Skip to main content
Erschienen in: Cryptography and Communications 6/2021

27.08.2021

Some general properties of modified bent functions through addition of indicator functions

verfasst von: Nikolay Kolomeec

Erschienen in: Cryptography and Communications | Ausgabe 6/2021

Einloggen

Aktivieren Sie unsere intelligente Suche um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Properties of a secondary bent function construction that adds the indicator of an affine subspace of arbitrary dimension to a given bent function in n variables are obtained. Some results regarding normal and weakly normal bent functions are generalized. An upper bound for the number of generated bent functions is proven. This bound is attained if and only if the given bent function is quadratic. In certain cases, the addition of the indicator of an m-dimensional subspace, for different m, will not generate bent functions. Such examples are presented for any even n ≥ 10. It is proven that there exists an infinite family of Maiorana–McFarland bent functions such that the numbers of generated bent functions differ for the bent function and its dual function.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bonnetain, X., Perrin, L., Tian, S.: Anomalies and vector space search: tools for S-Box analysis. In: Galbraith, S., Moriai, S (eds.) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science, 11921, pp 196–223. Springer, Cham (2019) Bonnetain, X., Perrin, L., Tian, S.: Anomalies and vector space search: tools for S-Box analysis. In: Galbraith, S., Moriai, S (eds.) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science, 11921, pp 196–223. Springer, Cham (2019)
2.
3.
Zurück zum Zitat Canteaut, A., Daum, M., Dobbertin, H., Leander, G.: Finding nonnormal bent functions. Discrete Appl. Math. 154(2), 202–218 (2006)MathSciNetCrossRef Canteaut, A., Daum, M., Dobbertin, H., Leander, G.: Finding nonnormal bent functions. Discrete Appl. Math. 154(2), 202–218 (2006)MathSciNetCrossRef
4.
Zurück zum Zitat Carlet, C.: Two new classes of bent functions. In: Helleseth, T (ed.) Advances in Cryptology — EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, 765, pp 77–101. Springer, Berlin, Heidelberg (1994) Carlet, C.: Two new classes of bent functions. In: Helleseth, T (ed.) Advances in Cryptology — EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, 765, pp 77–101. Springer, Berlin, Heidelberg (1994)
5.
Zurück zum Zitat Carlet, C: On the confusion and diffusion properties of Maiorana–McFarland’s and extended Maiorana–McFarland’s functions, Special Issue “Complexity Issues in Coding Theory and Cryptography” dedicated to Prof. Harald Niederreiter on the occasion of his 60th birthday. J. Complexity 20, 182–204 (2004)MathSciNetCrossRef Carlet, C: On the confusion and diffusion properties of Maiorana–McFarland’s and extended Maiorana–McFarland’s functions, Special Issue “Complexity Issues in Coding Theory and Cryptography” dedicated to Prof. Harald Niederreiter on the occasion of his 60th birthday. J. Complexity 20, 182–204 (2004)MathSciNetCrossRef
6.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and error correcting code. In: Crama, Y., Hammer, P. L. (eds.) Boolean models and methods in mathematics, computer science, and engineering, pp 257–397. Cambridge University Press, Cambridge (2010) Carlet, C.: Boolean functions for cryptography and error correcting code. In: Crama, Y., Hammer, P. L. (eds.) Boolean models and methods in mathematics, computer science, and engineering, pp 257–397. Cambridge University Press, Cambridge (2010)
7.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and coding theory. Cambridge University Press, Cambridge (2021)MATH Carlet, C.: Boolean functions for cryptography and coding theory. Cambridge University Press, Cambridge (2021)MATH
8.
Zurück zum Zitat Carlet, C., Dobbertin, H., Leander, G.: Normal extensions of bent functions. IEEE Trans. Inform. Theory 50(11), 2880–2885 (2004)MathSciNetCrossRef Carlet, C., Dobbertin, H., Leander, G.: Normal extensions of bent functions. IEEE Trans. Inform. Theory 50(11), 2880–2885 (2004)MathSciNetCrossRef
9.
Zurück zum Zitat Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016)MathSciNetCrossRef Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016)MathSciNetCrossRef
10.
Zurück zum Zitat Cusick, T.W., Stanica, P.: Cryptographic Boolean functions and applications, 2nd. Acad. Press. Elsevier, Amsterdam (2009)MATH Cusick, T.W., Stanica, P.: Cryptographic Boolean functions and applications, 2nd. Acad. Press. Elsevier, Amsterdam (2009)MATH
11.
Zurück zum Zitat Dillon, J.: Elementary Hadamard Difference Sets, PhD. dissertation. College Park, Univ Maryland (1974) Dillon, J.: Elementary Hadamard Difference Sets, PhD. dissertation. College Park, Univ Maryland (1974)
12.
Zurück zum Zitat Dillon, J.F., Dobbertin, H.: New cyclic difference sets with singer parameters. Finite Fields Their Appl. 10, 342–389 (2004)MathSciNetCrossRef Dillon, J.F., Dobbertin, H.: New cyclic difference sets with singer parameters. Finite Fields Their Appl. 10, 342–389 (2004)MathSciNetCrossRef
13.
Zurück zum Zitat Dobbertin, H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Preneel, B (ed.) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, 1008, pp 61–74. Springer, Berlin, Heidelberg (1995) Dobbertin, H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Preneel, B (ed.) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, 1008, pp 61–74. Springer, Berlin, Heidelberg (1995)
14.
Zurück zum Zitat Helleseth, T., Kholosha, A.: Bent functions and their connections to combinatorics. In: Blackburn, S., Gerke, S., Wildon, M. (eds.) Surveys in Combinatorics 2013 (London Mathematical Society Lecture Note Series), pp 91–126. Cambridge University Press, Cambridge (2013) Helleseth, T., Kholosha, A.: Bent functions and their connections to combinatorics. In: Blackburn, S., Gerke, S., Wildon, M. (eds.) Surveys in Combinatorics 2013 (London Mathematical Society Lecture Note Series), pp 91–126. Cambridge University Press, Cambridge (2013)
15.
Zurück zum Zitat Frolova, A.: The essential dependence of Kasami bent functions on the products of variables. J. Appl. Ind. Math. 7, 166–176 (2013)MathSciNetCrossRef Frolova, A.: The essential dependence of Kasami bent functions on the products of variables. J. Appl. Ind. Math. 7, 166–176 (2013)MathSciNetCrossRef
16.
Zurück zum Zitat Kolomeec, N: The graph of minimal distances of bent functions and its properties. Des Codes Cryptogr 85(3), 395–410 (2017)MathSciNetCrossRef Kolomeec, N: The graph of minimal distances of bent functions and its properties. Des Codes Cryptogr 85(3), 395–410 (2017)MathSciNetCrossRef
17.
Zurück zum Zitat Kolomeec, N.A., Pavlov, A.V.: Bent functions on the minimal distance. In: 2010 IEEE Region 8 international conference on computational technologies in electrical and electronics engineering (SIBIRCON), pp. 145–149 (2010) Kolomeec, N.A., Pavlov, A.V.: Bent functions on the minimal distance. In: 2010 IEEE Region 8 international conference on computational technologies in electrical and electronics engineering (SIBIRCON), pp. 145–149 (2010)
18.
Zurück zum Zitat Kutsenko, A: The group of automorphisms of the set of self-dual bent functions. Cryptogr. Commun. 12(5), 881–898 (2020)MathSciNetCrossRef Kutsenko, A: The group of automorphisms of the set of self-dual bent functions. Cryptogr. Commun. 12(5), 881–898 (2020)MathSciNetCrossRef
19.
Zurück zum Zitat Langevin, P., Leander, G.: Monomial bent function and Stickelberger’s theorem. Finite Fields Their Appl. 14, 727–742 (2008)MathSciNetCrossRef Langevin, P., Leander, G.: Monomial bent function and Stickelberger’s theorem. Finite Fields Their Appl. 14, 727–742 (2008)MathSciNetCrossRef
20.
Zurück zum Zitat Leander, G., McGuire, G.: Construction of bent functions from near-bent functions. J. Combin. Theory. Ser. A 116(4), 960–970 (2009)MathSciNetCrossRef Leander, G., McGuire, G.: Construction of bent functions from near-bent functions. J. Combin. Theory. Ser. A 116(4), 960–970 (2009)MathSciNetCrossRef
21.
Zurück zum Zitat Logachev, O.A., Salnikov, A.A., Yashchenko, V.V.: Boolean functions in coding theory and cryptography american mathematical society (2012) Logachev, O.A., Salnikov, A.A., Yashchenko, V.V.: Boolean functions in coding theory and cryptography american mathematical society (2012)
22.
Zurück zum Zitat Mandal, B., Stanica, P., Gangopadhyay, S., Pasalic, E.: An analysis of the \(\mathcal {C}\) class of bent functions. Fundamenta Informaticae 146, 271–292 (2016)MathSciNetCrossRef Mandal, B., Stanica, P., Gangopadhyay, S., Pasalic, E.: An analysis of the \(\mathcal {C}\) class of bent functions. Fundamenta Informaticae 146, 271–292 (2016)MathSciNetCrossRef
23.
Zurück zum Zitat Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T (ed.) Advances in cryptology – EUROCRYPT ’93. EUROCRYPT 1993. lecture notes in computer science, 765, pp 386–397. Springer, Berlin (1994) Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T (ed.) Advances in cryptology – EUROCRYPT ’93. EUROCRYPT 1993. lecture notes in computer science, 765, pp 386–397. Springer, Berlin (1994)
24.
Zurück zum Zitat McFarland, R.L.: A family of difference sets in non-cyclic groups. J. Combin. Theory. Ser. A 15, 1–10 (1973)MathSciNetCrossRef McFarland, R.L.: A family of difference sets in non-cyclic groups. J. Combin. Theory. Ser. A 15, 1–10 (1973)MathSciNetCrossRef
25.
Zurück zum Zitat Mesnager, S., functions, Bent: Fundamentals and results. Springer, Berlin (2016) Mesnager, S., functions, Bent: Fundamentals and results. Springer, Berlin (2016)
26.
Zurück zum Zitat Rothaus, O: On bent functions. J. Combin. Theory. Ser. A 20(3), 300–305 (1976)CrossRef Rothaus, O: On bent functions. J. Combin. Theory. Ser. A 20(3), 300–305 (1976)CrossRef
28.
Zurück zum Zitat Tokareva, N.: Bent Functions, Results and Applications to Cryptography. Acad. Press. Elsevier, Amsterdam (2015)MATH Tokareva, N.: Bent Functions, Results and Applications to Cryptography. Acad. Press. Elsevier, Amsterdam (2015)MATH
29.
Zurück zum Zitat Yashchenko, V.: On the propagation criterion for Boolean functions and on bent functions. Probl. Peredachi Inf. 33(1), 75–86 (1997). (in Russian)MathSciNetMATH Yashchenko, V.: On the propagation criterion for Boolean functions and on bent functions. Probl. Peredachi Inf. 33(1), 75–86 (1997). (in Russian)MathSciNetMATH
Metadaten
Titel
Some general properties of modified bent functions through addition of indicator functions
verfasst von
Nikolay Kolomeec
Publikationsdatum
27.08.2021
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 6/2021
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-021-00528-5

Weitere Artikel der Ausgabe 6/2021

Cryptography and Communications 6/2021 Zur Ausgabe