CONSTRUCTION OF SUBSETS OF BENT FUNCTIONS SATISFYING RESTRICTIONS IN THE REED-MULLER DOMAIN

Miloš Radmanović, Radomir S. Stanković

DOI Number
10.2298/FUEE1802207R
First page
207
Last page
222

Abstract


Bent functionsare Booleanfunctionswith highestnonlinearitywhich makes them interesting for cryptography. Determination of bent functions is an importantbut hard problem, since the general structure of bent functions is still unknown. Various constructions methods for bent functions are based on certain deterministic procedures, which might result in some regularitythat is a feature undesired for applications in cryptography. Random generation of bent functions is an alternative, however, the search space is very large and the related procedures are time consuming. A solution is to restrict the search space by imposing some conditions that should be satisfied by the produced bent functions. In this paper, we propose three ways of imposing such restrictions to construct subsets of Boolean functions within which the bent functions are searched. We estimate experimentally the number of bent functions in the corresponding subsets of Boolean functions.

Keywords

Cryptography, Boolean functions, Bent, Reed-Muller domain, Subsets.

Full Text:

PDF

References


S. Mesnager, Bent Functions: Fundamentals and Results, Springer International Publishing, 2016.

N. Tokareva, Bent Functions, Results and Applications to Cryptography, Academic Press, 2015.

T. Cusick and P. Stanica, Cryptographic Boolean Functions and Applications (Second edition), Academic Press, 2017.

T. Sasao and J. T. Butler, Boolean functions for cryptography, Progress in Applications of Boolean Functions, pp.33-44, Morgan and Claypool Publishers, 2010.

M. Thornton, R. Drechsler, and D. Miller, Spectral Techniques in VLSI CAD, Springer US, 2012.

M. G. Karpovsky, R. S. Stankovic, and J. T. Astola, Spectral Logic and Its Applications for the Design of Digital Devices, Wiley, 2008.

C. Carlet, and P. Guillot, Bent, resilient functions and the numerical normal form, DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 56, pp. 87-96, 2001.

R. McFarland, A family of noncyclic difference sets, Journal of Combinatorial Theory, vol. 15A, pp. 541-542, 1965. [9] J. F. Dillon, Elementary Hadamard Difference Sets, PhD thesis, University of Maryland, 1974.

H. Dobbertin, Construction of bent functions and balanced Boolean functions with high nonlinearity, in Fast Sofware Encription, B. Preneel, Ed., vol. 1008 of Lecture Notes in Computer Science, pp. 6174, Springer, Berlin, Germany, 1995.

J. Climent, F. Garcia, and V. Requena, On the iterative construction of bent functions, in Proc. of the 5th WSEAS Int. Conf. on Inf. Security and Privacy (ISP06), N. Mastorakis and A. Cecchi Ed., World Scientific and Engineering Academy and Society (WSEAS), Stevens Point, Wisconsin, USA, pp. 15-18, 2006.

J. Climent, F. Garcia and V. Requena, On the construction of bent functions of n+2 variables from bent functions of n variables, Advances in Mathematics of Communications, vol. 2, pp. 421431, 2008.

C. Carlet, A larger class of cryptographic Boolean functions via a study of the Maiorana Mc Farland construction, Advances in Cryptology (Lecture Notes in Computer Science), vol. 2442, pp. 549-564, 2002.

P. Langevin, and G. Leander, Monomial bent functions and Stickelberger’s theorem, Finite Fields and Their Applications, vol. 14, no. 3, pp. 727-742, 2008.

A. M. Youssef and G. Gong. Hyper-bent functions, Advances in Cryptology - EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, pp. 406-419, SpringerVerlag, Berlin, 2001.


Refbacks

  • There are currently no refbacks.


ISSN: 0353-3670 (Print)

ISSN: 2217-5997 (Online)

COBISS.SR-ID 12826626