Skip to main content

2014 | OriginalPaper | Buchkapitel

On Semi-bent Functions and Related Plateaued Functions Over the Galois Field \(\mathbb{F}_{2^{n}}\)

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Plateaued functions were introduced in 1999 by Zheng and Zhang as good candidates for designing cryptographic functions since they possess desirable various cryptographic characteristics. They are defined in terms of the Walsh–Hadamard spectrum. Plateaued functions bring together various nonlinear characteristics and include two important classes of Boolean functions defined in even dimension: the well-known bent functions and the semi-bent functions. Bent functions (including their constructions) have been extensively investigated for more than 35 years. Very recently, the study of semi-bent functions has attracted the attention of several researchers. Much progress in the design of such functions has been made. The chapter is devoted to certain plateaued functions. The focus is particularly on semi-bent functions defined over the Galois field \(\mathbb{F}_{2^{n}}\) (n even). We review what is known in this framework and investigate constructions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A Boolean function f is said to be homogeneous of degree r if \(f(x) =\sum _{ i=0}^{2^{n}-1 }a_{i}x^{i}\) where a i  = 0 for wt(i) ≠ r, where wt(i) is the Hamming weight of i.
 
2
We say a point p = (x 0, , x n ) is on a line L[y 0, , y n ] if and only if \(x_{0}y_{0} + x_{1}y_{1} + \cdots x_{n}y_{n} = 0\).
 
Literatur
1.
Zurück zum Zitat S. Boztas, P.V. Kumar, Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40(2), 532–537 (1994)CrossRefMATH S. Boztas, P.V. Kumar, Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40(2), 532–537 (1994)CrossRefMATH
2.
Zurück zum Zitat A. Canteaut, C. Carlet, P. Charpin, C. Fontaine, On cryptographic properties of the cosets of R(1,m). IEEE Trans. Inf. Theory 47, 1494–1513 (2001)CrossRefMATHMathSciNet A. Canteaut, C. Carlet, P. Charpin, C. Fontaine, On cryptographic properties of the cosets of R(1,m). IEEE Trans. Inf. Theory 47, 1494–1513 (2001)CrossRefMATHMathSciNet
3.
Zurück zum Zitat C. Carlet, On the secondary constructions of resilient and bent functions, in Proceedings of the Workshop on Coding, Cryptography and Combinatorics 2003 (Birkhäuser, Basel, 2004), pp. 3–28 C. Carlet, On the secondary constructions of resilient and bent functions, in Proceedings of the Workshop on Coding, Cryptography and Combinatorics 2003 (Birkhäuser, Basel, 2004), pp. 3–28
4.
Zurück zum Zitat C. Carlet, Boolean functions for cryptography and error correcting codes, in Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, ed. by Y. Crama, P.L. Hammer (Cambridge University Press, Cambridge, 2010), pp. 257–397CrossRef C. Carlet, Boolean functions for cryptography and error correcting codes, in Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, ed. by Y. Crama, P.L. Hammer (Cambridge University Press, Cambridge, 2010), pp. 257–397CrossRef
5.
Zurück zum Zitat C. Carlet, S. Mesnager, On Dillon’s class H of bent functions, niho bent functions and O-polynomials. J. Comb. Theory Ser. A 118(8), 2392–2410 (2011)CrossRefMATHMathSciNet C. Carlet, S. Mesnager, On Dillon’s class H of bent functions, niho bent functions and O-polynomials. J. Comb. Theory Ser. A 118(8), 2392–2410 (2011)CrossRefMATHMathSciNet
6.
7.
Zurück zum Zitat C. Carlet, E. Prouff, On plateaued functions and their constructions, in Proceedings of Fast Software Encryption (FSE). Lecture Notes in Computer Science, vol. 2887 (2003), pp. 54–73 C. Carlet, E. Prouff, On plateaued functions and their constructions, in Proceedings of Fast Software Encryption (FSE). Lecture Notes in Computer Science, vol. 2887 (2003), pp. 54–73
8.
Zurück zum Zitat A. Cesmelioglu, W. Meidl, A construction of bent functions from plateaued functions. Des. Codes Cryptogr. 66(1–3), 231–242 (2013)CrossRefMATHMathSciNet A. Cesmelioglu, W. Meidl, A construction of bent functions from plateaued functions. Des. Codes Cryptogr. 66(1–3), 231–242 (2013)CrossRefMATHMathSciNet
9.
Zurück zum Zitat P. Charpin, G. Gong, Hyperbent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inform. Theory 54(9), 4230–4238 (2008)CrossRefMATHMathSciNet P. Charpin, G. Gong, Hyperbent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inform. Theory 54(9), 4230–4238 (2008)CrossRefMATHMathSciNet
10.
Zurück zum Zitat P. Charpin, E. Pasalic, C. Tavernier, On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)CrossRefMATHMathSciNet P. Charpin, E. Pasalic, C. Tavernier, On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)CrossRefMATHMathSciNet
11.
Zurück zum Zitat S. Chee, S. Lee, K. Kim, Semi-bent functions, in Advances in Cryptology-ASIACRYPT94. Proceedings of 4th International Conference on the Theory and Applications of Cryptology, Wollongong, ed. by J. Pieprzyk, R. Safavi-Naini. Lecture Notes in Computer Science, vol. 917 (1994), pp. 107–118 S. Chee, S. Lee, K. Kim, Semi-bent functions, in Advances in Cryptology-ASIACRYPT94. Proceedings of 4th International Conference on the Theory and Applications of Cryptology, Wollongong, ed. by J. Pieprzyk, R. Safavi-Naini. Lecture Notes in Computer Science, vol. 917 (1994), pp. 107–118
12.
Zurück zum Zitat G. Cohen, S. Mesnager, On constructions of semi-bent functions from bent functions. Journal Contemporary Mathematics 625, Discrete Geometry and Algebraic Combinatorics, Americain Mathematical Society, 141–154 (2014) G. Cohen, S. Mesnager, On constructions of semi-bent functions from bent functions. Journal Contemporary Mathematics 625, Discrete Geometry and Algebraic Combinatorics, Americain Mathematical Society, 141–154 (2014)
13.
Zurück zum Zitat T.W. Cusick, H. Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences. IEEE Trans. Inf. Theory 42(4), 1238–1240 (1996)CrossRefMATHMathSciNet T.W. Cusick, H. Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences. IEEE Trans. Inf. Theory 42(4), 1238–1240 (1996)CrossRefMATHMathSciNet
14.
Zurück zum Zitat J. Dillon, Elementary Hadamard difference sets, Ph.D. dissertation, University of Maryland, 1974 J. Dillon, Elementary Hadamard difference sets, Ph.D. dissertation, University of Maryland, 1974
15.
Zurück zum Zitat H. Dobbertin, G. Leander, A. Canteaut, C. Carlet, P. Felke, P. Gaborit, Construction of bent functions via Niho Power Functions. J. Comb. Theory Ser. A 113, 779–798 (2006)CrossRefMATHMathSciNet H. Dobbertin, G. Leander, A. Canteaut, C. Carlet, P. Felke, P. Gaborit, Construction of bent functions via Niho Power Functions. J. Comb. Theory Ser. A 113, 779–798 (2006)CrossRefMATHMathSciNet
16.
Zurück zum Zitat D. Dong, L. Qu, S. Fu, C. Li, New constructions of semi-bent functions in polynomial forms. Math. Comput. Model. 57, 1139–1147 (2013)CrossRefMathSciNet D. Dong, L. Qu, S. Fu, C. Li, New constructions of semi-bent functions in polynomial forms. Math. Comput. Model. 57, 1139–1147 (2013)CrossRefMathSciNet
17.
Zurück zum Zitat R. Gold, Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inform. Theory 14 (1), 154–156 (1968)CrossRefMATH R. Gold, Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inform. Theory 14 (1), 154–156 (1968)CrossRefMATH
18.
Zurück zum Zitat F. Gologlu, Almost bent and almost perfect nonlinear functions, exponential sums, geometries and sequences, Ph.D. dissertation, University of Magdeburg, 2009 F. Gologlu, Almost bent and almost perfect nonlinear functions, exponential sums, geometries and sequences, Ph.D. dissertation, University of Magdeburg, 2009
19.
Zurück zum Zitat T. Helleseth, Some results about the cross-correlation function between two maximal linear sequences. Discrete. Math. 16, 209–232 (1976)CrossRefMATHMathSciNet T. Helleseth, Some results about the cross-correlation function between two maximal linear sequences. Discrete. Math. 16, 209–232 (1976)CrossRefMATHMathSciNet
20.
Zurück zum Zitat T. Helleseth, Correlation of m-sequences and related topics, in Proceedings of SETAO98, Discrete Mathematics and Theoretical Computer Science, ed. by C. Ding, T. Helleseth, H. Niederreiter (Springer, London, 1999), pp. 49–66 T. Helleseth, Correlation of m-sequences and related topics, in Proceedings of SETAO98, Discrete Mathematics and Theoretical Computer Science, ed. by C. Ding, T. Helleseth, H. Niederreiter (Springer, London, 1999), pp. 49–66
21.
Zurück zum Zitat T. Helleseth, P.V. Kumar, Sequences with low correlation, in Handbook of Coding Theory, Part 3: Applications, chap. 21, ed. by V.S. Pless, W.C. Huffman, R.A. Brualdi (Elsevier, Amsterdam, 1998), pp. 1765–1853 T. Helleseth, P.V. Kumar, Sequences with low correlation, in Handbook of Coding Theory, Part 3: Applications, chap. 21, ed. by V.S. Pless, W.C. Huffman, R.A. Brualdi (Elsevier, Amsterdam, 1998), pp. 1765–1853
22.
Zurück zum Zitat J.Y. Hyun, H. Lee, Y. Lee, Nonexistence of certain types of plateaued functions. Discrete Appl. Math. 161(16–17), 2745–2748 (2013)CrossRefMATHMathSciNet J.Y. Hyun, H. Lee, Y. Lee, Nonexistence of certain types of plateaued functions. Discrete Appl. Math. 161(16–17), 2745–2748 (2013)CrossRefMATHMathSciNet
23.
Zurück zum Zitat K. Khoo, G. Gong, D.R. Stinson, A new family of Gold-like sequences, in Proceedings IEEE International Symposium on Information Theory, Lausanne (2002) K. Khoo, G. Gong, D.R. Stinson, A new family of Gold-like sequences, in Proceedings IEEE International Symposium on Information Theory, Lausanne (2002)
24.
Zurück zum Zitat K. Khoo, G. Gong, D.R. Stinson, A new characterization of semi-bent and bent functions on finite fields. J. Design Codes Cryptogr. 38(2), 279–295 (2006)CrossRefMATHMathSciNet K. Khoo, G. Gong, D.R. Stinson, A new characterization of semi-bent and bent functions on finite fields. J. Design Codes Cryptogr. 38(2), 279–295 (2006)CrossRefMATHMathSciNet
25.
26.
Zurück zum Zitat G. Leander, G. McGuire, Spectra of functions, subspaces of matrices, and going up versus going down, in International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC). Lecture Notes in Computer Science, vol. 4851 (Springer, Berlin, 2007), pp. 51–66 G. Leander, G. McGuire, Spectra of functions, subspaces of matrices, and going up versus going down, in International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC). Lecture Notes in Computer Science, vol. 4851 (Springer, Berlin, 2007), pp. 51–66
27.
Zurück zum Zitat G. Leander, G. McGuire, Construction of bent functions from near-bent functions. J. Comb. Theory Ser. A 116, 960–970 (2009)CrossRefMATHMathSciNet G. Leander, G. McGuire, Construction of bent functions from near-bent functions. J. Comb. Theory Ser. A 116, 960–970 (2009)CrossRefMATHMathSciNet
28.
Zurück zum Zitat N. Li, T. Helleseth, X. Tang, A. Kholosha, Several new classes of bent functions from Dillon exponents. IEEE Trans. Inf. Theory 59(3), 1818–1831 (2013)CrossRefMathSciNet N. Li, T. Helleseth, X. Tang, A. Kholosha, Several new classes of bent functions from Dillon exponents. IEEE Trans. Inf. Theory 59(3), 1818–1831 (2013)CrossRefMathSciNet
29.
Zurück zum Zitat F.J. MacWilliams, N.J. Sloane, The Theory of Error-Correcting Codes (North-Holland, Amsterdam, 1977)MATH F.J. MacWilliams, N.J. Sloane, The Theory of Error-Correcting Codes (North-Holland, Amsterdam, 1977)MATH
31.
Zurück zum Zitat M. Matsui, Linear cryptanalysis method for DES cipher, in Proceedings of EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765 (1994), pp. 386–397 M. Matsui, Linear cryptanalysis method for DES cipher, in Proceedings of EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765 (1994), pp. 386–397
33.
Zurück zum Zitat W. Meier, O. Staffelbach, Fast correlation attacks on stream ciphers, in Advances in Cryptology, EUROCRYPT’88. Lecture Notes in Computer Science, vol. 330 (1988), 301–314 W. Meier, O. Staffelbach, Fast correlation attacks on stream ciphers, in Advances in Cryptology, EUROCRYPT’88. Lecture Notes in Computer Science, vol. 330 (1988), 301–314
34.
Zurück zum Zitat Q. Meng, H. Zhang, M. Yang, J. Cui, On the degree of homogeneous bent functions. Discrete Appl. Math. 155(5), 665–669 (2007)CrossRefMATHMathSciNet Q. Meng, H. Zhang, M. Yang, J. Cui, On the degree of homogeneous bent functions. Discrete Appl. Math. 155(5), 665–669 (2007)CrossRefMATHMathSciNet
35.
Zurück zum Zitat S. Mesnager, A new family of hyper-bent boolean functions in polynomial form, in Proceedings of Twelfth International Conference on Cryptography and Coding, IMACC 2009. Lecture Notes in Computer Science, vol. 5921 (Springer, Heidelberg, 2009), pp. 402–417 S. Mesnager, A new family of hyper-bent boolean functions in polynomial form, in Proceedings of Twelfth International Conference on Cryptography and Coding, IMACC 2009. Lecture Notes in Computer Science, vol. 5921 (Springer, Heidelberg, 2009), pp. 402–417
36.
Zurück zum Zitat S. Mesnager, A new class of bent and hyper-bent Boolean functions in polynomial forms. J. Design Codes Cryptogr. 59(1–3), 265–279 (2011)CrossRefMATHMathSciNet S. Mesnager, A new class of bent and hyper-bent Boolean functions in polynomial forms. J. Design Codes Cryptogr. 59(1–3), 265–279 (2011)CrossRefMATHMathSciNet
37.
Zurück zum Zitat S. Mesnager, Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(9), 5996–6009 (2011)CrossRefMathSciNet S. Mesnager, Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(9), 5996–6009 (2011)CrossRefMathSciNet
38.
Zurück zum Zitat S. Mesnager, Semi-bent functions from Dillon and Niho exponents, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(11), 7443–7458 (2011)CrossRefMathSciNet S. Mesnager, Semi-bent functions from Dillon and Niho exponents, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(11), 7443–7458 (2011)CrossRefMathSciNet
39.
Zurück zum Zitat S. Mesnager, Semi-bent functions with multiple trace terms and hyperelliptic curves, in Proceeding of International Conference on Cryptology and Information Security in Latin America (IACR), Latincrypt 2012. Lecture Notes in Computer Science, vol. 7533 (Springer, Berlin, 2012), pp. 18–36 S. Mesnager, Semi-bent functions with multiple trace terms and hyperelliptic curves, in Proceeding of International Conference on Cryptology and Information Security in Latin America (IACR), Latincrypt 2012. Lecture Notes in Computer Science, vol. 7533 (Springer, Berlin, 2012), pp. 18–36
40.
Zurück zum Zitat S. Mesnager, Semi-bent functions from oval polynomials, in Proceedings of Fourteenth International Conference on Cryptography and Coding, Oxford, IMACC 2013. Lecture Notes in Computer Science, vol. 8308 (Springer, Heidelberg, 2013), pp. 1–15 S. Mesnager, Semi-bent functions from oval polynomials, in Proceedings of Fourteenth International Conference on Cryptography and Coding, Oxford, IMACC 2013. Lecture Notes in Computer Science, vol. 8308 (Springer, Heidelberg, 2013), pp. 1–15
41.
Zurück zum Zitat S. Mesnager, Contributions on boolean functions for symmetric cryptography and error correcting codes, Habilitation to Direct Research in Mathematics (HdR thesis), December 2012 S. Mesnager, Contributions on boolean functions for symmetric cryptography and error correcting codes, Habilitation to Direct Research in Mathematics (HdR thesis), December 2012
42.
Zurück zum Zitat S. Mesnager, Bent functions from Spreads. Journal of the American Mathematical Society (AMS), Contemporary Mathematics 632. to appear. S. Mesnager, Bent functions from Spreads. Journal of the American Mathematical Society (AMS), Contemporary Mathematics 632. to appear.
43.
Zurück zum Zitat S. Mesnager, G. Cohen, On the link of some semi-bent functions with Kloosterman sums, in Proceedings of International Workshop on Coding and Cryptology, IWCC 2011. Lecture Notes in Computer Science, vol. 6639 (Springer, Berlin, 2011), pp. 263–272 S. Mesnager, G. Cohen, On the link of some semi-bent functions with Kloosterman sums, in Proceedings of International Workshop on Coding and Cryptology, IWCC 2011. Lecture Notes in Computer Science, vol. 6639 (Springer, Berlin, 2011), pp. 263–272
44.
Zurück zum Zitat S. Mesnager, J.P. Flori, Hyper-bent functions via Dillon-like exponents. IEEE Trans. Inf. Theory 59(5), 3215– 3232 (2013)CrossRefMathSciNet S. Mesnager, J.P. Flori, Hyper-bent functions via Dillon-like exponents. IEEE Trans. Inf. Theory 59(5), 3215– 3232 (2013)CrossRefMathSciNet
45.
Zurück zum Zitat Y. Niho, Multi-valued cross-correlation functions between two maximal linear recursive sequences, Ph.D. dissertation, University of Sothern California, Los Angeles, 1972 Y. Niho, Multi-valued cross-correlation functions between two maximal linear recursive sequences, Ph.D. dissertation, University of Sothern California, Los Angeles, 1972
47.
Zurück zum Zitat B. Segre, U. Bartocci, Ovali ed altre curve nei piani di Galois di caratteristica due. Acta Arith. 18(1), 423–449 (1971)MATHMathSciNet B. Segre, U. Bartocci, Ovali ed altre curve nei piani di Galois di caratteristica due. Acta Arith. 18(1), 423–449 (1971)MATHMathSciNet
48.
Zurück zum Zitat G. Sun, C. Wu, Construction of semi-bent Boolean functions in even number of variables. Chin. J. Electron. 18(2), 231–237 (2009) G. Sun, C. Wu, Construction of semi-bent Boolean functions in even number of variables. Chin. J. Electron. 18(2), 231–237 (2009)
49.
Zurück zum Zitat J. Wolfmann, Cyclic code aspects of bent functions, in Finite Fields Theory and Applications, Contemporary Mathematics Series of the AMS, vol. 518 (American Mathematical Society, Providence, 2010), pp. 363–384 J. Wolfmann, Cyclic code aspects of bent functions, in Finite Fields Theory and Applications, Contemporary Mathematics Series of the AMS, vol. 518 (American Mathematical Society, Providence, 2010), pp. 363–384
51.
Zurück zum Zitat J. Wolfmann, Bent and near-bent functions (2013). arxiv.org/abs/1308.6373 J. Wolfmann, Bent and near-bent functions (2013). arxiv.org/abs/1308.6373
52.
Zurück zum Zitat T. Xia, J. Seberry, J. Pieprzyk, C. Charnes, Homogeneous bent functions of degree n in 2n variables do not exist for n > 3. Discrete Appl. Math. 142(1–3), 127–132 (2004)CrossRefMATHMathSciNet T. Xia, J. Seberry, J. Pieprzyk, C. Charnes, Homogeneous bent functions of degree n in 2n variables do not exist for n > 3. Discrete Appl. Math. 142(1–3), 127–132 (2004)CrossRefMATHMathSciNet
53.
54.
Zurück zum Zitat Y. Zheng, X.M. Zhang, Plateaued functions, in Advances in Cryptology ICICS 1999. Lecture Notes in Computer Science, vol. 1726 (Springer, Berlin, 1999), 284–300 Y. Zheng, X.M. Zhang, Plateaued functions, in Advances in Cryptology ICICS 1999. Lecture Notes in Computer Science, vol. 1726 (Springer, Berlin, 1999), 284–300
55.
Zurück zum Zitat Y. Zheng, X.M. Zhang, Relationships between bent functions and complementary plateaued functions. Lecture Notes in Computer Science, vol. 1787 (1999), pp. 60–75CrossRef Y. Zheng, X.M. Zhang, Relationships between bent functions and complementary plateaued functions. Lecture Notes in Computer Science, vol. 1787 (1999), pp. 60–75CrossRef
Metadaten
Titel
On Semi-bent Functions and Related Plateaued Functions Over the Galois Field
verfasst von
Sihem Mesnager
Copyright-Jahr
2014
DOI
https://doi.org/10.1007/978-3-319-10683-0_11