Skip to main content
Log in

On the construction of new bent functions from the max-weight and min-weight functions of old bent functions

  • Published:
SeMA Journal Aims and scope Submit manuscript

Abstract

Given a bent function \(f(\varvec{x})\) of n variables, its max-weight and min-weight functions are introduced as the Boolean functions \({f}^{+}(\varvec{x})\) and \({f}^{-}(\varvec{x})\) whose supports are the sets \(\{\varvec{a} \in {\mathbb {F}}_{2}^{n} \ | \ w(f \oplus l_{\varvec{a}}) = 2^{n-1}+2^{\frac{n}{2}-1}\}\) and \(\{\varvec{a} \in {\mathbb {F}}_{2}^{n} \ | \ w(f \oplus l_{\varvec{a}}) = 2^{n-1}-2^{\frac{n}{2}-1}\}\) respectively, where \(w(f \oplus l_{\varvec{a}})\) denotes the Hamming weight of the Boolean function \(f(\varvec{x}) \oplus l_{\varvec{a}}(\varvec{x})\) and \(l_{\varvec{a}}(\varvec{x})\) is the linear function defined by \(\varvec{a} \in {\mathbb {F}}_{2}^{n}\). \({f}^{+}(\varvec{x})\) and \({f}^{-}(\varvec{x})\) are proved to be bent functions. Furthermore, combining the 4 minterms of 2 variables with the max-weight or min-weight functions of a 4-tuple \((f_{0}(\varvec{x}), f_{1}(\varvec{x}), f_{2}(\varvec{x}), f_{3}(\varvec{x}))\) of bent functions of n variables such that \(f_{0}(\varvec{x}) \oplus f_{1}(\varvec{x}) \oplus f_{2}(\varvec{x}) \oplus f_{3}(\varvec{x}) = 1\), a bent function of \(n+2\) variables is obtained. A family of 4-tuples of bent functions satisfying the above condition is introduced, and finally, the number of bent functions we can construct using the method introduced in this paper are obtained. Also, our construction is compared with other constructions of bent functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Borissov, Y., Braeken, A., Nikova, S., Preneel, B.: On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions. IEEE Trans. Inform. Theory 51(3), 1182–1189 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  2. Braeken, A., Borissov, Y., Nikova, S., Preneel, B.: Classification of Boolean functions of \(6\) variables or less with respect to some cryptographic properties. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) Automata. Languages and Programming, vol. 3580 of Lecture Notes in Computer Science, pp. 324–334. Springer-Verlag, Berlin (2005)

    Google Scholar 

  3. Braeken, A., Nikov, V., Nikova, S., Prenee, B.: On Boolean functions with generalized cryptographic properties. In: Canteaut, A., Viswanathan, K. (eds.) Progress in Cryptology INDOCRYPT 2004. Lecture Notes in Computer Science, vol. 3348, pp. 120–135. Springer-Verlag, Berlin (2004)

    Chapter  Google Scholar 

  4. Canteaut, A., Daum, M., Dobbertin, H., Leander, G.: Finding nonnormal bent functions. Discrete Appl. Math. 154, 202–218 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  5. Carlet, C., Tarannikov, Y.: Covering sequences of Boolean functions and their cryptographic significance. Des. Codes Crypt. 25, 263–279 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  6. Carlet, C.: Two new classes of bent functions. In: Helleseth, T. (ed.) Advances in Cryptology EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 77–101. Springer-Verlag, Berlin (1994)

    Google Scholar 

  7. Carlet, C.: On the secondary constructions of resilient and bent functions. Prog. Comput. Sci. Appl. Logic 23, 3–28 (2004)

    MathSciNet  Google Scholar 

  8. Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities. In: Fossorier, M., Imai, H., Lin, S., Poli, A. (eds.) Applied Algebra. Algebraic Algorithms and Error-Correcting Codes (AAECC-16), vol. 3857 of Lecture Notes in Computer Science, pp. 1–28. Springer-Verlag, Berlin (2006)

    Google Scholar 

  9. Carlet, C., Yucas, J.L.: Piecewise constructions of bent and almost optimal Boolean functions. Des. Codes Crypt. 37, 449–464 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  10. Chang, D.K.: Binary bent sequences of order \(64\). Utilitas Math. 52, 141–151 (1997)

    MATH  Google Scholar 

  11. Climent, J.J., García, F.J., Requena, V.: On the construction of bent functions of \(n+2\) variables from bent functions of \(n\) variables. Adv. Math. Commun. 2(4), 421–431 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  12. Daum, M., Dobbertin, H., Leander, G.: An algorithm for checking normality of Boolean functions. In: Proceedings of the 2003 International Workshop on Coding and Cryptography (WCC 2003), pp. 133–142 (2003)

  13. John, F.D.: Elementary Hadamard Difference Sets. Ph.D thesis, University of Maryland (1974)

  14. Joanne, F., Ed, D., William, M.: Evolutionary generation of bent functions for cryptography. In: Proceedings of the 2003 Congress on Evolutionary Computation, vol. 2, pp. 1655–1661. IEEE (2003)

  15. Hou, X.D., Langevin, P.: Results on bent functions. J. Comb. Theory Ser. A 80, 232–246 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  16. Kumar, P.V., Scholtz, R.A., Welch, L.R.: Generalized bent functions and their properties. J. Comb. Theory Ser. A 40, 90–107 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  17. Kurosawa, K., Iwata, T., Yoshiwara, T.: New covering radius of Reed-Muller codes for \(t\)-resilient functions. IEEE Trans. Inform. Theory 50(3), 468–475 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  18. Langevin, P., Leander, G.: Counting all bent functions in dimension eight \(99270589265934370305785861242880\). Des. Codes Crypt. 59, 193–201 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  19. Losev, V.V.: Decoding of sequences of bent functions by means of a fast Hadamard transform. Sov. J. Commun. Technol. Electron. 32(10), 155–157 (1987)

    MathSciNet  Google Scholar 

  20. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes, 6th edn. North-Holland, Amsterdam (1988)

    Google Scholar 

  21. McFarland, R.L.: A family of difference sets in non-cyclic groups. J. Comb. Theory Ser. A 15, 1–10 (1973)

    Article  MATH  MathSciNet  Google Scholar 

  22. Meier, W., Staffelbach, O.: Nonlinearity criteria for cryptographic functions. In: Quisquater, J.J., Vandewalle, J. (eds.) Advances in Cryptology EUROCRYPT’89. Lecture Notes in Computer Science, vol. 434, pp. 549–562. Springer-Verlag, Berlin (1990)

    Google Scholar 

  23. Olejár, D., Stanek, M.: On cryptographic properties of random Boolean functions. J. Univ. Comput. Sci. 4(8), 705–717 (1998)

    MATH  Google Scholar 

  24. Pasalic, E., Johansson, T.: Further results on the relation between nonlinearity and resiliency for Boolean functions. In: Walker, M. (ed.) Crytography and Coding. Lecture Notes in Computer Science, vol. 1746, pp. 35–44. Springer-Verlag, Berlin (1999)

    Google Scholar 

  25. Pieprzyk, J., Finkelstein, G.: Towards effective nonlinear cryptosystem design. IEEE Proc. 135(6), 325–335 (1988)

    Google Scholar 

  26. Preneel, B.: Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke University Leuven (1993)

  27. Rothaus, O.S.: On “bent” functions. J. Comb. Theory Ser. A 20, 300–305 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  28. Sarkar, P., Maitra, S.: Construction of nonlinear Boolean functions with important cryptographic properties. In: Preneel, B. (ed.) Advances in Cryptology EUROCRYPT 2000. Lecture Notes in Computer Science, vol. 1807, pp. 485–506. Springer-Verlag, Berlin (2000)

    Chapter  Google Scholar 

  29. Seberry, J., Zhang, X.M.: Constructions of bent functions from two known bent functions. Australas. J. Comb. 9, 21–35 (1994)

    MATH  MathSciNet  Google Scholar 

  30. Seberry, J., Zhang, X.M., Zheng, Y.: Nonlinearity and propagation characteristics of balanced Boolean functions. Inform. Comput. 119, 1–13 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  31. Scott, A.V., van Paul, C.O.: An Introduction to Error Correcting Codes with Applications. Kluwer Academic Publishers, Boston (1989)

    MATH  Google Scholar 

  32. Yarlagadda, R., Hershey, J.E.: Analysis and synthesis of bent sequences. IEE Proc. 136(2), 112–123 (1989)

    Google Scholar 

  33. Yu, N.Y., Gong, G.: Constructions of quadratic bent functions in polynomial forms. IEEE Trans. Inform. Theory 52(7), 3291–3299 (2006)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joan-Josep Climent.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Climent, JJ., García, F.J. & Requena, V. On the construction of new bent functions from the max-weight and min-weight functions of old bent functions. SeMA 72, 13–36 (2015). https://doi.org/10.1007/s40324-015-0042-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40324-015-0042-0

Keywords

Mathematics Subject Classification

Navigation