Skip to main content
Log in

More permutations and involutions for constructing bent functions

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Bent functions are extremal combinatorial objects with several applications, such as coding theory, maximum length sequences, cryptography, the theory of difference sets, etc. Based on C. Carlet’s secondary construction, S. Mesnager proposed in 2014 an effective method to construct bent functions in their bivariate representation by employing three permutations of the finite field \({\mathbb {F}}_{2^{m}}\) satisfying an algebraic property \((\mathcal {A}_{m})\). This paper is devoted to constructing permutations that satisfy the property \((\mathcal {A}_{m})\) and then obtaining some explicit bent functions. Firstly, we construct one class of involutions from vectorial functions and further obtain some explicit bent functions by choosing some triples of these involutions satisfying the property \((\mathcal {A}_{m})\). We then investigate some bent functions by involutions from trace functions and linearized polynomials. Furthermore, based on several triples of permutations (not all involutions) that satisfy the property \((\mathcal {A}_{m})\) constructed by D. Bartoli et al., we give some more general results and extend most of their work. Then we also find several general triples of permutations that can also satisfy the property \((\mathcal {A}_{m})\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bartoli, D., Montanucci, M., Zini, G.: Bent functions from triples of permutation polynomials. arXiv:1901.02359

  2. Calderbank, R., Kantor, W.M.: The geometry of two-weight codes. Bull. London Math. Soc. 18(2), 97–122 (1986)

    Article  MathSciNet  Google Scholar 

  3. Carlet, C.: On bent and highly nonlinear balanced/resilient functions and their algebraic immunities, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, pp 1–28. Springer, Berlin (2006)

    MATH  Google Scholar 

  4. Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp 257–397. Cambridge University Press, Cambridge (2010)

  5. Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2020)

    Book  Google Scholar 

  6. Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016)

    Article  MathSciNet  Google Scholar 

  7. Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)

    Article  Google Scholar 

  8. Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering Codes. North Holland, Amsterdam (1997)

    MATH  Google Scholar 

  9. Coulter, R., Mesnager, S.: Bent functions from involutions over \({\mathbb {F}}_{2^{n}}\). IEEE Trans. Inf. Theory 64(4), 2979–2986 (2018)

    Article  Google Scholar 

  10. Cusick, T., Stǎnicǎ, P.: Cryptographic Boolean Functions and Applications. Academic, San Francisco (2009)

    Google Scholar 

  11. Dillon, J.: Elementary Hadamard Difference Sets, Ph.D. Dissertation, Netw. Commun. Lab., Univ. Maryland (1974)

  12. Dobbertin, H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption, Leuven 1994, LNCS 1008, pp 61–74. Springer (1995)

  13. Hell, M., Johansson, T., Meier, W.: A stream cipher proposal: Grain-128, eSTREAM ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream/grainpf.html (2006)

  14. Luo, G., Cao, X., Mesnager, S.: Several new classes of self-dual bent functions derived from involutions. Crypt. Commun. 1(6), 1261–1273 (2019)

    Article  MathSciNet  Google Scholar 

  15. Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Cham (2016)

    Book  Google Scholar 

  16. Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)

    Article  MathSciNet  Google Scholar 

  17. Mesnager, S.: Further constructions of infinite families of bent functions from new permutations and their duals. Crypt. Commun. 8(2), 229–246 (2016)

    Article  MathSciNet  Google Scholar 

  18. Mesnager, S.: On constructions of bent functions from involutions. In: Proceedings of ISIT, pp 110–114 (2016)

  19. Mesnager, S.: Linear codes from functions. A Concise Encyclopedia 1419 Coding Theory, Chapitre 20. CRC Press/Taylor and Francis Group: London, New York (2021)

  20. Mesnager, S., Cohen, G., Madore, D.: On existence (based on an arithmetical problem) and constructions of bent functions. In: Proceedings of 15th International Conference on Cryptograph. Coding, pp. 3–19 (2015)

  21. Mesnager, S., Ongan, P., Özbudak, F.: New bent functions from permutations and linear translators, c2SI 2017: Codes, Cryptology and Information Security, pp. 282–297 (2017)

  22. Niu, T., Li, K., Qu, L., Wang, Q.: A general method for finding the compositional inverses of permutations from the AGW criterion. arXiv:2004.12552

  23. Olsen, T., Scholtz, R., Welch, L.: Bent-function sequences. IEEE Trans. Inf. Theory 28(6), 858–864 (1982)

    Article  MathSciNet  Google Scholar 

  24. Pott, A., Tan, Y., Feng, T.: Strongly regular graphs associated with ternary bent functions. J. Combinat. Theory, Ser. A, 117(6), 668–682 (2010)

    Article  MathSciNet  Google Scholar 

  25. Rothaus, O.: On ‘bent’ functions. J. Combinat. Theory, Ser. A 20 (3), 300–305 (1976)

    Article  Google Scholar 

  26. Tang, D., Mandal, B., Maitra, S.: Vectorial Boolean functions with very low differential-linear uniformity using Maiorana–McFarland type construction. Indocrypt 2019, LNCS 11898, 341–360 (2019)

    Article  Google Scholar 

  27. Tang, D., Kavut, S., Mandal, B., Maitra, S.: Modifying Maiorana–McFarland type bent functions for good cryptographic properties and efficient implementation. SIAM J. Discret. Math. 33(1), 238–256 (2019)

    Article  MathSciNet  Google Scholar 

  28. Tokareva, N.: Bent Functions: Results and Applications to Cryptography. San Francisco, Academic (2015)

    Book  Google Scholar 

  29. Xiang, C., Ding, C., Mesnager, S.: Optimal codebooks from binary codes meeting the Levenshtein bound. IEEE Trans. Inf. Theory 61(12), 6526–6535 (2015)

    Article  MathSciNet  Google Scholar 

  30. Zheng, Y., Pieprzyk, J, Seberry, J: Haval–a one-way hashing algorithm with variable length of output (extended abstract). ASIACRYPT 1992, LNCS 718, 83–104 (1993)

    MATH  Google Scholar 

  31. Zheng, Y., Pieprzyk, J, Seberry, J: CAST-128. Rfc 2144–the cast-128 encryption algorithm. http://www.faqs.org/rfcs/rfc2144.html (1997)

  32. Zhou, Z., Ding, C., Li, N.: New families of codebooks achieving the Levenshtein bound. IEEE Trans. Inf. Theory 60(11), 7382–7387 (2014)

    Article  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the Associate Editor and the anonymous referees for their helpful comments and suggestions, which have highly improved the paper’s technical and editorial qualities.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Longjiang Qu.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Longjiang Qu is supported by the Nature Science Foundation of China (NSFC) under Grant 61722213, 62032009, 11531002. Kangquan Li is supported by China Scholarship Council and Postgraduate Scientific Research Innovation Project of Hunan Province.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Y., Li, K., Mesnager, S. et al. More permutations and involutions for constructing bent functions. Cryptogr. Commun. 13, 459–473 (2021). https://doi.org/10.1007/s12095-021-00482-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-021-00482-2

Keywords

Mathematics Subject Classification (2010)

Navigation