Zurück zum Zitat Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016)MathSciNetCrossRef Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016)MathSciNetCrossRef
7.
Zurück zum Zitat Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)CrossRef Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)CrossRef
8.
Zurück zum Zitat Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering Codes. North Holland, Amsterdam (1997)MATH Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering Codes. North Holland, Amsterdam (1997)MATH
9.
Zurück zum Zitat Coulter, R., Mesnager, S.: Bent functions from involutions over \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 64(4), 2979–2986 (2018)CrossRef Coulter, R., Mesnager, S.: Bent functions from involutions over \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 64(4), 2979–2986 (2018)CrossRef
10.
Zurück zum Zitat Cusick, T., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Academic, San Francisco (2009) Cusick, T., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Academic, San Francisco (2009)
11.
Zurück zum Zitat Dillon, J.: Elementary Hadamard Difference Sets, Ph.D. Dissertation, Netw. Commun. Lab., Univ. Maryland (1974) Dillon, J.: Elementary Hadamard Difference Sets, Ph.D. Dissertation, Netw. Commun. Lab., Univ. Maryland (1974)
12.
Zurück zum Zitat Dobbertin, H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption, Leuven 1994, LNCS 1008, pp 61–74. Springer (1995) Dobbertin, H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption, Leuven 1994, LNCS 1008, pp 61–74. Springer (1995)
14.
Zurück zum Zitat Luo, G., Cao, X., Mesnager, S.: Several new classes of self-dual bent functions derived from involutions. Crypt. Commun. 1(6), 1261–1273 (2019)MathSciNetCrossRef Luo, G., Cao, X., Mesnager, S.: Several new classes of self-dual bent functions derived from involutions. Crypt. Commun. 1(6), 1261–1273 (2019)MathSciNetCrossRef
15.
Zurück zum Zitat Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Cham (2016)CrossRef Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Cham (2016)CrossRef
16.
Zurück zum Zitat Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)MathSciNetCrossRef Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)MathSciNetCrossRef
17.
Zurück zum Zitat Mesnager, S.: Further constructions of infinite families of bent functions from new permutations and their duals. Crypt. Commun. 8(2), 229–246 (2016)MathSciNetCrossRef Mesnager, S.: Further constructions of infinite families of bent functions from new permutations and their duals. Crypt. Commun. 8(2), 229–246 (2016)MathSciNetCrossRef
18.
Zurück zum Zitat Mesnager, S.: On constructions of bent functions from involutions. In: Proceedings of ISIT, pp 110–114 (2016) Mesnager, S.: On constructions of bent functions from involutions. In: Proceedings of ISIT, pp 110–114 (2016)
19.
Zurück zum Zitat Mesnager, S.: Linear codes from functions. A Concise Encyclopedia 1419 Coding Theory, Chapitre 20. CRC Press/Taylor and Francis Group: London, New York (2021) Mesnager, S.: Linear codes from functions. A Concise Encyclopedia 1419 Coding Theory, Chapitre 20. CRC Press/Taylor and Francis Group: London, New York (2021)
20.
Zurück zum Zitat Mesnager, S., Cohen, G., Madore, D.: On existence (based on an arithmetical problem) and constructions of bent functions. In: Proceedings of 15th International Conference on Cryptograph. Coding, pp. 3–19 (2015) Mesnager, S., Cohen, G., Madore, D.: On existence (based on an arithmetical problem) and constructions of bent functions. In: Proceedings of 15th International Conference on Cryptograph. Coding, pp. 3–19 (2015)
21.
Zurück zum Zitat Mesnager, S., Ongan, P., Özbudak, F.: New bent functions from permutations and linear translators, c2SI 2017: Codes, Cryptology and Information Security, pp. 282–297 (2017) Mesnager, S., Ongan, P., Özbudak, F.: New bent functions from permutations and linear translators, c2SI 2017: Codes, Cryptology and Information Security, pp. 282–297 (2017)
22.
Zurück zum Zitat Niu, T., Li, K., Qu, L., Wang, Q.: A general method for finding the compositional inverses of permutations from the AGW criterion. arXiv:2004.12552 Niu, T., Li, K., Qu, L., Wang, Q.: A general method for finding the compositional inverses of permutations from the AGW criterion. arXiv:2004.​12552
23.
24.
Zurück zum Zitat Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combinat. Theory, Ser. A, 117(6), 668–682 (2010)MathSciNetCrossRef Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combinat. Theory, Ser. A, 117(6), 668–682 (2010)MathSciNetCrossRef
25.
Zurück zum Zitat Rothaus, O.: On ‘bent’ functions. J. Combinat. Theory, Ser. A 20 (3), 300–305 (1976)CrossRef Rothaus, O.: On ‘bent’ functions. J. Combinat. Theory, Ser. A 20 (3), 300–305 (1976)CrossRef
26.
Zurück zum Zitat Tang, D., Mandal, B., Maitra, S.: Vectorial Boolean functions with very low differential-linear uniformity using Maiorana–McFarland type construction. Indocrypt 2019, LNCS 11898, 341–360 (2019)CrossRef Tang, D., Mandal, B., Maitra, S.: Vectorial Boolean functions with very low differential-linear uniformity using Maiorana–McFarland type construction. Indocrypt 2019, LNCS 11898, 341–360 (2019)CrossRef
27.
Zurück zum Zitat Tang, D., Kavut, S., Mandal, B., Maitra, S.: Modifying Maiorana–McFarland type bent functions for good cryptographic properties and efficient implementation. SIAM J. Discret. Math. 33(1), 238–256 (2019)MathSciNetCrossRef Tang, D., Kavut, S., Mandal, B., Maitra, S.: Modifying Maiorana–McFarland type bent functions for good cryptographic properties and efficient implementation. SIAM J. Discret. Math. 33(1), 238–256 (2019)MathSciNetCrossRef
28.
Zurück zum Zitat Tokareva, N.: Bent Functions: Results and Applications to Cryptography. San Francisco, Academic (2015)CrossRef Tokareva, N.: Bent Functions: Results and Applications to Cryptography. San Francisco, Academic (2015)CrossRef
29.
Zurück zum Zitat Xiang, C., Ding, C., Mesnager, S.: Optimal codebooks from binary codes meeting the Levenshtein bound. IEEE Trans. Inf. Theory 61(12), 6526–6535 (2015)MathSciNetCrossRef Xiang, C., Ding, C., Mesnager, S.: Optimal codebooks from binary codes meeting the Levenshtein bound. IEEE Trans. Inf. Theory 61(12), 6526–6535 (2015)MathSciNetCrossRef
30.
Zurück zum Zitat Zheng, Y., Pieprzyk, J, Seberry, J: Haval–a one-way hashing algorithm with variable length of output (extended abstract). ASIACRYPT 1992, LNCS 718, 83–104 (1993)MATH Zheng, Y., Pieprzyk, J, Seberry, J: Haval–a one-way hashing algorithm with variable length of output (extended abstract). ASIACRYPT 1992, LNCS 718, 83–104 (1993)MATH
32.
Zurück zum Zitat Zhou, Z., Ding, C., Li, N.: New families of codebooks achieving the Levenshtein bound. IEEE Trans. Inf. Theory 60(11), 7382–7387 (2014)CrossRef Zhou, Z., Ding, C., Li, N.: New families of codebooks achieving the Levenshtein bound. IEEE Trans. Inf. Theory 60(11), 7382–7387 (2014)CrossRef
Metadaten
Titel
More permutations and involutions for constructing bent functions
verfasst von
Yubo Li
Kangquan Li
Sihem Mesnager
Longjiang Qu
Publikationsdatum
28.03.2021
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 3/2021
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-021-00482-2

Weitere Artikel der Ausgabe 3/2021

Cryptography and Communications 3/2021 Zur Ausgabe