Skip to main content

A Note on Semi-bent and Hyper-bent Boolean Functions

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8567))

Included in the following conference series:

  • 976 Accesses

Abstract

Semi-bent and hyper-bent funcitons as two classes of Boolean functions with low Walsh transform, are applied in cryptography and commnunications. This paper considers a new class of semi-bent quadratic Boolean function and a generalization of a new class of hyper-bent Boolean functions. The new class of semi-bent quadratic Boolean function of the form \(f(x)=\sum _{i=1}^{\lfloor \frac{m-1}{2}\rfloor }Tr^n_1(c_ix^{1+4^{i}}) (c_i\in \mathbb {F}_4\),\(n=2m)\) is simply characterized and enumerated. Then we present the characterization of a generalization of a new class of hyper-bent Boolean functions of the form \(f^{(r)}_{a,b}:=\mathrm {Tr}_{1}^{n}(ax^{r(2^m-1)}) +\mathrm {Tr}_{1}^{4}(bx^{\frac{2^n-1}{5}})\), where \(n=2m\), \(m\equiv 2\pmod 4\), \(a\in \mathbb {F}_{2^m}\) and \(b\in \mathbb {F}_{16}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Berlekamp, E.R.: Algebraic Coding Theory. Revised edn. Aegean Park, Laguna Hills, CA (1984)

    Google Scholar 

  2. Boztas, S., Kumar, P.V.: Binary sequences with Gold-like correlation but larger linear span. IEEE Trans. Inf. Theory 40, 532–537 (1994)

    Article  MATH  Google Scholar 

  3. Canteaut, A., Charpin, P., Kyureghyan, G.: A new class of monomial bent functions. Finite Fields Applicat. 14(1), 221–241 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  4. Charpin, P., Gong, G.: Hyperbent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 9(54), 4230–4238 (2008)

    Article  MathSciNet  Google Scholar 

  5. Charpin, P., Pasalic, E., Tavernier, C.: On bent and semi-bent quadratic Boolean functions. IEEE Trans. Inf. Theory 51(12), 4286–4298 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  6. Dobbertin, H., Leander, G.: A survey of some recent results on bent functions. In: Helleseth, T., Sarwate, D., Song, H.-Y., Yang, K. (eds.) SETA 2004. LNCS, vol. 3486, pp. 1–29. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Gold, R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory 14(1), 154–156 (1968)

    Article  MATH  Google Scholar 

  8. Hu, H., Feng, D.: On quadratic bent functions in polynomial forms. IEEE Trans. Inform. Theory 53, 2610–2615 (2007)

    Article  MathSciNet  Google Scholar 

  9. Helleseth, T.: Correlation of m-sequences and related topics. In: Ding, C., Helleseth, T., Niederreiter, H. (eds.) Sequences and Their Applications, pp. 49–66. Springer, London (1998)

    Google Scholar 

  10. Helleseth, T., Kumar, P.V.: Sequences with low correlation. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, vol. II, pp. 1765–1853. North-Holland, Amsterdam (1998)

    Google Scholar 

  11. Lachaud, G., Wolfmann, J.: The weights of the orthogonal of the extended quadratic binary Goppa codes. IEEE Trans. Inform. Theory 36, 686–692 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  12. Lidl, R., Niederreiter, H.: Finite fields. In: Encyclopedia of Mathematics and its Applications, vol. 20. Addison-Wesley, Reading (1983)

    Google Scholar 

  13. Khoo, K., Gong, G., Stinson, D.R.: A new family of Gold-like sequences. In: Proceedings of IEEE International Symposium on Information Theory, Lausanne, Switzerland, p. 181, June/July 2002

    Google Scholar 

  14. Khoo, K., Gong, G., Stinson, D.R.: A new characterization of semi-bent and bent functions on finite fields. Des. Codes. Cryptogr. 38(2), 279–295 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  15. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  16. Ma, W., Lee, M., Zhang, F.: A new class of bent functions. IEICE Trans. Fundam. E88–A(7), 2039–2040 (2005)

    Article  Google Scholar 

  17. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  18. Mesnager, S.: A new class of bent boolean functions in polynomial forms. In: Proceedings of International Workshop on Coding and Cryptography, WCC 2009, pp. 5–18 (2009)

    Google Scholar 

  19. Mesnager, S.: A new class of bent and hyper-bent boolean functions in polynomial forms. Des. Codes Crypt. 59(1–3), 265–279 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. Mesnager, S.: A new family of hyper-bent boolean functions in polynomial form. In: Parker, M.G. (ed.) Cryptography and Coding 2009. LNCS, vol. 5921, pp. 402–417. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Meier, W., Staffelbach, O.: Fast correlation attacks on stream ciphers. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 301–314. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  22. Patterson, N., Wiedemann, D.H.: The covering radius of the \((2^{15},16)\) Reed-Muller code is at least 16276. IEEE Trans. Inf. Theory 29, 354–356 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  23. Patterson, N.J., Wiedemann, D.H.: Correction to The covering radius of the \((2^{15},16)\) Reed-Muller code is at least 16276. IEEE Trans. Inf. Theory 36, 443 (1990)

    MathSciNet  Google Scholar 

  24. Rothaus, O.S.: On bent functions. J. Combin. Theory A 20, 300–305 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  25. Silverman, J.: Wieferich’s criterion and the abc-conjecture. J. Number Theory 30(2), 226–237 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  26. Tang, C., Qi, Y., Xu, M., Wang, B., Yang, Y.: A new class of hyper-bent Boolean functions in binomial forms. CoRR, abs/1112.0062v2 (2012)

  27. Tang, C., Qi, Y., Xu, M.: New quadratic bent functions in polynomial forms with coefficients in extension fields. IACR Crypt. ePrint Archive 2013, 405 (2013)

    Google Scholar 

  28. Wieferich, A.: Zum letzten Fermat’Schen Theorem. J. Reine Angew. Math. 136, 293–302 (1909)

    MATH  Google Scholar 

  29. Youssef, A.M., Gong, G.: Hyper-bent Functions. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 406–419. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  30. Yu, N.Y., Gong, G.: Constructions of quadratic bent functions in polynomial forms. IEEE Trans. Inf. Theory 52(7), 3291–3299 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous reviewers for their helpful advice and comments. This work was supported by the National Natural Science Foundation of China (Grant Nos. 10990011, 11401480, 61272499), and Science and Technology on Information Assurance Laboratory (Grant No. KJ-11-02). Yanfeng Qi acknowledges support from Aisino Corporation Inc.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanfeng Qi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Tang, C., Lou, Y., Qi, Y., Xu, M., Guo, B. (2014). A Note on Semi-bent and Hyper-bent Boolean Functions. In: Lin, D., Xu, S., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2013. Lecture Notes in Computer Science(), vol 8567. Springer, Cham. https://doi.org/10.1007/978-3-319-12087-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12087-4_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12086-7

  • Online ISBN: 978-3-319-12087-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics