Hyper-bent Boolean Functions with Multiple Trace Terms
نویسنده
چکیده
Introduced by Rothaus in 1976 as interesting combinatorial objects, bent functions are maximally nonlinear Boolean functions with even numbers of variables whose Hamming distance to the set of all affine functions equals 2n−1 ± 2 n 2 −1. Not only bent functions are applied in cryptography, such as applications in components of S-box, block cipher and stream cipher, but also they have relations to coding theory. Hence a lot of research have been paid on them. Youssef and Gong introduced a new class of bent functions the so-called hyper-bent functions which have stronger properties and rarer elements. It seems that hyper-bent functions are more difficult to generate. Moreover, (hyper)-bent functions are not classified. Charpin and Gong studied a class of hyper-bent functions f defined on F2n by f = ∑ r∈R Tr1 (arx r(2m−1)), n = 2m and ar ∈ F2n , where R is a subset of a set of representatives of the cyclotomic cosets modulo 2+1 for which each coset has the full size n. Further, Mesnager contributed to the knowledge of a class of hyper-bent functions fb defined over F2n by fb = ∑ r∈R Tr1 (arx r(2m−1)) + Tr1(bx 2n−1 3 ), b ∈ F4, n = 2m and ar ∈ F2m . In this paper, we study a new class of the hyper-bent functions fb defined over F2n by fb = ∑ r∈R Tr1 (arx r(2m−1)) + Tr1(bx 2n−1 5 ), b ∈ F16, n = 2m and ar ∈ F2m .
منابع مشابه
On the Primary Constructions of Vectorial Boolean Bent Functions∗
Vectorial Boolean bent functions, which possess the maximal nonlinearity and the minimum differential uniformity, contribute to optimum resistance against linear cryptanalysis and differential cryptanalysis for the cryptographic algorithms that adopt them as nonlinear components. This paper is devoted to the new primary constructions of vectorial Boolean bent functions, including four types: ve...
متن کاملA note on hyper-bent functions via Dillon-like exponents
This note is devoted to hyper-bent functions with multiple trace terms (including binomial functions) via Dillon-like exponents. We show how the approach developed by Mesnager to extend the Charpin–Gong family and subsequently extended by Wang et al. fits in a much more general setting. To this end, we first explain how the original restriction for Charpin–Gong criterion can be weakened before ...
متن کاملA Note on Semi-bent Boolean Functions
We show how to construct semi-bent Boolean functions from PSaplike bent functions. We derive infinite classes of semi-bent functions in even dimension having multiple trace terms.
متن کاملThe Bent and Hyper-Bent Properties of a Class of Boolean Functions
This paper considers the bent and hyper-bent properties of a class of Boolean functions. For one case, we present a detailed description for them to be hyper-bent functions, and give a necessary condition for them to be bent functions for another case. Keywords—Boolean functions, bent functions, hyper-bent
متن کاملAn efficient characterization of a family of hyper-bent functions with multiple trace terms
Lisoněk recently reformulated the characterization of Charpin and Gong of a large class of hyper-bent functions in terms of cardinalities of hyperelliptic curves following previous ideas of Lachaud and Wolfmann, and Katz and Livné. In this paper, we present a generic approach of such ideas and show that it applies naturally to a distinct family of functions proposed by Mesnager. Doing so, a pol...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2010