Skip to main content
Log in

Three new infinite families of bent functions

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Bent functions are maximally nonlinear Boolean functions with an even number of variables. They are closely related to some interesting combinatorial objects and also have important applications in coding, cryptography and sequence design. In this paper, we firstly give a necessary and sufficient condition for a type of Boolean functions, which obtained by adding the product of finitely many linear functions to given bent functions, to be bent. In the case that these known bent functions are chosen to be Kasami functions, Gold-like functions and functions with Niho exponents, respectively, three new explicit infinite families of bent functions are obtained. Computer experiments show that the proposed familes also contain such bent functions attaining optimal algebraic degree.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Li L, Zhang W. Constructions of vectorial Boolean functions with good cryptographic properties. Sci China Inf Sci, 2016, 59: 119103

    Article  MathSciNet  Google Scholar 

  2. Matsui M. Linear cryptanalysis of DES cipher. In: Advances in Cryptology—Eurocrypt’93. Berlin: Springer, 1994. 386–397

    Google Scholar 

  3. Nyberg K. Perfect nonlinear S-boxes. In: Advances in Cryptology—EUROCRYPT. Berlin: Springer, 1991. 547: 378–386

    Google Scholar 

  4. Siegenthaler T. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans Inform Theory, 1984, 30: 776–780

    Article  MathSciNet  MATH  Google Scholar 

  5. Rothaus O S. On bent functions. J Comb Theory Ser A, 1976, 20: 300–305

    Article  MATH  Google Scholar 

  6. Dillon J F. Elementary hadamard difference sets. Dissertation for Ph.D. Degree. Washington: University of Maryland, 1974

    MATH  Google Scholar 

  7. Canteaut A, Carlet C, Charpin P, et al. On cryptographic properties of the cosets of R(1; m). IEEE Trans Inform Theory, 2001, 47: 1494–1513

    Article  MathSciNet  MATH  Google Scholar 

  8. MacWilliams F J, Sloane N J. The Theory of Error-Correcting Codes. Amsterdam: North Holland, 1977

    MATH  Google Scholar 

  9. Carlet C. Boolean functions for cryptography and error correcting codes. Boolean Models Meth Math Comput Sci Eng, 2010, 2: 257–397

    Article  MATH  Google Scholar 

  10. Olsen J, Scholtz R, Welch L. Bent-function sequences. IEEE Trans Inform Theory, 1982, 28: 858–864

    Article  MathSciNet  MATH  Google Scholar 

  11. Bernasconi A, Codenottl B, Vanderkam J M. A characterization of bent functions in terms of strongly regular graphs. IEEE Trans Comput, 2001, 50: 984–985

    Article  MathSciNet  Google Scholar 

  12. Tan Y, Pott A, Feng T. Strongly regular graphs associated with ternary bent functions. J Comb Theory Ser A, 2010, 117: 668–682

    Article  MathSciNet  MATH  Google Scholar 

  13. Budaghyan L, Kholosha A, Carlet C, et al. Univariate Niho bent functions from o-polynomials. IEEE Trans Inform Theory, 2016, 62: 2254–2265

    Article  MathSciNet  MATH  Google Scholar 

  14. Carlet C, Mesnager S. On Dillons class H of bent functions, Niho bent functions and o-polynomials. J Combin Theory Ser A, 2011, 118: 2392–2410

    Article  MathSciNet  MATH  Google Scholar 

  15. Jia W, Zeng X, Helleseth T, et al. A class of binomial bent functions over the finite fields of odd characteristic. IEEE Trans Inform Theory, 2012, 58: 6054–6063

    Article  MathSciNet  MATH  Google Scholar 

  16. Kocak N, Mesnager S, Ozbudak F. Bent and semi-bent functions via linear translators. In: Cryptography and Coding. Berlin: Springer, 2015. 205–224

    Chapter  Google Scholar 

  17. Li N, Helleseth T, Tang X, et al. Several new classes of bent functions from Dillon exponents. IEEE Trans Inform Theory, 2013, 59: 1818–1831

    Article  MathSciNet  MATH  Google Scholar 

  18. Li N, Tang X, Helleseth T. New constructions of quadratic bent functions in polynomial form. IEEE Trans Inform Theory, 2014, 60: 5760–5767

    Article  MathSciNet  MATH  Google Scholar 

  19. Mesnager S. A new family of hyper-bent Boolean functions in polynomial form. In: Cryptography & Coding. Berlin: Springer, 2009. 402–417

    Chapter  Google Scholar 

  20. Mesnager S. Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans Inform Theory, 2011, 57: 5996–6009

    Article  MathSciNet  MATH  Google Scholar 

  21. Mesnager S, Flori J P. Hyperbent functions via Dillon-like exponents. IEEE Trans Inf Theory, 2013, 59: 836–840

    Article  MathSciNet  MATH  Google Scholar 

  22. Mesnager S. Further constructions of infinite families of bent functions from new permutations and their duals. Cryptogr Commun, 2016, 8: 229–246

    Article  MathSciNet  MATH  Google Scholar 

  23. Mesnager S. Several new infinite families of bent functions and their duals. IEEE Trans Inform Theory, 2014, 60: 4397–4407

    Article  MathSciNet  MATH  Google Scholar 

  24. Zheng D B, Zeng X Y, Hu L. A family of p-ary binomial bent functions. IEICE Trans Fundamentals, 2011, 94: 1868–1872

    Article  Google Scholar 

  25. Carlet C. On bent and highly nonlinear balanced/resilient functions and their algebraic immunities. In: Proceedings of the 16th International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, Las Vegas, 2006. 1–28

    MATH  Google Scholar 

  26. Xu G K, Cao XW, Xu S D. Several new classes of Boolean functions with fewWalsh transform values. arXiv:1506.04886

  27. Carlet C, Danielsen L E, Parker M G, et al. Self-dual bent functions. Int J Inf Coding Theory, 2010, 1: 384–399

    Article  MathSciNet  MATH  Google Scholar 

  28. Dobbertin H, Leander G, Canteaut A, et al. Construction of bent functions via Niho power functions. J Combin Theory Ser A, 2006, 113: 779–798

    Article  MathSciNet  MATH  Google Scholar 

  29. Leander G, Kholosha A. Bent functions with 2r Niho exponents. IEEE Trans Inform Theory, 2006, 52: 5529–5532

    Article  MathSciNet  MATH  Google Scholar 

  30. Budaghyan L, Carlet C, Helleseth T, et al. Further results on Niho bent functions. IEEE Trans Inform Theory, 2012, 58: 6979–6985

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 61502482, 61379139, 11526215), National Key Research Program of China (Grant No. 2016YFB0800401), and “Strategic Priority Research Program” of Chinese Academy of Sciences (Grant No. XDA06010701).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Baofeng Wu.

Additional information

Conflict of interest The authors declare that they have no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, L., Wu, B., Liu, Z. et al. Three new infinite families of bent functions. Sci. China Inf. Sci. 61, 032104 (2018). https://doi.org/10.1007/s11432-016-0624-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-016-0624-x

Keywords

Navigation