Skip to main content
Log in

On generalized hyper-bent functions

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Hyper-bent Boolean functions were introduced in 2001 by Youssef and Gong (and initially proposed by Golomb and Gong in 1999 as a component of S-boxes) to ensure the security of symmetric cryptosystems but no cryptographic attack has been identified until the one on the filtered LFSRs made by Canteaut and Rotella in 2016. Hyper-bent functions have properties still stronger than the well-known bent functions which were introduced by Rothaus and already studied by Dillon and next by several researchers in more than four decades. Hyper-bent functions are very rare and whose classification is still elusive. Therefore, not only their characterization, but also their generation are challenging problems. Recently, an important direction in the theory of hyper-bent functions was the extension of Boolean hyper-bent functions to whose codomain is the ring of integers modulo a power of a prime, that is, generalized hyper-bent functions. In this paper, we synthesize previous studies on generalized hyper-bent functions in a unified framework. We provide two characterizations of generalized hyper-bent functions in terms of their digits. We establish a complete characterization of a family of generalized hyper-bent functions defined over spreads and establish a link between vectorial hyper-bent functions found recently and that family.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Canteaut, A., Rotella, Y.: Attacks against filter generators exploiting monomial mappings. Fast Software Encryption - 23rd International Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected Papers (2016), pp. 78–98 (2016)

  2. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Preliminary version available at http://www-rocq.inria.fr/codes/Claude.Carlet/pubs.html, pp 257–397. Cambridge University Press (2010)

  3. Carlet, C.: Vectorial boolean functions for cryptography. In: Boolean Methods and Models, pp 398–469. Cambridge University Press, Cambridge (2010)

  4. Carlet, C., Gaborit, P.: Hyper-bent functions and cyclic codes. J. Combin. Theory Ser. A 113(3), 466–482 (2006)

    Article  MathSciNet  Google Scholar 

  5. Carlet, C., Mesnager, S.: Four decades of research on bent functions. J. Designs, Codes and Cryptography 78(1), 5–50 (2016)

    Article  MathSciNet  Google Scholar 

  6. Charnes, C., Rotteler, M., Beth, T.: Homogeneous bent functions, invariants and designs. J. Designs, Codes and Cryptography 26(1-3), 139–154 (2002)

    Article  MathSciNet  Google Scholar 

  7. Cusick, T.W., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Elsevier-Academic Press, Cambridge (2009)

    Google Scholar 

  8. Charpin, P., Gong, G.: Hyper-bent functions, Kloosterman sums and Dickson polynomials. IEEE Trans. Inf. Theory 54(9), 4230–4238 (2008)

    Article  Google Scholar 

  9. Dillon, J.F.: A survey of bent functions. NSA Technical Journal Special Issue, pp. 191–215 (1972)

  10. Dillon, J.F.: Elementary Hadamard difference sets. PhD dissertation. University of Maryland (1974)

  11. Ding, C.: Linear codes from some 2-designs. IEEE Trans. Inf. Theory 61(6), 3265–3275 (2015)

    Article  MathSciNet  Google Scholar 

  12. Flori, J.P., Mesnager, S.: Dickson polynomials, hyperelliptic curves and hyper-bent functions. In: Proceedings of 7-th International Conference SEquences and their Applications, SETA 2012, Waterloo, Canada. LNCS 7780, pp 40–52. Springer (2012)

  13. Flori, J.P., Mesnager, S.: An efficient characterization of a family of hyper-bent functions with multiple trace terms. J. of Mathematical Cryptology 7(1), 43–68 (2013)

    Article  MathSciNet  Google Scholar 

  14. Flori, J.P., Mesnager, S., Cohen, G.: The value 4 of binary Kloosterman sums. In: Proceedings of Thirteenth International Conference on Cryptography and Coding, Oxford, United Kingdom, IMACC 2011, LNCS 7089, pp 61–78. Springer (2011)

  15. Gangopadhyay, S., Pasalic, E., Stanica, P.: A note on generalized bent criteria for Boolean functions. IEEE Trans. Inf. Theory 59(5), 3233–3236 (2013)

    Article  MathSciNet  Google Scholar 

  16. Gong, G., Golomb, S.: Transform domain analysis of DES. IEEE Trans. Inf. Theory 45(6), 2065–2073 (1999)

    Article  MathSciNet  Google Scholar 

  17. Hodžić, S., Pasalic, E.: Generalized bent functions-some general construction methods and related necessary and sufficient conditions. J. Cryptography and Communications 7(4), 469–483 (2015)

    Article  MathSciNet  Google Scholar 

  18. S. Hodz̆ić, Meidl, W., Pasalic, E.: Full characterization of generalized bent functions as (Semi)-Bent spaces, their dual, and the gray image. IEEE Trans. Inf. Theory 64, 5432–5440 (2018)

    Article  MathSciNet  Google Scholar 

  19. Kumar, P.V., Scholtz, R.A., Welch, L.R.: Generalized bent functions and their properties. J. Combin. Theory Ser. A 40, 90–107 (1985)

    Article  MathSciNet  Google Scholar 

  20. Lisoněk, P., Marko, M.: On zeros of Kloosterman sums. J. Designs, Codes and Cryptography 59, 223–230 (2011)

    Article  MathSciNet  Google Scholar 

  21. Lisoněk, P.: An efficient characterization of a family of hyper-bent functions. IEEE Trans. Inf. Theory 57(9), 6010–6014 (2011)

    Article  MathSciNet  Google Scholar 

  22. Martinsen, T., Meidl, W., Stǎnicǎ, P.: Generalized bent functions and their gray images. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2016, LNCS 10064, pp 160–173 (2016)

  23. Martinsen, T., Meidl, W., Mesnager, S., Stǎnicǎ, P.: Decomposing generalized bent and hyper-bent functions. IEEE Trans. Inf. Theory 63(12), 7804–7812 (2017)

    Article  Google Scholar 

  24. Mesnager, S.: A new family of hyper-bent Boolean functions in polynomial form. In: Proceedings of Twelfth International Conference on Cryptography and Coding, IMACC 2009, LNCS 5921, pp 402–417. Springer, Heidelberg (2009)

  25. Mesnager, S.: A new class of bent and hyper-bent Boolean functions in polynomial forms. J. Designs, Codes and Cryptography 59(1–3), 265–279 (2009). (see also proceedings of WCC)

    MathSciNet  MATH  Google Scholar 

  26. Mesnager, S.: Hyper-bent Boolean functions with multiple trace terms. In: Proceedings of International Workshop on the Arithmetic of Finite Fields, WAIFI 2010, LNCS 6087, pp 97–113 (2010)

  27. Mesnager, S.: Bent and hyper-bent functions in polynomial form and their link with some exponential sums and Dickson polynomials. IEEE Trans. Inf. Theory 57(9), 5996–6009 (2011)

    Article  MathSciNet  Google Scholar 

  28. Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)

    Book  Google Scholar 

  29. Mesnager, S.: Linear codes with few weights from weakly regular bent functions based on a generic construction. J. Cryptography and Communications (CCDS) 9(1), pp. 71–84, Springer (2017)

  30. Mesnager, S., Flori, J.P.: Hyper-bent functions via Dillon-like exponents. IEEE Trans. Inf. Theory 59(5), 3215–3232 (2013)

    Article  Google Scholar 

  31. Mesnager, S., Tang, C., Qi, Y., Wang, L., Wu, B., Feng, Keqin: Further results on generalized bent functions and their complete characterization. IEEE Trans. Inf. Theory 64(7), 5441–5452 (2018)

    Article  MathSciNet  Google Scholar 

  32. Muratović-Ribić, A., Pasalic, E., Bajrić, S.: Vectorial hyper-bent trace functions from the PSap class -their exact number and specification. IEEE Trans. Inf. Theory 60(7), 4408–4413 (2014)

    Article  Google Scholar 

  33. Olsen, J.D., Scholtz, R.A., Welch, L.R.: Bent-function sequences. IEEE Trans. Inf. Theory 28(6), 858–864 (1982)

    Article  MathSciNet  Google Scholar 

  34. Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combin. Theory Ser. A 117(6), 668–682 (2010)

    Article  MathSciNet  Google Scholar 

  35. Rothaus, O.S.: On bent functions. J. Combin. Theory Ser. A 20, 300–305 (1976)

    Article  Google Scholar 

  36. Schmidt, K.U.: Quaternary constant-amplitude codes for multicode CDMA. IEEE Trans. Inf. Theory 55(4), 1824–1832 (2009)

    Article  MathSciNet  Google Scholar 

  37. Stǎnicǎ, P.: On weak and strong 2k-bent Boolean functions. IEEE Trans. Inf. Theory 62(5), 2827–2835 (2016)

    Article  Google Scholar 

  38. Tang, C., Qi, Y.: Constructing hyper-bent functions from Boolean functions with the Walsh spectrum taking the same value twice. In: Proceedings of Proceedings of International Conference SEquences and their Applications SETA 2014, Lecture Notes in Computer Science, pp 60–71 (2014)

  39. Tang, C., Li, N., Qi, Y., Zhou, Z., Helleseth, T.: Linear codes with two or three weights from weakly regular bent functions. IEEE Trans. Inf. Theory 62(3), 1166–1176 (2016)

    Article  MathSciNet  Google Scholar 

  40. Tang, C., Qi, Y.: A class of hyper-bent functions and Kloosterman sums. J. Cryptography and Communications 9(5), 647–664 (2017)

    Article  MathSciNet  Google Scholar 

  41. Tang, C., Xiang, C., Qi, Y., Feng, K.: Complete characterization of generalized bent and 2k-bent Boolean functions. IEEE Trans. Inf. Theory 63(7), 4668–4674 (2017)

    Article  Google Scholar 

  42. Youssef, A.M., Gong, G.: Hyper-bent functions. In: Proceedings of EUROCRYPT 2001, Lecture Notes in Computer Science, 2045, pp 406–419, Berlin (2001)

  43. Wang, Q., Johansson, T.: A note on fast algebraic attacks and higher order nonlinearities. In: International Conference on Information Security and Cryptology, Inscrypt 2010, pp 404–414 (2010)

  44. Zhang, F., Xia, S., Stanica, P., Zhou, Y.: Further results on constructions of generalized bent Boolean functions. SCIENCE CHINA Inf. Sci. 59(5), 059102:1–059102:3 (2016)

    Google Scholar 

Download references

Acknowledgments

The author deeply thanks the program co-chairs (Tor Helleseth and Zhengchun Zhou) and the general co-chairs (Wai Ho Mow and Maosheng Xiong) of the conference SETA 2018 for their very nice invitation. She also thanks Cunsheng Ding and Chunming Tang for many interesting discussions in Hong-Kong. Many thanks to the Assoc. Edit. and the anonymous reviewers for their valuable comments which have highly improved the manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sihem Mesnager.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection on Special Issue on Sequences and Their Applications

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mesnager, S. On generalized hyper-bent functions. Cryptogr. Commun. 12, 455–468 (2020). https://doi.org/10.1007/s12095-019-00390-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-019-00390-6

Keywords

Mathematics Subject Classification (2010)

Navigation