Skip to main content
Erschienen in: Cryptography and Communications 3/2020

08.08.2019 | TC: SETA 2018 (by invitation only)

On generalized hyper-bent functions

verfasst von: Sihem Mesnager

Erschienen in: Cryptography and Communications | Ausgabe 3/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Hyper-bent Boolean functions were introduced in 2001 by Youssef and Gong (and initially proposed by Golomb and Gong in 1999 as a component of S-boxes) to ensure the security of symmetric cryptosystems but no cryptographic attack has been identified until the one on the filtered LFSRs made by Canteaut and Rotella in 2016. Hyper-bent functions have properties still stronger than the well-known bent functions which were introduced by Rothaus and already studied by Dillon and next by several researchers in more than four decades. Hyper-bent functions are very rare and whose classification is still elusive. Therefore, not only their characterization, but also their generation are challenging problems. Recently, an important direction in the theory of hyper-bent functions was the extension of Boolean hyper-bent functions to whose codomain is the ring of integers modulo a power of a prime, that is, generalized hyper-bent functions. In this paper, we synthesize previous studies on generalized hyper-bent functions in a unified framework. We provide two characterizations of generalized hyper-bent functions in terms of their digits. We establish a complete characterization of a family of generalized hyper-bent functions defined over spreads and establish a link between vectorial hyper-bent functions found recently and that family.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Canteaut, A., Rotella, Y.: Attacks against filter generators exploiting monomial mappings. Fast Software Encryption - 23rd International Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected Papers (2016), pp. 78–98 (2016) Canteaut, A., Rotella, Y.: Attacks against filter generators exploiting monomial mappings. Fast Software Encryption - 23rd International Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected Papers (2016), pp. 78–98 (2016)
2.
3.
Zurück zum Zitat Carlet, C.: Vectorial boolean functions for cryptography. In: Boolean Methods and Models, pp 398–469. Cambridge University Press, Cambridge (2010) Carlet, C.: Vectorial boolean functions for cryptography. In: Boolean Methods and Models, pp 398–469. Cambridge University Press, Cambridge (2010)
4.
Zurück zum Zitat Carlet, C., Gaborit, P.: Hyper-bent functions and cyclic codes. J. Combin. Theory Ser. A 113(3), 466–482 (2006)MathSciNetCrossRef Carlet, C., Gaborit, P.: Hyper-bent functions and cyclic codes. J. Combin. Theory Ser. A 113(3), 466–482 (2006)MathSciNetCrossRef
5.
Zurück zum Zitat Carlet, C., Mesnager, S.: Four decades of research on bent functions. J. Designs, Codes and Cryptography 78(1), 5–50 (2016)MathSciNetCrossRef Carlet, C., Mesnager, S.: Four decades of research on bent functions. J. Designs, Codes and Cryptography 78(1), 5–50 (2016)MathSciNetCrossRef
6.
Zurück zum Zitat Charnes, C., Rotteler, M., Beth, T.: Homogeneous bent functions, invariants and designs. J. Designs, Codes and Cryptography 26(1-3), 139–154 (2002)MathSciNetCrossRef Charnes, C., Rotteler, M., Beth, T.: Homogeneous bent functions, invariants and designs. J. Designs, Codes and Cryptography 26(1-3), 139–154 (2002)MathSciNetCrossRef
7.
Zurück zum Zitat Cusick, T.W., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Elsevier-Academic Press, Cambridge (2009) Cusick, T.W., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Elsevier-Academic Press, Cambridge (2009)
8.
Zurück zum Zitat Charpin, P., Gong, G.: Hyper-bent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 54(9), 4230–4238 (2008)CrossRef Charpin, P., Gong, G.: Hyper-bent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 54(9), 4230–4238 (2008)CrossRef
9.
Zurück zum Zitat Dillon, J.F.: A survey of bent functions. NSA Technical Journal Special Issue, pp. 191–215 (1972) Dillon, J.F.: A survey of bent functions. NSA Technical Journal Special Issue, pp. 191–215 (1972)
10.
Zurück zum Zitat Dillon, J.F.: Elementary Hadamard difference sets. PhD dissertation. University of Maryland (1974) Dillon, J.F.: Elementary Hadamard difference sets. PhD dissertation. University of Maryland (1974)
12.
Zurück zum Zitat Flori, J.P., Mesnager, S.: Dickson polynomials, hyperelliptic curves and hyper-bent functions. In: Proceedings of 7-th International Conference SEquences and their Applications, SETA 2012, Waterloo, Canada. LNCS 7780, pp 40–52. Springer (2012) Flori, J.P., Mesnager, S.: Dickson polynomials, hyperelliptic curves and hyper-bent functions. In: Proceedings of 7-th International Conference SEquences and their Applications, SETA 2012, Waterloo, Canada. LNCS 7780, pp 40–52. Springer (2012)
13.
Zurück zum Zitat Flori, J.P., Mesnager, S.: An efficient characterization of a family of hyper-bent functions with multiple trace terms. J. of Mathematical Cryptology 7(1), 43–68 (2013)MathSciNetCrossRef Flori, J.P., Mesnager, S.: An efficient characterization of a family of hyper-bent functions with multiple trace terms. J. of Mathematical Cryptology 7(1), 43–68 (2013)MathSciNetCrossRef
14.
Zurück zum Zitat Flori, J.P., Mesnager, S., Cohen, G.: The value 4 of binary Kloosterman sums. In: Proceedings of Thirteenth International Conference on Cryptography and Coding, Oxford, United Kingdom, IMACC 2011, LNCS 7089, pp 61–78. Springer (2011) Flori, J.P., Mesnager, S., Cohen, G.: The value 4 of binary Kloosterman sums. In: Proceedings of Thirteenth International Conference on Cryptography and Coding, Oxford, United Kingdom, IMACC 2011, LNCS 7089, pp 61–78. Springer (2011)
15.
Zurück zum Zitat Gangopadhyay, S., Pasalic, E., Stanica, P.: A note on generalized bent criteria for Boolean functions. IEEE Trans. Inf. Theory 59(5), 3233–3236 (2013)MathSciNetCrossRef Gangopadhyay, S., Pasalic, E., Stanica, P.: A note on generalized bent criteria for Boolean functions. IEEE Trans. Inf. Theory 59(5), 3233–3236 (2013)MathSciNetCrossRef
16.
17.
Zurück zum Zitat Hodžić, S., Pasalic, E.: Generalized bent functions-some general construction methods and related necessary and sufficient conditions. J. Cryptography and Communications 7(4), 469–483 (2015)MathSciNetCrossRef Hodžić, S., Pasalic, E.: Generalized bent functions-some general construction methods and related necessary and sufficient conditions. J. Cryptography and Communications 7(4), 469–483 (2015)MathSciNetCrossRef
18.
Zurück zum Zitat S. Hodz̆ić, Meidl, W., Pasalic, E.: Full characterization of generalized bent functions as (Semi)-Bent spaces, their dual, and the gray image. IEEE Trans. Inf. Theory 64, 5432–5440 (2018)MathSciNetCrossRef S. Hodz̆ić, Meidl, W., Pasalic, E.: Full characterization of generalized bent functions as (Semi)-Bent spaces, their dual, and the gray image. IEEE Trans. Inf. Theory 64, 5432–5440 (2018)MathSciNetCrossRef
19.
Zurück zum Zitat Kumar, P.V., Scholtz, R.A., Welch, L.R.: Generalized bent functions and their properties. J. Combin. Theory Ser. A 40, 90–107 (1985)MathSciNetCrossRef Kumar, P.V., Scholtz, R.A., Welch, L.R.: Generalized bent functions and their properties. J. Combin. Theory Ser. A 40, 90–107 (1985)MathSciNetCrossRef
20.
Zurück zum Zitat Lisoněk, P., Marko, M.: On zeros of Kloosterman sums. J. Designs, Codes and Cryptography 59, 223–230 (2011)MathSciNetCrossRef Lisoněk, P., Marko, M.: On zeros of Kloosterman sums. J. Designs, Codes and Cryptography 59, 223–230 (2011)MathSciNetCrossRef
21.
Zurück zum Zitat Lisoněk, P.: An efficient characterization of a family of hyper-bent functions. IEEE Trans. Inf. Theory 57(9), 6010–6014 (2011)MathSciNetCrossRef Lisoněk, P.: An efficient characterization of a family of hyper-bent functions. IEEE Trans. Inf. Theory 57(9), 6010–6014 (2011)MathSciNetCrossRef
22.
Zurück zum Zitat Martinsen, T., Meidl, W., Stǎnicǎ, P.: Generalized bent functions and their gray images. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2016, LNCS 10064, pp 160–173 (2016) Martinsen, T., Meidl, W., Stǎnicǎ, P.: Generalized bent functions and their gray images. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2016, LNCS 10064, pp 160–173 (2016)
23.
Zurück zum Zitat Martinsen, T., Meidl, W., Mesnager, S., Stǎnicǎ, P.: Decomposing generalized bent and hyper-bent functions. IEEE Trans. Inf. Theory 63(12), 7804–7812 (2017)CrossRef Martinsen, T., Meidl, W., Mesnager, S., Stǎnicǎ, P.: Decomposing generalized bent and hyper-bent functions. IEEE Trans. Inf. Theory 63(12), 7804–7812 (2017)CrossRef
24.
Zurück zum Zitat Mesnager, S.: A new family of hyper-bent Boolean functions in polynomial form. In: Proceedings of Twelfth International Conference on Cryptography and Coding, IMACC 2009, LNCS 5921, pp 402–417. Springer, Heidelberg (2009) Mesnager, S.: A new family of hyper-bent Boolean functions in polynomial form. In: Proceedings of Twelfth International Conference on Cryptography and Coding, IMACC 2009, LNCS 5921, pp 402–417. Springer, Heidelberg (2009)
25.
Zurück zum Zitat Mesnager, S.: A new class of bent and hyper-bent Boolean functions in polynomial forms. J. Designs, Codes and Cryptography 59(1–3), 265–279 (2009). (see also proceedings of WCC)MathSciNetMATH Mesnager, S.: A new class of bent and hyper-bent Boolean functions in polynomial forms. J. Designs, Codes and Cryptography 59(1–3), 265–279 (2009). (see also proceedings of WCC)MathSciNetMATH
26.
Zurück zum Zitat Mesnager, S.: Hyper-bent Boolean functions with multiple trace terms. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2010, LNCS 6087, pp 97–113 (2010) Mesnager, S.: Hyper-bent Boolean functions with multiple trace terms. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2010, LNCS 6087, pp 97–113 (2010)
27.
Zurück zum Zitat Mesnager, S.: Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(9), 5996–6009 (2011)MathSciNetCrossRef Mesnager, S.: Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(9), 5996–6009 (2011)MathSciNetCrossRef
28.
Zurück zum Zitat Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)CrossRef Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)CrossRef
29.
Zurück zum Zitat Mesnager, S.: Linear codes with few weights from weakly regular bent functions based on a generic construction. J. Cryptography and Communications (CCDS) 9(1), pp. 71–84, Springer (2017) Mesnager, S.: Linear codes with few weights from weakly regular bent functions based on a generic construction. J. Cryptography and Communications (CCDS) 9(1), pp. 71–84, Springer (2017)
30.
Zurück zum Zitat Mesnager, S., Flori, J.P.: Hyper-bent functions via Dillon-like exponents. IEEE Trans. Inf. Theory 59(5), 3215–3232 (2013)CrossRef Mesnager, S., Flori, J.P.: Hyper-bent functions via Dillon-like exponents. IEEE Trans. Inf. Theory 59(5), 3215–3232 (2013)CrossRef
31.
Zurück zum Zitat Mesnager, S., Tang, C., Qi, Y., Wang, L., Wu, B., Feng, Keqin: Further results on generalized bent functions and their complete characterization. IEEE Trans. Inf. Theory 64(7), 5441–5452 (2018)MathSciNetCrossRef Mesnager, S., Tang, C., Qi, Y., Wang, L., Wu, B., Feng, Keqin: Further results on generalized bent functions and their complete characterization. IEEE Trans. Inf. Theory 64(7), 5441–5452 (2018)MathSciNetCrossRef
32.
Zurück zum Zitat Muratović-Ribić, A., Pasalic, E., Bajrić, S.: Vectorial hyper-bent trace functions from the PSap class -their exact number and specification. IEEE Trans. Inf. Theory 60(7), 4408–4413 (2014)CrossRef Muratović-Ribić, A., Pasalic, E., Bajrić, S.: Vectorial hyper-bent trace functions from the PSap class -their exact number and specification. IEEE Trans. Inf. Theory 60(7), 4408–4413 (2014)CrossRef
33.
Zurück zum Zitat Olsen, J.D., Scholtz, R.A., Welch, L.R.: Bent-function sequences. IEEE Trans. Inf. Theory 28(6), 858–864 (1982)MathSciNetCrossRef Olsen, J.D., Scholtz, R.A., Welch, L.R.: Bent-function sequences. IEEE Trans. Inf. Theory 28(6), 858–864 (1982)MathSciNetCrossRef
34.
Zurück zum Zitat Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combin. Theory Ser. A 117(6), 668–682 (2010)MathSciNetCrossRef Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combin. Theory Ser. A 117(6), 668–682 (2010)MathSciNetCrossRef
35.
Zurück zum Zitat Rothaus, O.S.: On bent functions. J. Combin. Theory Ser. A 20, 300–305 (1976)CrossRef Rothaus, O.S.: On bent functions. J. Combin. Theory Ser. A 20, 300–305 (1976)CrossRef
36.
Zurück zum Zitat Schmidt, K.U.: Quaternary constant-amplitude codes for multicode CDMA. IEEE Trans. Inf. Theory 55(4), 1824–1832 (2009)MathSciNetCrossRef Schmidt, K.U.: Quaternary constant-amplitude codes for multicode CDMA. IEEE Trans. Inf. Theory 55(4), 1824–1832 (2009)MathSciNetCrossRef
37.
Zurück zum Zitat Stǎnicǎ, P.: On weak and strong 2k-bent Boolean functions. IEEE Trans. Inf. Theory 62(5), 2827–2835 (2016)CrossRef Stǎnicǎ, P.: On weak and strong 2k-bent Boolean functions. IEEE Trans. Inf. Theory 62(5), 2827–2835 (2016)CrossRef
38.
Zurück zum Zitat Tang, C., Qi, Y.: Constructing hyper-bent functions from Boolean functions with the Walsh spectrum taking the same value twice. In: Proceedings of Proceedings of International Conference SEquences and their Applications SETA 2014, Lecture Notes in Computer Science, pp 60–71 (2014) Tang, C., Qi, Y.: Constructing hyper-bent functions from Boolean functions with the Walsh spectrum taking the same value twice. In: Proceedings of Proceedings of International Conference SEquences and their Applications SETA 2014, Lecture Notes in Computer Science, pp 60–71 (2014)
39.
Zurück zum Zitat Tang, C., Li, N., Qi, Y., Zhou, Z., Helleseth, T.: Linear codes with two or three weights from weakly regular bent functions. IEEE Trans. Inf. Theory 62(3), 1166–1176 (2016)MathSciNetCrossRef Tang, C., Li, N., Qi, Y., Zhou, Z., Helleseth, T.: Linear codes with two or three weights from weakly regular bent functions. IEEE Trans. Inf. Theory 62(3), 1166–1176 (2016)MathSciNetCrossRef
40.
Zurück zum Zitat Tang, C., Qi, Y.: A class of hyper-bent functions and Kloosterman sums. J. Cryptography and Communications 9(5), 647–664 (2017)MathSciNetCrossRef Tang, C., Qi, Y.: A class of hyper-bent functions and Kloosterman sums. J. Cryptography and Communications 9(5), 647–664 (2017)MathSciNetCrossRef
41.
Zurück zum Zitat Tang, C., Xiang, C., Qi, Y., Feng, K.: Complete characterization of generalized bent and 2k-bent Boolean functions. IEEE Trans. Inf. Theory 63(7), 4668–4674 (2017)CrossRef Tang, C., Xiang, C., Qi, Y., Feng, K.: Complete characterization of generalized bent and 2k-bent Boolean functions. IEEE Trans. Inf. Theory 63(7), 4668–4674 (2017)CrossRef
42.
Zurück zum Zitat Youssef, A.M., Gong, G.: Hyper-bent functions. In: Proceedings of EUROCRYPT 2001, Lecture Notes in Computer Science, 2045, pp 406–419, Berlin (2001) Youssef, A.M., Gong, G.: Hyper-bent functions. In: Proceedings of EUROCRYPT 2001, Lecture Notes in Computer Science, 2045, pp 406–419, Berlin (2001)
43.
Zurück zum Zitat Wang, Q., Johansson, T.: A note on fast algebraic attacks and higher order nonlinearities. In: International Conference on Information Security and Cryptology, Inscrypt 2010, pp 404–414 (2010) Wang, Q., Johansson, T.: A note on fast algebraic attacks and higher order nonlinearities. In: International Conference on Information Security and Cryptology, Inscrypt 2010, pp 404–414 (2010)
44.
Zurück zum Zitat Zhang, F., Xia, S., Stanica, P., Zhou, Y.: Further results on constructions of generalized bent Boolean functions. SCIENCE CHINA Inf. Sci. 59(5), 059102:1–059102:3 (2016) Zhang, F., Xia, S., Stanica, P., Zhou, Y.: Further results on constructions of generalized bent Boolean functions. SCIENCE CHINA Inf. Sci. 59(5), 059102:1–059102:3 (2016)
Metadaten
Titel
On generalized hyper-bent functions
verfasst von
Sihem Mesnager
Publikationsdatum
08.08.2019
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 3/2020
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-019-00390-6

Weitere Artikel der Ausgabe 3/2020

Cryptography and Communications 3/2020 Zur Ausgabe