Skip to main content
Erschienen in: Cryptography and Communications 6/2019

17.05.2019

Several new classes of self-dual bent functions derived from involutions

verfasst von: Gaojun Luo, Xiwang Cao, Sihem Mesnager

Erschienen in: Cryptography and Communications | Ausgabe 6/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Bent functions are a kind of Boolean functions which have the maximum Hamming distance to linear and affine functions, they have some interesting applications in combinatorics, coding theory, cryptography and sequences. However, generally speaking, how to find new bent functions is a hard work and is a hot research project during the past decades. A subclass of bent functions that has received attention since Dillon’s seminal thesis (1974) is the subclass of those Boolean functions that are equal to their dual (or Fourier transform in Dillon’s terminology): the so-called self dual bent functions. In this paper, we propose a construction of involutions from linear translators, and provide two methods for constructing new involutions by utilizing some given involutions. With the involutions presented in this paper, several new classes of self-dual bent functions are produced.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pp 1–28. Springer, Berlin (2006)MATH Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pp 1–28. Springer, Berlin (2006)MATH
2.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge Univ. Press, Cambridge (2010) Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge Univ. Press, Cambridge (2010)
3.
Zurück zum Zitat Carlet, C.: Two New Classes of Bent Functions. Advances in Cryptology EUROCRYPT, 93, 77–101, Lecture Notes in Comput Sci., vol. 765. Springer, Berlin (1994) Carlet, C.: Two New Classes of Bent Functions. Advances in Cryptology EUROCRYPT, 93, 77–101, Lecture Notes in Comput Sci., vol. 765. Springer, Berlin (1994)
4.
Zurück zum Zitat Carlet, C., Mesnager, S.: Four Decades of Research on Bent Functions. Journal Designs, Codes and Cryptography (2016) Carlet, C., Mesnager, S.: Four Decades of Research on Bent Functions. Journal Designs, Codes and Cryptography (2016)
5.
Zurück zum Zitat Çesmelioğlu, A., Meidl, W., Pott, A.: Vectorial bent functions and their duals. Linear Algebra Appl. 548, 305–320 (2018)MathSciNetCrossRef Çesmelioğlu, A., Meidl, W., Pott, A.: Vectorial bent functions and their duals. Linear Algebra Appl. 548, 305–320 (2018)MathSciNetCrossRef
6.
Zurück zum Zitat Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \({F}_{2^{n}}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)CrossRef Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \({F}_{2^{n}}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)CrossRef
7.
Zurück zum Zitat Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering codes. Amsterdam, The Netherlands (1997)MATH Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering codes. Amsterdam, The Netherlands (1997)MATH
8.
Zurück zum Zitat Coulter, R., Mesnager, S.: Bent Functions From Involutions Over \({F}_{2^{n}}\). IEEE Trans. Inf. Theory 64(4), 2979–2986 (2018)CrossRef Coulter, R., Mesnager, S.: Bent Functions From Involutions Over \({F}_{2^{n}}\). IEEE Trans. Inf. Theory 64(4), 2979–2986 (2018)CrossRef
9.
Zurück zum Zitat Dillon, J.: Elementary Hadamard Difference Sets, Ph.D. Dissertation, Netw. Commun. Lab., Univ., Maryland (1974) Dillon, J.: Elementary Hadamard Difference Sets, Ph.D. Dissertation, Netw. Commun. Lab., Univ., Maryland (1974)
10.
Zurück zum Zitat Ding, C.: A construction of binary linear codes from Boolean functions. Discret. Math. 339, 2288–2303 (2016)MathSciNetCrossRef Ding, C.: A construction of binary linear codes from Boolean functions. Discret. Math. 339, 2288–2303 (2016)MathSciNetCrossRef
11.
Zurück zum Zitat Kolomeec, N.: The graph of minimal distances of bent functions and its properties. Des. Codes Cryptogr. 85, 395–410 (2017)MathSciNetCrossRef Kolomeec, N.: The graph of minimal distances of bent functions and its properties. Des. Codes Cryptogr. 85, 395–410 (2017)MathSciNetCrossRef
12.
Zurück zum Zitat Kolomeec, N.: Enumeration of the bent functions of least deviation from a quadratic bent function. J. Appl. Ind. Math. 6(3), 306–317 (2012)MathSciNetCrossRef Kolomeec, N.: Enumeration of the bent functions of least deviation from a quadratic bent function. J. Appl. Ind. Math. 6(3), 306–317 (2012)MathSciNetCrossRef
13.
Zurück zum Zitat Kyureghyan, G.: Constructing permutations of finite fields via linear translators. J. Comb. Theory, Ser. A 118, 1052–1061 (2011)MathSciNetCrossRef Kyureghyan, G.: Constructing permutations of finite fields via linear translators. J. Comb. Theory, Ser. A 118, 1052–1061 (2011)MathSciNetCrossRef
14.
Zurück zum Zitat Lidl, R., Niederreiter, H.: Finite fields. University Press, Cambridge (1997)MATH Lidl, R., Niederreiter, H.: Finite fields. University Press, Cambridge (1997)MATH
15.
Zurück zum Zitat Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)MathSciNetCrossRef Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)MathSciNetCrossRef
16.
Zurück zum Zitat Mesnager, S.: Further constructions of infinite families of bent functions from new permutations and their duals. Crypt. Commun. 8(2), 229–246 (2016)MathSciNetCrossRef Mesnager, S.: Further constructions of infinite families of bent functions from new permutations and their duals. Crypt. Commun. 8(2), 229–246 (2016)MathSciNetCrossRef
17.
Zurück zum Zitat Mesnager, S., Cohen, G., Madore, D.: On existence (based on an arithmetical problem) and constructions of bent functions. In: Proceedings of 15th International Conference on Cryptograph. Coding, pp. 3–19 (2015) Mesnager, S., Cohen, G., Madore, D.: On existence (based on an arithmetical problem) and constructions of bent functions. In: Proceedings of 15th International Conference on Cryptograph. Coding, pp. 3–19 (2015)
18.
Zurück zum Zitat Mesnager, S.: On constructions of bent functions from involutions. In: Proceedings of ISIT, pp. 110–114 (2016) Mesnager, S.: On constructions of bent functions from involutions. In: Proceedings of ISIT, pp. 110–114 (2016)
19.
Zurück zum Zitat Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)CrossRef Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)CrossRef
20.
Zurück zum Zitat Mesnager, S., Ongan, P., Ozbudak, F.: New bent functions from permutations and linear translators, c2SI 2017: Codes, Cryptology and Information Security, pp. 282–297 (2017)CrossRef Mesnager, S., Ongan, P., Ozbudak, F.: New bent functions from permutations and linear translators, c2SI 2017: Codes, Cryptology and Information Security, pp. 282–297 (2017)CrossRef
21.
Zurück zum Zitat Rothaus, O.: On ‘bent’ functions. J. Combinat. Theory, Ser. A 20(3), 300–305 (1976)CrossRef Rothaus, O.: On ‘bent’ functions. J. Combinat. Theory, Ser. A 20(3), 300–305 (1976)CrossRef
22.
23.
Zurück zum Zitat Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combinat. Theory, Ser. A 117(6), 668–682 (2010)MathSciNetCrossRef Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combinat. Theory, Ser. A 117(6), 668–682 (2010)MathSciNetCrossRef
24.
Zurück zum Zitat Xiang, C., Ding, C., Mesnager, S.: Optimal codebooks from binary codes meeting the Levenshtein bound. IEEE Trans. Inf. Theory 61(12), 6526–6535 (2015)MathSciNetCrossRef Xiang, C., Ding, C., Mesnager, S.: Optimal codebooks from binary codes meeting the Levenshtein bound. IEEE Trans. Inf. Theory 61(12), 6526–6535 (2015)MathSciNetCrossRef
25.
Zurück zum Zitat Zhou, Z., Ding, C., Li, N.: New families of codebooks achieving the Levenshtein bound. IEEE Trans. Inf. Theory 60(11), 7382–7387 (2014)CrossRef Zhou, Z., Ding, C., Li, N.: New families of codebooks achieving the Levenshtein bound. IEEE Trans. Inf. Theory 60(11), 7382–7387 (2014)CrossRef
Metadaten
Titel
Several new classes of self-dual bent functions derived from involutions
verfasst von
Gaojun Luo
Xiwang Cao
Sihem Mesnager
Publikationsdatum
17.05.2019
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 6/2019
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-019-00371-9

Weitere Artikel der Ausgabe 6/2019

Cryptography and Communications 6/2019 Zur Ausgabe