The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Bent function(26hit)

1-20hit(26hit)

  • Characterization for a Generic Construction of Bent Functions and Its Consequences Open Access

    Yanjun LI  Jinjie GAO  Haibin KAN  Jie PENG  Lijing ZHENG  Changhui CHEN  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2024/05/07
      Vol:
    E107-A No:9
      Page(s):
    1570-1574

    In this letter, we give a characterization for a generic construction of bent functions. This characterization enables us to obtain another efficient construction of bent functions and to give a positive answer on a problem of bent functions.

  • Constructions of Boolean Functions with Five-Valued Walsh Spectra and Their Applications Open Access

    Yingzhong ZHANG  Xiaoni DU  Wengang JIN  Xingbin QIAO  

     
    PAPER-Coding Theory

      Pubricized:
    2023/10/31
      Vol:
    E107-A No:7
      Page(s):
    997-1002

    Boolean functions with a few Walsh spectral values have important applications in sequence ciphers and coding theory. In this paper, we first construct a class of Boolean functions with at most five-valued Walsh spectra by using the secondary construction of Boolean functions, in particular, plateaued functions are included. Then, we construct three classes of Boolean functions with five-valued Walsh spectra using Kasami functions and investigate the Walsh spectrum distributions of the new functions. Finally, three classes of minimal linear codes with five-weights are obtained, which can be used to design secret sharing scheme with good access structures.

  • Logic Functions of Polyphase Complementary Sets

    Shinya MATSUFUJI  Sho KURODA  Yuta IDA  Takahiro MATSUMOTO  Naoki SUEHIRO  

     
    PAPER-Information Theory

      Pubricized:
    2023/09/05
      Vol:
    E106-A No:12
      Page(s):
    1475-1483

    A set consisting of K subsets of Msequences of length L is called a complementary sequence set expressed by A(L, K, M), if the sum of the out-of-phase aperiodic autocorrelation functions of the sequences within a subset and the sum of the cross-correlation functions between the corresponding sequences in any two subsets are zero at any phase shift. Suehiro et al. first proposed complementary set A(Nn, N, N) where N and n are positive integers greater than or equal to 2. Recently, several complementary sets related to Suehiro's construction, such as N being a power of a prime number, have been proposed. However, there is no discussion about their inclusion relation and properties of sequences. This paper rigorously formulates and investigates the (generalized) logic functions of the complementary sets by Suehiro et al. in order to understand its construction method and the properties of sequences. As a result, it is shown that there exists a case where the logic function is bent when n is even. This means that each series can be guaranteed to have pseudo-random properties to some extent. In other words, it means that the complementary set can be successfully applied to communication on fluctuating channels. The logic functions also allow simplification of sequence generators and their matched filters.

  • Further Results on Autocorrelation of Vectorial Boolean Functions

    Zeyao LI  Niu JIANG  Zepeng ZHUO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/27
      Vol:
    E106-A No:10
      Page(s):
    1305-1310

    In this paper, we study the properties of the sum-of-squares indicator of vectorial Boolean functions. Firstly, we give the upper bound of $sum_{uin mathbb{F}_2^n,vin mathbb{F}_2^m}mathcal{W}_F^3(u,v)$. Secondly, based on the Walsh-Hadamard transform, we give a secondary construction of vectorial bent functions. Further, three kinds of sum-of-squares indicators of vectorial Boolean functions are defined by autocorrelation function and the lower and upper bounds of the sum-of-squares indicators are derived. Finally, we study the sum-of-squares indicators with respect to several equivalence relations, and get the sum-of-squares indicator which have the best cryptographic properties.

  • Characterization and Construction of Generalized Bent Functions with Flexible Coefficients

    Zhiyao YANG  Pinhui KE  Zhixiong CHEN  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/10/29
      Vol:
    E105-A No:5
      Page(s):
    887-891

    In 2017, Tang et al. provided a complete characterization of generalized bent functions from ℤ2n to ℤq(q = 2m) in terms of their component functions (IEEE Trans. Inf. Theory. vol.63, no.7, pp.4668-4674). In this letter, for a general even q, we aim to provide some characterizations and more constructions of generalized bent functions with flexible coefficients. Firstly, we present some sufficient conditions for a generalized Boolean function with at most three terms to be gbent. Based on these results, we give a positive answer to a remaining question proposed by Hodžić in 2015. We also prove that the sufficient conditions are also necessary in some special cases. However, these sufficient conditions whether they are also necessary, in general, is left as an open problem. Secondly, from a uniform point of view, we provide a secondary construction of gbent function, which includes several known constructions as special cases.

  • Construction of Two Classes of Minimal Binary Linear Codes Based on Boolean Function

    Jiawei DU  Xiaoni DU  Wengang JIN  Yingzhong ZHANG  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/09/30
      Vol:
    E105-A No:4
      Page(s):
    689-693

    Linear codes with a few-weight have important applications in combinatorial design, strongly regular graphs and cryptography. In this paper, we first construct a class of Boolean functions with at most five-valued Walsh spectra, and determine their spectrum distribution. Then, we derive two classes of linear codes with at most six-weight from the new functions. Meanwhile, the length, dimension and weight distributions of the codes are obtained. Results show that both of the new codes are minimal and among them, one is wide minimal code and the other is a narrow minimal code and thus can be used to design secret sharing scheme with good access structures. Finally, some Magma programs are used to verify the correctness of our results.

  • A New 10-Variable Cubic Bent Function Outside the Completed Maiorana-McFarland Class

    Yanjun LI  Haibin KAN  Jie PENG  Chik How TAN  Baixiang LIU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/02/22
      Vol:
    E104-A No:9
      Page(s):
    1353-1356

    In this letter, we present a construction of bent functions which generalizes a work of Zhang et al. in 2016. Based on that, we obtain a cubic bent function in 10 variables and prove that, it has no affine derivative and does not belong to the completed Maiorana-McFarland class, which is opposite to all 6/8-variable cubic bent functions as they are inside the completed Maiorana-McFarland class. This is the first time a theoretical proof is given to show that the cubic bent functions in 10 variables can be outside the completed Maiorana-McFarland class. Before that, only a sporadic example with such properties was known by computer search. We also show that our function is EA-inequivalent to that sporadic one.

  • The Explicit Dual of Leander's Monomial Bent Function

    Yanjun LI  Haibin KAN  Jie PENG  Chik How TAN  Baixiang LIU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/03/08
      Vol:
    E104-A No:9
      Page(s):
    1357-1360

    Permutation polynomials and their compositional inverses are crucial for construction of Maiorana-McFarland bent functions and their dual functions, which have the optimal nonlinearity for resisting against the linear attack on block ciphers and on stream ciphers. In this letter, we give the explicit compositional inverse of the permutation binomial $f(z)=z^{2^{r}+2}+alpha zinmathbb{F}_{2^{2r}}[z]$. Based on that, we obtain the dual of monomial bent function $f(x)={ m Tr}_1^{4r}(x^{2^{2r}+2^{r+1}+1})$. Our result suggests that the dual of f is not a monomial any more, and it is not always EA-equivalent to f.

  • Construction of Multiple-Valued Bent Functions Using Subsets of Coefficients in GF and RMF Domains

    Milo&scaron M. RADMANOVIĆ  Radomir S. STANKOVIĆ  

     
    PAPER-Logic Design

      Pubricized:
    2021/04/21
      Vol:
    E104-D No:8
      Page(s):
    1103-1110

    Multiple-valued bent functions are functions with highest nonlinearity which makes them interesting for multiple-valued cryptography. Since the general structure of bent functions is still unknown, methods for construction of bent functions are often based on some deterministic criteria. For practical applications, it is often necessary to be able to construct a bent function that does not belong to any specific class of functions. Thus, the criteria for constructions are combined with exhaustive search over all possible functions which can be very CPU time consuming. A solution is to restrict the search space by some conditions that should be satisfied by the produced bent functions. In this paper, we proposed the construction method based on spectral subsets of multiple-valued bent functions satisfying certain appropriately formulated restrictions in Galois field (GF) and Reed-Muller-Fourier (RMF) domains. Experimental results show that the proposed method efficiently constructs ternary and quaternary bent functions by using these restrictions.

  • Construction of Ternary Bent Functions by FFT-Like Permutation Algorithms

    Radomir S. STANKOVIĆ  Milena STANKOVIĆ  Claudio MORAGA  Jaakko T. ASTOLA  

     
    PAPER-Logic Design

      Pubricized:
    2021/04/01
      Vol:
    E104-D No:8
      Page(s):
    1092-1102

    Binary bent functions have a strictly specified number of non-zero values. In the same way, ternary bent functions satisfy certain requirements on the elements of their value vectors. These requirements can be used to specify six classes of ternary bent functions. Classes are mutually related by encoding of function values. Given a basic ternary bent function, other functions in the same class can be constructed by permutation matrices having a block structure similar to that of the factor matrices appearing in the Good-Thomas decomposition of Cooley-Tukey Fast Fourier transform and related algorithms.

  • Constructions of Semi-Bent Functions by Modifying the Supports of Quadratic Boolean Functions

    Feng HU  Sihong SU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:5
      Page(s):
    749-756

    Semi-bent functions have almost maximal nonlinearity. In this paper, two classes of semi-bent functions are constructed by modifying the supports of two quadratic Boolean functions $f_1(x_1,x_2,cdots,x_n)=igopluslimits^{k}_{i=1}x_{2i-1}x_{2i}$ with $n=2k+1geq3$ and $f_2(x_1,x_2,cdots,x_n)=igopluslimits^{k}_{i=1}x_{2i-1}x_{2i}$ with $n=2k+2geq4$. Meanwhile, the algebraic normal forms of the newly constructed semi-bent functions are determined.

  • Constructions of 2-Rotation Symmetric Semi-Bent Functions with Degree Bigger than 2

    Qinglan ZHAO  Dong ZHENG  Baodong QIN   Rui GUO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:11
      Page(s):
    1497-1503

    Semi-bent functions have important applications in cryptography and coding theory. 2-rotation symmetric semi-bent functions are a class of semi-bent functions with the simplicity for efficient computation because of their invariance under 2-cyclic shift. However, no construction of 2-rotation symmetric semi-bent functions with algebraic degree bigger than 2 has been presented in the literature. In this paper, we introduce four classes of 2m-variable 2-rotation symmetric semi-bent functions including balanced ones. Two classes of 2-rotation symmetric semi-bent functions have algebraic degree from 3 to m for odd m≥3, and the other two classes have algebraic degree from 3 to m/2 for even m≥6 with m/2 being odd.

  • A Lower Bound on the Second-Order Nonlinearity of the Generalized Maiorana-McFarland Boolean Functions

    Qi GAO  Deng TANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:12
      Page(s):
    2397-2401

    Boolean functions used in stream ciphers and block ciphers should have high second-order nonlinearity to resist several known attacks and some potential attacks which may exist but are not yet efficient and might be improved in the future. The second-order nonlinearity of Boolean functions also plays an important role in coding theory, since its maximal value equals the covering radius of the second-order Reed-Muller code. But it is an extremely hard task to calculate and even to bound the second-order nonlinearity of Boolean functions. In this paper, we present a lower bound on the second-order nonlinearity of the generalized Maiorana-McFarland Boolean functions. As applications of our bound, we provide more simpler and direct proofs for two known lower bounds on the second-order nonlinearity of functions in the class of Maiorana-McFarland bent functions. We also derive a lower bound on the second-order nonlinearity of the functions which were conjectured bent by Canteaut and whose bentness was proved by Leander, by further employing our bound.

  • Two Constructions of Semi-Bent Functions with Perfect Three-Level Additive Autocorrelation

    Deng TANG  Shaojing FU  Yang YANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:12
      Page(s):
    2402-2404

    Semi-bent functions have very high nonlinearity and hence they have many applications in symmetric-key cryptography, binary sequence design for communications, and combinatorics. In this paper, we focus on studying the additive autocorrelation of semi-bent functions. We provide a lower bound on the maximum additive autocorrelation absolute value of semi-bent functions with three-level additive autocorrelation. Semi-bent functions with three-level additive autocorrelation achieving this bound with equality are said to have perfect three-level additive autocorrelation. We present two classes of balanced semi-bent functions with optimal algebraic degree and perfect three-level additive autocorrelation.

  • Construction of Permutations and Bent Functions

    Shanqi PANG  Miao FENG  Xunan WANG  Jing WANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:3
      Page(s):
    604-607

    Bent functions have been applied to cryptography, spread spectrum, coding theory, and combinatorial design. Permutations play an important role in the design of cryptographic transformations such as block ciphers, hash functions and stream ciphers. By using the Kronecker product this paper presents a general recursive construction method of permutations over finite field. As applications of our method, several infinite classes of permutations are obtained. By means of the permutations obtained and M-M functions we construct several infinite families of bent functions.

  • New Results on the Boolean Functions That Can Be Expressed as the Sum of Two Bent Functions

    Longjiang QU  Shaojing FU  Qingping DAI  Chao LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:8
      Page(s):
    1584-1590

    In this paper, we study the problem of a Boolean function can be represented as the sum of two bent functions. This problem was recently presented by N. Tokareva when studying the number of bent functions [27]. Firstly, several classes of functions, such as quadratic Boolean functions, Maiorana-MacFarland bent functions, many partial spread functions etc, are proved to be able to be represented as the sum of two bent functions. Secondly, methods to construct such functions from low dimension ones are also introduced. N. Tokareva's main hypothesis is proved for n≤6. Moreover, two hypotheses which are equivalent to N. Tokareva's main hypothesis are presented. These hypotheses may lead to new ideas or methods to solve this problem. Finally, necessary and sufficient conditions on the problem when the sum of several bent functions is again a bent function are given.

  • On Hyperbent Functions and Semibent Functions with Dillon-Like Exponents

    YeFeng HE  WenPing MA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E98-A No:6
      Page(s):
    1266-1275

    The main contribution of this paper is to characterize the hyperbentness of two infinite classes of Boolean functions via Dillon-like exponents, and give new classes of semibent functions with Dillon-like exponents and Niho exponents. In this paper, the approaches of Mesnager and Wang et al. are generalized to Charpin-Gong like functions with two additional trace terms. By using the partial exponential sums and Dickson polynomials, it also gives the necessary and sufficient conditions of the hyperbent properties for their subclasses of Boolean functions, and gives two corresponding examples on F230. Thanks to the result of Carlet et al., new classes of semibent functions are obtained by using new hyperbent functions and the known Niho bent functions. Finally, this paper extends the Works of Lisonek and Flori and Mesnager, and gives different characterizations of new hyperbent functions and new semibent functions with some restrictions in terms of the number of points on hyperelliptic curves. These results provide more nonlinear functions for designing the filter generators of stream ciphers.

  • A Family of p-ary Binomial Bent Functions

    Dabin ZHENG  Xiangyong ZENG  Lei HU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:9
      Page(s):
    1868-1872

    For a prime p with p≡3 (mod 4) and an odd number m, the Bentness of the p-ary binomial function fa,b(x)=Tr1n(axpm-1)+Tr12 is characterized, where n=2m, a ∈ F*pn, and b ∈ F*p2. The necessary and sufficient conditions of fa,b(x) being Bent are established respectively by an exponential sum and two sequences related to a and b. For the special case of p=3, we further characterize the Bentness of the ternary function fa,b(x) by the Hamming weight of a sequence.

  • On Balanced Semi-Bent Functions with High Algebraic Degrees

    YeFeng HE  WenPing MA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:3
      Page(s):
    1019-1022

    A class of balanced semi-bent functions with an even number of variables is proposed. It is shown that they include one subclass of semi-bent functions with maximum algebraic degrees. Furthermore, an example of semi-bent functions in a small field is given by using the zeros of some Kloosterman sums. Based on the result given by S.Kim et al., an example of infinite families of semi-bent functions is also obtained.

  • A New Class of Bent Functions

    WenPing MA  MoonHo LEE  FuTai ZHANG  

     
    LETTER-Spread Spectrum Technologies and Applications

      Vol:
    E88-A No:7
      Page(s):
    2039-2040

    In this letter, using techniques from linear algebra and coding theory, we characterize the quadratic Boolean functions represented by trace. We show that a linear combination of trace-terms over finite field can be determined to be bent by a polynomial GCD computation. Then we derive some new families of bent functions.

1-20hit(26hit)