On constructions and enumeration of bent and semi-bent functions

Download
2015
Koçak, Neşe
Bent and semi-bent functions play an important role in cryptography and coding theory. They are widely studied as parts of building blocks in symmetric key cryptosystems because they provide resistance to fast correlation attacks and linear cryptanalysis due to their high nonlinearity. Besides, they can possess other desirable cryptographic properties such as low autocorrelation, propagation criteria, resiliency and high algebraic degree. Therefore, parallel to the advances in cryptanalysis techniques, the need for finding and constructing such functions increases day by day. However, as the number of inputs gets higher, it becomes impossible to search exhaustively all bent/semibent functions on the entire space. This limitation prompts researchers to deduce new methods to obtain bent/semi-bent functions with reasonable amount of computation power. A lot of research has been devoted to construction, characterization or enumeration of bent/semi-bent functions. For these reasons, we aim to contribute to the knowledge of bent and semi-bent functions by presenting new results on constructions, characterization and enumeration of these functions. In this thesis, characterization of a class of quadratic Boolean functions for semi-bentness is given and it is proved that semi-bent functions exist only when the input number is a multiple of 6. Furthermore, a generic method for enumeration of semi-bent and bent functions in certain classes is presented. Using this method, exact number of characterized semi-bent functions is found. Moreover, with this method some previous partial and incomplete enumeration results for three other classes of semi-bent/bent functions in the literature are completed. Explicit constructions of bent and semi-bent functions of Maiorana-McFarland class via linear structures and linear translators are proposed. Also, by using these explicit constructions as well as other algebraic structures like derivatives, certain quadratic and cubic functions, new secondary constructions of bent and semi-bent functions are obtained.

Suggestions

Contributions on plateaued (vectorial) functions for symmetric cryptography and coding theory
Sınak, Ahmet; Özbudak, Ferruh; Mesnager, Sihem; Department of Cryptography (2017)
Plateaued functions, used to construct nonlinear functions and linear codes, play a significant role in cryptography and coding theory. They can possess various desirable cryptographic properties such as high nonlinearity, low autocorrelation, resiliency, propagation criteria, balanced-ness and correlation immunity. In fact, they provide the best possible compromise between resiliency order and nonlinearity. Besides they resist against linear cryptanalysis and fast correlation attacks due to their low Walsh...
On q-ary plateaued functions over F-q and their explicit characterizations
Mesnager, Sihem; Özbudak, Ferruh; Sinak, Ahmet; Cohen, Gerard (Elsevier BV, 2019-08-01)
Plateaued and bent functions play a significant role in cryptography, sequence theory, coding theory and combinatorics. In 1997, Coulter and Matthews redefined bent functions over any finite field F-q where q is a prime power, and established their properties. The objective of this work is to redefine the notion of plateaued functions over F-q, and to present several explicit characterizations of those functions. We first give, over F-q, the notion of q-ary plateaued functions, which relies on the concept o...
Construction of cryptographically strong boolean functions well suited for symmetric cryptosystems
Ahmed Khan, Mansoor; Özbudak, Ferruh; Department of Cryptography (2013)
Boolean functions are amongst the vital ingredients of any symmetric cryptosystem in order to implement principles of confusion and di usion. These are utilized as non-linear filtering functions or combiner functions in LFSR-based stream ciphers and as s-box component functions or non-linear encryption functions in Fiestel structure based block ciphers. Consequently, the cryptographic properties of Boolean functions are amongst the main contributors to the strength of these ciphers against cryptanalysis. Th...
On nonlinearity and hamming weight preserving bijective mappings acting on boolean functions
Sertkaya, İsa; Doğanaksoy, Ali; Department of Cryptography (2014)
Boolean functions are widely studied in cryptography due to their key role and ap- plications in various cryptographic schemes. Particularly in order to make symmetric crypto-systems resistant against cryptanalytic attacks, Boolean functions are associ- ated some cryptographic design criteria. As a result of Shannon’s similarity of secrecy systems theory, cryptographic design criteria should be at least preserved under the action of basic transformations. Among these design criteria, Meier and Staffelbach a...
Hybrid classes of balanced Boolean functions with good cryptographic properties
Khan, Mansoor Ahmed; Özbudak, Ferruh (2014-07-20)
Cryptographically strong Boolean functions play an imperative role in the design of almost every modern symmetric cipher. In this context, the cryptographic properties of Boolean functions, such as non-linearity, algebraic degree, correlation immunity and propagation criteria, are critically considered in the process of designing these ciphers. More recently, with the emergence of algebraic and fast algebraic attacks, algebraic immunity has also been included as an integral property to be considered. As a r...
Citation Formats
N. Koçak, “On constructions and enumeration of bent and semi-bent functions,” Ph.D. - Doctoral Program, Middle East Technical University, 2015.