Skip to main content
Log in

Derivatives of bent functions in connection with the bent sum decomposition problem

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we investigate when a balanced function can be a derivative of a bent function. We prove that every nonconstant affine function in an even number of variables n is a derivative of \((2^{n-1}-~1)\) \(\mid {\mathcal {B}}_{n-2}\mid ^2\) bent functions, where \({\mathcal {B}}_n\) is the set of all bent functions in n variables. Based on this result, we propose a new iterative lower bound for the number of bent functions. We study the property of balanced functions that depend linearly on at least one of their variables to be derivatives of bent functions. We show the connection between this property and the “bent sum decomposition problem”. We use this connection to prove that if a balanced quadratic Boolean function is a derivative of a Boolean function, then this function is a derivative of a bent function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analysed during the current study.

References

  1. Adams C.M.: Constructing symmetric ciphers using the CAST design procedure. Des. Codes Cryptogr. 12(3), 283–316 (1997).

    Article  MathSciNet  MATH  Google Scholar 

  2. Canteaut A., Charpin P.: Decomposing bent functions. IEEE Trans. Inform. Theory 49(8), 2004–2019 (2003).

    Article  MathSciNet  MATH  Google Scholar 

  3. Climent J.J., Garcia F.J., Requena V.: A construction of bent functions of \(n + 2\) variables from a bent function of n variables and its cyclic shifts. Algebra 2014, 1–11 (2014). https://doi.org/10.1155/2014/701298.

    Article  MATH  Google Scholar 

  4. Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption International Workshop (Leuven, Belgium, 14–16 Dec, 1994), vol. 1008, pp. 61–74 (1995)

  5. Dobbertin H., Leander G.: Cryptographer’s toolkit for construction of 8-bit bent functions. Cryptology ePrint Archive, Report 2005/089 (2005)

  6. Hell M., Johansson T., Maximov A., Meier W.: A stream cipher proposal: Grain-128. IEEE international symposium on information theory pp. 1614–1618 (2006)

  7. Kavut S., Maitra S., Yucel M.D.: Search for Boolean functions with excellent profiles in the rotation symmetric class. IEEE Trans. Inform. Theory 53(5), 1743–1751 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  8. Kerdock A.M.: A class of low-rate non-linear binary codes. Inform. Control. 20, 182–187 (1972).

    Article  MathSciNet  MATH  Google Scholar 

  9. Kolomeec N.: The graph of minimal distances of bent functions and its properties. Des. Codes Cryptogr. 85, 395–410 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  10. Kolomeec N.: Some general properties of modified bent functions through addition of indicator functions. Cryptogr. Commun. 13(8), 909–926 (2021).

    Article  MathSciNet  MATH  Google Scholar 

  11. Lai X.: Additive and Linear Structures of Cryptographic Functions. Fast Software Encryption, vol. 1008. Lecture Notes in Computer Science. Springer, Heidelberg (1995).

    Google Scholar 

  12. MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).

    MATH  Google Scholar 

  13. Maitra S., Sarkar P.: Maximum nonlinearity of symmetric Boolean functions on odd number of variables. IEEE Trans. Inform. Theory 48(9), 2626–2630 (2002).

    Article  MathSciNet  MATH  Google Scholar 

  14. Mandal B., Gangopadhyay S., Stănică P.: Cubic Maiorana–McFarland bent functions with no affine derivative. Int. J. Comput. Math. 2(1), 14–27 (2017).

    MathSciNet  Google Scholar 

  15. Matsui M.: Linear Cryptanalysis Method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology–EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol. 765, Springer, Heidelberg (1994)

  16. Polujan A.A., Pott A.: Cubic bent functions outside the completed Maiorana–McFarland class. Des. Codes Cryptogr. 88, 1701–1722 (2020).

    Article  MathSciNet  MATH  Google Scholar 

  17. Qu L., Li C., Dai Q., Li C.: When a Boolean Function can be Expressed as the Sum of two BentFunctions. Cryptology ePrint Archive (2014)

  18. Rothaus O.S.: On bent functions. J. Comb. Theory A 20(3), 300–305 (1976).

    Article  MATH  Google Scholar 

  19. Sidelnikov V.M.: On extremal polynomials used in code size estimation. Probl. Inf. Transm. 16(3), 174–186 (1980).

    Google Scholar 

  20. Tokareva N.N.: On the number of bent functions from iterative constructions: lower bounds and hypotheses. Adv. Math. Commun. 5(4), 609–621 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  21. Tokareva N.N.: On decomposition of a Boolean function into sum of bent functions. Sib. Electron. Math. Rep. 11, 745–751 (2014).

    MathSciNet  MATH  Google Scholar 

  22. Tokareva N.: Bent Functions: Results and Applications to Cryptography. Academic Press, Elsevier, London (2015).

    Book  MATH  Google Scholar 

  23. Tokareva N.N.: On the set of derivatives of a Boolean bent function. Prikl. Diskretn. Mat. Suppl. 9, 327–350 (2016).

    Google Scholar 

  24. Tokareva N.N.: A quadratic part of a bent function can be any. Sib. Electron. Math. Rep. 19(1), 342–347 (2022).

    MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The work is supported by Mathematical Center in Akademgorodok under Agreement No. 075-15-2022-281 with the Ministry of Science and Higher Education of the Russian Federation. The author would like to thank Natalia Tokareva for her support and attention to this work. The author is also very grateful to the reviewers for their valuable remarks and comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander Shaporenko.

Additional information

Communicated by Y. Zhou.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shaporenko, A. Derivatives of bent functions in connection with the bent sum decomposition problem. Des. Codes Cryptogr. 91, 1607–1625 (2023). https://doi.org/10.1007/s10623-022-01167-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01167-4

Keywords

Mathematics Subject Classification

Navigation