Skip to main content
Log in

Bent vectorial functions and linear codes from o-polynomials

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The main topics and interconnections arising in this paper are symmetric cryptography (S-boxes), coding theory (linear codes) and finite projective geometry (hyperovals). The paper describes connections between the two main areas of information theory on the one side and finite geometry on the other side. Bent vectorial functions are maximally nonlinear multi-output Boolean functions. They contribute to an optimal resistance to both linear and differential attacks of those symmetric cryptosystems in which they are involved as substitution boxes (S-boxes). We firstly exhibit new connections between bent vectorial functions and the hyperovals of the projective plane, extending the recent link between bent Boolean functions and the hyperovals. Such a link provides several new classes of optimal vectorial bent functions. Secondly, we exhibit surprisingly a connection between the hyperovals of the projective plane in even characteristic and \(q\)-ary simplex codes. To this end, we present a general construction of classes of linear codes from o-polynomials and study their weight distribution proving that all of them are constant weight codes. We show that the hyperovals of \(PG_{2}(2^m)\) from finite projective geometry provide new minimal codes (used in particular in secret sharing schemes, to model the access structures) and give rise to multiples of \(2^r\)-ary (\(r\) being a divisor of \(m\)) simplex linear codes (whose duals are the perfect \(2^r\)-ary Hamming codes) over an extension field \({\mathbb F}_{2^{r}}\) of \({\mathbb F}_{2^{}}\). The following diagram gives an indication of the main topics and interconnections arising in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. A polynomial \(f\in {\mathbb F}_{2^{n}} [x]\) is a permutation polynomial of \({\mathbb F}_{2^{n}}\) if the function \(f:c\mapsto f(c)\) from \({\mathbb F}_{2^{n}}\) into itself induces a permutation. Alternatively, the equation \(f(x)=a\) has a unique solution for each \(a\in {\mathbb F}_{2^{n}}\).

  2. A subset \(S\) of \(PG_n(q)\) is called \(\rho \)-saturating when every point \(P\) in \(PG_n(q)\) can be written as a linear combination of at most \(\rho +1\) points of \(S\).

  3. Note that the same codes over \(\mathbb {F}_{2}\) are sometimes called the Wozencraft family and they are used in the construction of Justesen codes.

  4. The sphere-covering bound is given by the inequality: \(\#\mathcal {C}\times V_{q}(n, R)\ge q^n\) where \(V_{q}(n, R)\) denotes the size of the Hamming ball of radius \(R\).

References

  1. Assmus E.F., Key J.: Designs and Their Codes. Cambridge University Press, Cambridge (1994).

  2. Ball S.: On sets of vectors of a finite vector space in which every subset of basis size is a basis. J. Eur. Math. Soc. 14(3), 733–748 (2012).

  3. Ball S., De Beule J.: On sets of vectors of a finite vector space in which every subset of basis size is a basis II. Des. Codes Cryptogr. 65, 5–14 (2012).

  4. Bruen A., Thas J., Blokhuis A.: On M.D.S codes, arc in PG(n, q) with q even, and a solution of three fundamental problems of B. Segre. Invent. Math. 9, 2441–459 (1988).

  5. Carlet C.: Vectorial Boolean functions for cryptography. In: Crama Y., Hammer P. (eds.) Boolean Methods and Models. Cambridge University Press, Cambridge (2010).

  6. Carlet C., Mesnager S.: On the construction of bent vectorial functions. J. Inf. Coding Theory 1(2), 133–148 (2010).

  7. Carlet C., Mesnager S.: On Dillon’s class H of bent functions, Niho bent functions and o-polynomials. J. Comb. Theory, Ser. A 118(8), 2392–2410 (2011).

  8. Carlet C., Mesnager S.: On semi-bent Boolean Functions. IEEE Trans. Inf. Theory 58(5), 3287–3292 (2012).

  9. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998)

  10. Cherowitzo W.: \(\alpha \)-Flocks and hyperovals. Geom. Dedicata 72, 221–246 (1998).

  11. Cherowitzo W., Storme L.: \(\alpha \)-flocks with oval herds and monomial hyperovals. Finite Fields Appl. 5, 141–157 (1998).

  12. Cherowitzo W., Penttila T., Pinneri I., Royle G.F.: Flocks and ovals. Geom. Dedicata 60(1), 17–37 (1996).

  13. Cherowitzo W., O’Keefe C.M., Penttila T.: A unified construction of finite geometries associated with \(q\)-clans in characteristic two. Adv. Geom. 3(1), 1–21 (2003).

  14. Cohen G., Honkala I., Litsyn S., Lobstein A.: Covering Codes. North Holland, Amsterdam (1997).

  15. Dempwolff U.: Geometric and design-theoretic aspects of semi-bent functions II. Des. Codes Cryptogr. 62(2), 241–252 (2012).

  16. Dempwolff U., Edel Y.: Dimensional dual hyperovals and APN functions with translation groups. J. Algebr. Comb. 39(2), 457–496 (2014).

  17. Dempwolff U., Neumann T.: Geometric and design-theoretic aspects of semi-bent functions I. Des. Codes Cryptogr. 57(3), 373–381 (2010).

  18. Dillon J.: Elementary Hadamard difference sets. PhD Dissertation, University of Maryland (1974).

  19. Edel Y.: On quadratic APN functions and dimensional dual hyperovals. Des. Codes Cryptogr. 57(1), 35–44 (2010).

  20. Glynn D.: Two new sequences of ovals in finite Desarguesian planes of even order. In: Combinatorial Mathematics. Lecture Notes in Mathematics, vol. 1036, pp. 217–229. Springer, Berlin (1983).

  21. Hughes D.R., Piper F.C.: Projective Planes. Springer, New York (1973).

  22. Klein A., Storme L.: Applications of finite geometry in coding theory and cryptography. In: Crnković D., Tonchev V. (eds.) Information Security, Coding Theory and Related Combinatorics, pp. 38–58. IOS Press, New York (2011).

  23. Kou Y., Lin S., Fossorier M.: Low-density parity-check codes based on finite geometries: a rediscovery and new results. IEEE Trans. Inf. Theory 47(7), 2711–2736 (2001).

  24. MacWilliams F.J., Sloane N.J.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).

  25. Massey J.L.: Minimal codewords and secret sharing. In: Proceedings of 6th Joint Swedish-Russian Workshop on Information Theory, pp. 276–279 (1993).

  26. Mesnager S.: Semi-bent functions from oval polynomials. In: Proceedings of Fourteenth International Conference on Cryptography and Coding (IMACC 2013). Lecture Notes in Computer Science, vol. 8308, pp. 1–15. Springer, Berlin (2013).

  27. Nyberg K.: Perfect nonlinear S-boxes. In: Proceedings of EUROCRYPT’91. Lecture Notes in Computer Science, vol. 547, pp. 378–386. Springer, Berlin (1992).

  28. Nyberg K.: On the construction of highly nonlinear permutations. In: Proceedings of EUROCRYPT’92. Lecture Notes in Computer Science, vol. 658, pp. 92–98. Springer, Berlin (1993).

  29. Nyberg K.: New bent mappings suitable for fast implementation. In: International Workshop on Fast Software Encryption (FSE), Lecture Notes in Computer Science, vol. 809, pp. 179–184. Springer, Berlin (1994).

  30. Payne S.E.: A new infinite family of generalized quadrangles. Congr. Numer. 49, 115–128 (1985).

  31. Segre B.: Sui \(k\)-archi nei piani finiti di caratteristica \(2\). Rev. Math. Pures Appl. 2, 289–300 (1957).

  32. Segre B.: Ovali e curve \(\sigma \) nei piani di Galois di caratteristica due. Atti Accad. Naz. Lincei Rend. 8(32), 785–790 (1962).

  33. Segre B., Bartocci U.: Ovali ed altre curve nei piani di Galois di caratteristica due. Acta Arith. 18(1), 423–449 (1971).

  34. Thas J.A.: M.D.S codes and arc in projective spaces: a survey. Le Matematiche 47(2), 315–328 (1992).

Download references

Acknowledgments

The author wishes to thank the anonymous referees for their constructive comments and valuable suggestions. She also thanks Pascale Charpin for her careful reading of a preliminary version and interesting discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sihem Mesnager.

Additional information

Communicated by C. M. O’Keefe.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mesnager, S. Bent vectorial functions and linear codes from o-polynomials. Des. Codes Cryptogr. 77, 99–116 (2015). https://doi.org/10.1007/s10623-014-9989-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-9989-6

Keywords

Mathematics Subject Classification

Navigation