The search functionality is under construction.

Keyword Search Result

[Keyword] bent functions(10hit)

1-10hit
  • A New 10-Variable Cubic Bent Function Outside the Completed Maiorana-McFarland Class

    Yanjun LI  Haibin KAN  Jie PENG  Chik How TAN  Baixiang LIU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/02/22
      Vol:
    E104-A No:9
      Page(s):
    1353-1356

    In this letter, we present a construction of bent functions which generalizes a work of Zhang et al. in 2016. Based on that, we obtain a cubic bent function in 10 variables and prove that, it has no affine derivative and does not belong to the completed Maiorana-McFarland class, which is opposite to all 6/8-variable cubic bent functions as they are inside the completed Maiorana-McFarland class. This is the first time a theoretical proof is given to show that the cubic bent functions in 10 variables can be outside the completed Maiorana-McFarland class. Before that, only a sporadic example with such properties was known by computer search. We also show that our function is EA-inequivalent to that sporadic one.

  • The Explicit Dual of Leander's Monomial Bent Function

    Yanjun LI  Haibin KAN  Jie PENG  Chik How TAN  Baixiang LIU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/03/08
      Vol:
    E104-A No:9
      Page(s):
    1357-1360

    Permutation polynomials and their compositional inverses are crucial for construction of Maiorana-McFarland bent functions and their dual functions, which have the optimal nonlinearity for resisting against the linear attack on block ciphers and on stream ciphers. In this letter, we give the explicit compositional inverse of the permutation binomial $f(z)=z^{2^{r}+2}+alpha zinmathbb{F}_{2^{2r}}[z]$. Based on that, we obtain the dual of monomial bent function $f(x)={ m Tr}_1^{4r}(x^{2^{2r}+2^{r+1}+1})$. Our result suggests that the dual of f is not a monomial any more, and it is not always EA-equivalent to f.

  • Construction of Multiple-Valued Bent Functions Using Subsets of Coefficients in GF and RMF Domains

    Milo&scaron M. RADMANOVIĆ  Radomir S. STANKOVIĆ  

     
    PAPER-Logic Design

      Pubricized:
    2021/04/21
      Vol:
    E104-D No:8
      Page(s):
    1103-1110

    Multiple-valued bent functions are functions with highest nonlinearity which makes them interesting for multiple-valued cryptography. Since the general structure of bent functions is still unknown, methods for construction of bent functions are often based on some deterministic criteria. For practical applications, it is often necessary to be able to construct a bent function that does not belong to any specific class of functions. Thus, the criteria for constructions are combined with exhaustive search over all possible functions which can be very CPU time consuming. A solution is to restrict the search space by some conditions that should be satisfied by the produced bent functions. In this paper, we proposed the construction method based on spectral subsets of multiple-valued bent functions satisfying certain appropriately formulated restrictions in Galois field (GF) and Reed-Muller-Fourier (RMF) domains. Experimental results show that the proposed method efficiently constructs ternary and quaternary bent functions by using these restrictions.

  • Construction of Ternary Bent Functions by FFT-Like Permutation Algorithms

    Radomir S. STANKOVIĆ  Milena STANKOVIĆ  Claudio MORAGA  Jaakko T. ASTOLA  

     
    PAPER-Logic Design

      Pubricized:
    2021/04/01
      Vol:
    E104-D No:8
      Page(s):
    1092-1102

    Binary bent functions have a strictly specified number of non-zero values. In the same way, ternary bent functions satisfy certain requirements on the elements of their value vectors. These requirements can be used to specify six classes of ternary bent functions. Classes are mutually related by encoding of function values. Given a basic ternary bent function, other functions in the same class can be constructed by permutation matrices having a block structure similar to that of the factor matrices appearing in the Good-Thomas decomposition of Cooley-Tukey Fast Fourier transform and related algorithms.

  • Constructions of 2-Rotation Symmetric Semi-Bent Functions with Degree Bigger than 2

    Qinglan ZHAO  Dong ZHENG  Baodong QIN   Rui GUO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:11
      Page(s):
    1497-1503

    Semi-bent functions have important applications in cryptography and coding theory. 2-rotation symmetric semi-bent functions are a class of semi-bent functions with the simplicity for efficient computation because of their invariance under 2-cyclic shift. However, no construction of 2-rotation symmetric semi-bent functions with algebraic degree bigger than 2 has been presented in the literature. In this paper, we introduce four classes of 2m-variable 2-rotation symmetric semi-bent functions including balanced ones. Two classes of 2-rotation symmetric semi-bent functions have algebraic degree from 3 to m for odd m≥3, and the other two classes have algebraic degree from 3 to m/2 for even m≥6 with m/2 being odd.

  • Construction of Permutations and Bent Functions

    Shanqi PANG  Miao FENG  Xunan WANG  Jing WANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:3
      Page(s):
    604-607

    Bent functions have been applied to cryptography, spread spectrum, coding theory, and combinatorial design. Permutations play an important role in the design of cryptographic transformations such as block ciphers, hash functions and stream ciphers. By using the Kronecker product this paper presents a general recursive construction method of permutations over finite field. As applications of our method, several infinite classes of permutations are obtained. By means of the permutations obtained and M-M functions we construct several infinite families of bent functions.

  • New Results on the Boolean Functions That Can Be Expressed as the Sum of Two Bent Functions

    Longjiang QU  Shaojing FU  Qingping DAI  Chao LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:8
      Page(s):
    1584-1590

    In this paper, we study the problem of a Boolean function can be represented as the sum of two bent functions. This problem was recently presented by N. Tokareva when studying the number of bent functions [27]. Firstly, several classes of functions, such as quadratic Boolean functions, Maiorana-MacFarland bent functions, many partial spread functions etc, are proved to be able to be represented as the sum of two bent functions. Secondly, methods to construct such functions from low dimension ones are also introduced. N. Tokareva's main hypothesis is proved for n≤6. Moreover, two hypotheses which are equivalent to N. Tokareva's main hypothesis are presented. These hypotheses may lead to new ideas or methods to solve this problem. Finally, necessary and sufficient conditions on the problem when the sum of several bent functions is again a bent function are given.

  • A Family of p-ary Binomial Bent Functions

    Dabin ZHENG  Xiangyong ZENG  Lei HU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:9
      Page(s):
    1868-1872

    For a prime p with p≡3 (mod 4) and an odd number m, the Bentness of the p-ary binomial function fa,b(x)=Tr1n(axpm-1)+Tr12 is characterized, where n=2m, a ∈ F*pn, and b ∈ F*p2. The necessary and sufficient conditions of fa,b(x) being Bent are established respectively by an exponential sum and two sequences related to a and b. For the special case of p=3, we further characterize the Bentness of the ternary function fa,b(x) by the Hamming weight of a sequence.

  • New Classes of Bent Functions and Generalized Bent Functions

    Sunghwan KIM  Gang-Mi GIL  Jong-Seon NO  

     
    PAPER-Coding Theory

      Vol:
    E87-A No:2
      Page(s):
    480-488

    In this paper, a new class of bent functions is constructed by combining class M and class C bent functions. Using the construction method of the class D bent functions defined on the binary vector space, new p-ary generalized bent functions are also introduced for odd prime p.

  • New Constructions of p-ary Bent Sequences

    Young-Sik KIM  Ji-Woong JANG  Jong-Seon NO  Tor HELLESETH  

     
    PAPER-Coding Theory

      Vol:
    E87-A No:2
      Page(s):
    489-494

    In this paper, using p-ary bent functions defined on vector space over the finite field Fpk, we generalized the construction method of the families of p-ary bent sequences with balanced and optimal correlation properties introduced by Kumar and Moreno for an odd prime p, called generalized p-ary bent sequences. It turns out that the family of balanced p-ary sequences with optimal correlation property introduced by Moriuchi and Imamura is a special case of the newly constructed generalized p-ary bent sequences.