Skip to main content
Log in

Three classes of balanced vectorial semi-bent functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Semi-bent functions play an important role in symmetric ciphers and sequence designs. So far, there are few studies related to the construction of vectorial semi-bent functions even though lots of work has been done on single-output semi-bent functions. In this paper, three classes of balanced vectorial semi-bent functions are presented with varying cryptographic properties. The classes denoted \({{\mathcal {D}}}{{\mathcal {C}}}\) and \({{\mathcal {D}}}{{\mathcal {S}}}\) are constructed using disjoint codes and disjoint spectra functions, respectively. The former class has a useful provable property that its component functions do not admit linear structures. It is shown that the number of output bits of the constructed n-variable \({{\mathcal {D}}}{{\mathcal {C}}}\) and \({{\mathcal {D}}}{{\mathcal {S}}}\) vectorial functions can respectively reach \((n+1)/2\) and n/3. In addition, a construction method of semi-bent functions from \({\mathbb {F}}_2^{3n} \rightarrow {\mathbb {F}}_2^n\) by using almost bent (AB) functions on \({\mathbb {F}}_2^n\) is given.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Assmus E.F., Key J.D.: Designs and Their Codes. Cambridge University Press, Cambridge (1992).

    Book  Google Scholar 

  2. Beth T., Jungnickel D., Lenz H.: Design Theory, vol. 1. Cambridge University Press, Cambridge (1999).

    Book  Google Scholar 

  3. Boztaş S., Kumar P.V.: Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40, 532–537 (1994).

    Article  Google Scholar 

  4. Canteaut A., Carlet C., Charpin P., Fontaine C.: On cryptographic properties of the cosets of R(1, m). IEEE Trans. Inf. Theory 47, 1494–1513 (2001).

    Article  MathSciNet  Google Scholar 

  5. Canteaut A., Charpin P.: Decomposing bent functions. IEEE Trans. Inf. Theory 49, 2004–2019 (2003).

    Article  MathSciNet  Google Scholar 

  6. Canteaut A., Charpin P., Dobbertin H.: Binary \({m}\)-sequences with three-valued crosscorrelation: a proof of Welch’s conjecture. IEEE Trans. Inf. Theory 46, 4–8 (2000).

    Article  MathSciNet  Google Scholar 

  7. Cao X., Chen H., Mesnager S.: Further results on semi-bent functions in polynomial form. Adv. Math. Commun. 10, 725–741 (2016).

    Article  MathSciNet  Google Scholar 

  8. Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) Boolean Methods and Models, pp. 257–397. Cambridge University Press, Cambridge (2010).

    MATH  Google Scholar 

  9. Carlet C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2021).

    MATH  Google Scholar 

  10. Carlet C.: Vectorial Boolean functions for cryptography. In: Crama Y., Hammer P. (eds.) Boolean Methods and Models, pp. 398–469. Cambridge University Press, Cambridge (2010).

    MATH  Google Scholar 

  11. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998).

    Article  MathSciNet  Google Scholar 

  12. Carlet C.: Boolean and vectorial plateaued functions, and APN functions. IEEE Trans. Inf. Theory 61, 6272–6289 (2015).

    Article  MathSciNet  Google Scholar 

  13. Carlet C., Gao G., Liu W.: Results on constructions of rotation symmetric bent and semi-bent functions. In: International Conference on Sequences and Their Applications-SETA 2014, vol. 8865, pp. 21–23. LNCS. Springer, Berlin (2014).

  14. Carlet C., Mesnager S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78, 257–397 (2016).

    MathSciNet  MATH  Google Scholar 

  15. Carlet C.: Partially bent functions. In: Advances in Cryptology-CRYPTO’92, vol. 740, pp. 280–291. LNCS. Springer, Berlin (1993).

  16. Carlet C., Mesnager S.: On semibent Boolean functions. IEEE Trans. Inf. Theory 58, 3287–3292 (2012).

    Article  MathSciNet  Google Scholar 

  17. Chabaud F., Vaudenay S.: Links between differential and linear cryptanalysis. In: Advances in Cryptology-EUROCRYPT’94, vol. 950, pp. 356–365. LNCS. Springer, Berlin (1995).

  18. Charpin P., Pasalic E., Tavernier C.: On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51, 4286–4298 (2005).

    Article  MathSciNet  Google Scholar 

  19. Chee S., Lee S., Kim K.: Semi-bent functions. In: Advances in Cryptology-ASIACRYPT’94, vol. 917, pp. 107–118. LNCS. Springer, Berlin (1994).

  20. Chen H., Cao X.: Some semi-bent functions with polynomial trace form. J. Syst. Sci. Complex. 27, 777–784 (2014).

    Article  MathSciNet  Google Scholar 

  21. Cusick T.W., Dobbertin H.: Some new three-valued cross-correlation functions for binary m-sequences. IEEE Trans. Inf. Theory 42, 1238–1240 (1996).

    Article  Google Scholar 

  22. Dempwolff U., Neumann T.: Geometric and design-theoretic aspects of semibent functions (I). Des. Codes Cryptogr. 57, 373–381 (2010).

    Article  MathSciNet  Google Scholar 

  23. Dempwolff U.: Geometric and design-theoretic aspects of semibent functions (II). Des. Codes Cryptogr. 62, 241–252 (2012).

    Article  MathSciNet  Google Scholar 

  24. Dillon J.F.: Elementary Hadamard difference sets, Ph.D. Dissertation, Fac. Graduate School. University of Maryland, College Park (1974).

  25. Ding C., Xiao G.-Z., Shan W.: The Stability Theory of Stream Ciphers, LNCS, vol. 561. Springer, Berlin (1991).

    Book  Google Scholar 

  26. Gold R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory IT–14, 154–156 (1968).

    Article  Google Scholar 

  27. Helleseth T., Kumar P.V.: Sequences with low correlation, Chapter 21. In: Pless V.S., Huffman W.C., Brualdi R.A. (eds.) Handbook of Coding Theory, Part 3: Applications, pp. 1765–1853. Elsevier, Amsterdam (1998).

  28. Helleseth T.: Some results about the cross-correlation function between two maximal linear sequences. Discret. Math. 16, 209–232 (1976).

    Article  MathSciNet  Google Scholar 

  29. Helleseth T.: Correlation of m-sequences and related topics. In: Ding C., Helleseth T., Niederreiter H. (eds.) Sequences and their Applications, Discrete Mathematics and Theoretical Computer Science, pp. 49–66. Springer, London (1999).

  30. Helleseth T., Kumar P.V.: In: Sequences with low correlation. In: Pless V.S., Huffman W.C., Brualdi R.A. (eds.) Handbook of Coding Theory, Part 3: Applications, vol. ch. 21. Elsevier, Amsterdam (1998).

  31. Hunt F.H., Smith D.H.: The construction of orthogonal variable spreading factor codes from semi-bent functions. IEEE Trans. Wirel. Commun. 11, 2970–2975 (2012).

    Google Scholar 

  32. Johansson T., Pasalic E.: A construction of resilient functions with high nonlinearity. IEEE Trans. Inf. Theory 49, 494–501 (2003).

    Article  MathSciNet  Google Scholar 

  33. Karpovsky M.G., Kulikowski K.J., Wang Z.: On-line self error detection with equal protection against all errors. Int. J. Highly Reliab. Electron. Syst. Des. 124–130 (2008).

  34. Khoo K., Gong G., Stinson D.R.: A new family of Gold-like sequences, In: IEEE International Symposium on Information Theory, pp. 181, Lausanne, Switzerland (2002).

  35. Khoo K., Gong G., Stinson D.R.: A new characterization of semibent and bent functions on finite fields. Des. Codes Cryptogr. 38, 279–295 (2006).

    Article  MathSciNet  Google Scholar 

  36. Matsui M.: Linear cryptanalysis method for DES cipher. In: Advances in Cryptology-EUROCRYPT’93, vol. 765, pp. 386–397. LNCS. Springer, Berlin (1994).

  37. Meier W., Staffelbach O.: Fast correlation attacks on certain stream ciphers. J. Cryptol. 1, 159–176 (1989).

    Article  MathSciNet  Google Scholar 

  38. Mesnager S.: Semi-bent functions from Dillon and Niho exponents, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 57, 7443–7458 (2011).

    Article  Google Scholar 

  39. Mesnager S.: Semi-bent functions with multiple trace terms and hyperelliptic curves. In: Proceeding of International Conference on Cryptology and Information Security in Latin America, vol. 7533, pp. 18–36. Latincrypt 2012, (Lecture Notes in Computer Science). Springer, Berlin (2012).

  40. Mesnager S.: Semi-bent Functions from Oval Polynomials, vol. 8308, pp. 1–15. Springer, Berlin (2013).

    MATH  Google Scholar 

  41. Mesnager S., Zhang F.: On constructions of bent, semi-bent and five valued spectrum functions from old bent functions. Adv. Math. Commun. 11, 339–345 (2017).

    Article  MathSciNet  Google Scholar 

  42. Nachef V., Patarin J., Volte E.: Feistel Ciphers Security—Proofs and Cryptanalysis. Springer, Berlin (2017).

    Book  Google Scholar 

  43. Niho Y.: Multi-valued cross-correlation functions between two maximal linear recursive sequences, Ph.D. dissertation, Univ. Sothern Calif, Los Angeles (1972).

  44. Nyberg K.: Differentially uniform mappings for cryptography. In: Advances in Cryptology-EUROCRYPT’93, vol. 765, pp. 55–64. LNCS. Springer, Berlin (1994).

  45. Olsen J.D., Scholtz R.A., Welch L.R.: Bent function sequences. IEEE Trans. Inf. Theory 28, 858–864 (1982).

    Article  MathSciNet  Google Scholar 

  46. Pasalic E., Gangopadhyay S., Zhang W.-G., Bajric S.: Design methods for semi-bent functions. Inf. Process. Lett. 143, 61–70 (2019).

    Article  MathSciNet  Google Scholar 

  47. Rothaus O.S.: On bent functions. J. Comb. Theory Ser. A 20, 300–305 (1976).

    Article  Google Scholar 

  48. Smith D.H., Hunt F.H., Perkins S.: Exploiting spatial separations in CDMA systems with correlation constrained sets of Hadamard matrices. IEEE Trans. Inf. Theory 56, 5757–5761 (2010).

    Article  Google Scholar 

  49. Zhang W.-G., Xie C.-L., Pasalic E.: Large sets of orthogonal sequences suitable for applications in CDMA systems. IEEE Trans. Inf. Theory 62, 3757–3767 (2016).

    Article  MathSciNet  Google Scholar 

  50. Zhang W.-G., Pasalic E.: Constructions of resilient S-boxes with strictly almost optimal nonlinearity through disjoint linear codes. IEEE Trans. Inf. Theory 60, 1638–1651 (2014).

    Article  MathSciNet  Google Scholar 

  51. Zhang W.-G., Xiao G.-Z.: Constructions of almost optimal resilient Boolean functions on large even number of variables. IEEE Trans. Inf. Theory 55, 5822–5831 (2009).

    Article  MathSciNet  Google Scholar 

  52. Zhao Q.-L., Zheng D.: Two classes of rotation symmetric semi-bent functions. Sci. China Inf. Sci. 60, 068103:1-068103:3 (2017).

    MathSciNet  Google Scholar 

  53. Zheng Y., Zhang X.-M.: Plateaued functions, In: Varadharajan V., Mu Y. (eds.) Information and Communication Security, ICICS 1999, LNCS, vol. 1726, pp. 284-300, Springer, Berlin (1999).

  54. Zheng Y., Zhang X.-M.: On plateaued functions. IEEE Trans. Inf. Theory 47, 1215–1223 (2001).

    Article  MathSciNet  Google Scholar 

  55. Zheng Y., Zhang X.-M.: Relationships between bent functions and complementary plateaued functions, In: Song J. (eds.) Information Security and Cryptology—ICISC’99. ICISC 1999, vol. 1787, pp. 60-75, Springer, Berlin (2000).

Download references

Acknowledgements

WeiGuo Zhang is supported by the National Natural Science Foundation of China (No. 61972303). Enes Pasalic is supported in part by the Slovenian Research Agency (research program P1-0404 and research projects J1-9108, J1-1694, N1-0159, J1-2451).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to WeiGuo Zhang.

Additional information

Communicated by C. Carlet.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, W., Sun, Y. & Pasalic, E. Three classes of balanced vectorial semi-bent functions. Des. Codes Cryptogr. 89, 2697–2714 (2021). https://doi.org/10.1007/s10623-021-00943-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00943-y

Keywords

Mathematics Subject Classification

Navigation