Skip to main content
Log in

Partially-bent functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We study a conjecture stated in [6] about the numbers of non-zeros of, respectively, the auto-correlation function and the Walsh transform of the function (−1)f(x), wheref(x) is any boolean function on {0, 1}n. The result that we obtain leads us to introduce the class of partially-bent functions. We study within these functions the propagation criterion. We characterize those partially-bent functions which are balanced and prove a relation between their number (which is unknown) and the number of non-balanced partially-bent functions on {0, 1}n−1. Eventually, we study their correlation immunity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Camion, P., Carlet, C., Charpin, P. and Sendrier, N.On correlation-immune functions Crypto '91, Advances in Cryptology, Lecture Notes on Computer Science, Berlin/New York: Springer Verlag 576.

  2. Carlet, C. 1990.Codes de Reed-Muller, codes de Kerdock et de Preparata, these, publication du LITP, Institut Blaise Pascal, Université Paris 6, no 90.59.

  3. Carlet, C.A transformation on boolean functions, its consequences on some problems related to Reed-Muller codes, Eurocode 90, Lecture notes in computer science 514 (1991).

  4. Dillon, J.F. 1974.Elementary Hadamard Difference sets, Ph.D. Thesis, Univ. of Maryland.

  5. Mac Williams, F.J. & Sloane, N.J.A. 1977.The theory of error correcting codes. Amsterdam: North-Holland.

    Google Scholar 

  6. Preneel, B., Govaerts, R. and Vandewalle, J. 1991.Boolean Functions Satisfying Higher Order Propagation Criteria. Eurocrypt '91, Lecture Notes in Computer Science 547 pp. 141–152 also presented at Las Vegas Int. Conf. on Finite Fields and Adv. in Com. and Comp.

  7. Rothaus, O.S. 1976. On bent functions.J. Comb. Theory, 20A: 300–305.

    Google Scholar 

  8. Siegenthaler, T. 1984.Correlation-immunity of nonlinear combining functions for cryptographic applications.IEEE on Inf. Theory, IT-30, pp. 776–780.

    Google Scholar 

  9. Xiao, G.-Z. and Massey, J.L. 1988.A spectral characterization of correlation-immune combining functions.IEEE, 34, pp. 569–571.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Communicated by T. Beth

Rights and permissions

Reprints and permissions

About this article

Cite this article

Carlet, C. Partially-bent functions. Des Codes Crypt 3, 135–145 (1993). https://doi.org/10.1007/BF01388412

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01388412

Keywords

Navigation