37
Views
0
CrossRef citations to date
0
Altmetric
Research Article

Algebraic construction of near-bent function with application to cryptography

, , & ORCID Icon

References

  • Y. Zheng, X.M. Zhang. Plateaued Functions, 1999. In: V. Varadharajan, Y. Mu. Information and Communication Security. ICICS 1999. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, 1726. DIO:10.1007/978-3-540-47942-0_24
  • C. Carlet. Boolean and vectorial plateaued functions and APN functions. IEEE Transactions on Information Theory, 61(11), 6272–6289, 2015. DIO:10.1109/TIT.2015.2481384
  • O.S. Rothaus. On bent functions. Journal of Combinatorial Theory, Series A, 20(3), 300–305, 1976. DOI:10.1016/0097-3165(76)90024-8
  • W. Meier, O. Staffelbach. Nonlinearity Criteria for Cryptographic Functions. Berlin, Heidelberg: Springer Berlin Heidelberg, 549–562, 1990. DOI:10.1007/3-540-46885-4_53
  • S. Chee, S. Lee, K. Kim. Semi-bent functions. Berlin, Heidelberg: Springer Berlin Heidelberg, 105–118, 1995. DOI:10.1007/BFb0000428
  • K. Khoo, G. Gong, D.R. Stinson. A new characterization of semi-bent and bent functions on finite fields. Designs, Codes and Cryptography, 38(2), 279–295, 2006. DOI:10.1007/s10623-005-6345-x
  • N. Tokareva. Bent functions: results and applications to cryptography. Academic Press, 2015.
  • S. Mesnager. Bent functions. Springer, 2016.
  • K. Khoo, G. Gong, D.R. Stinson. A new family of Gold-like sequences. Information Theory. IEEE International Symposium on, 181, 2002.
  • P. Charpin, E. Pasalic, and C. Tavernierr. On bent and semi-bent quadratic Boolean functions. IEEE Transactions on Information Theory, 51(12), 4286–4298, 2005. DOI:10.1109/TIT.2005.858929
  • G. McGuire. Spectra of Boolean functions, subspaces of matrices, and going up versus going down. International Symposium on Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes. Springer, 28–37, 2007.
  • J. Dillon, G. McGuire. Near bent functions on a hyperplane. Finite Fields and Their Applications, 14(3), 715–720, 2008. DOI:10.1016/j.ffa.2007.11.001
  • G. Leander and G. McGuire. Construction of bent functions from near-bent functions. Journal of Combinatorial Theory, Series A, 116(4), 960–970, 2009. DOI:10.1016/j.jcta.2008.12.004
  • D. Dong, L. Qu, S. Fu, C. Li. New constructions of semi-bent functions in polynomial forms. Mathematical and Computer Modelling, 57(5), 1139–1147, 2013. DOI:10.1016/j.mcm.2012.10.014
  • J. Wolfmann. From near-bent to bent: A special case. Topics in Finite Fields, AMS series. Contemporary Mathematics, 632, 359–371, 2015. doi: 10.1090/conm/632/12639
  • P. Poojary, H. Panackal, V.G.R. Bhatta. Algebraic construction of near-bent and APN functions. Advances in Applied Clifford Algebras, 29, 93, 2019. DOI:10.1007/s00006-019-1012-x
  • P. Poojary, P.K. Harikrishnan, V.G.R. Bhatta. Some cryptographic properties of near bent functions over finite fields. Italian Journal of Pure and Applied Mathematics, 43(1), 890–898, 2020.
  • E. Pasalic, S. Gangopadhyay, W.G. Zhang, and S. Bajric. Design methods for semi-bent functions. Information Processing Letters, 143, 61 – 70, 2019. DOI:10.1016/j.ipl.2018.12.002
  • P. Poojary, K. Prakasha, P.K. Harikrishnan, V.G.R. Bhatta, Deepmala, and M. Abhishek. Symmetric key end to end cryptosystem using plateaued functions and Hadamard matrix. Proceedings of the Jangjeon Mathematical Society, 28(1), 99–107, 2020. DOI:10.17777/pjms2020.23.1.99
  • D. Mukhopadhyay, D.R. Chowdhury. A parallel efficient architecture for large cryptographically robust mappings. IEEE Trans. Computers, 60(3), 375–385, 2011. DOI:10.1109/TC.2010.136
  • R.J. McEliece. Finite fields for computer scientists and engineers. Springer Science & Business Media, 23, 2012.
  • A. Canteaut, P. Charpin, and H. Dobbertin. A new characterization of almost bent functions. In International Workshop on Fast Software Encryption. Springer, 186–200, 1999.
  • C.K. Wu and D. Feng. Boolean Functions and Their Applications in Cryptography. Springer-Verlag Berlin Heidelberg, 2016.
  • W. Meier and O. Staffelbach. Fast corrrelation attacks on stream ciphers. Springer, Berlin, Heidelberg, 1988. DOI:10.1007/3-540-45961-8_28
  • C. Carlet. Nonlinearity of Boolean Functions. Boston, MA: Springer US, 848–849, 2011.
  • N.T. Courtois, W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback. Berlin, Heidelberg: Springer Berlin Heidelberg, 345–359, 2003. DOI:10.1007/3-540-39200-9_21
  • D.H. Lee, J. Kim, J. Hong, J.W. Han, and D. Moon. Algebraic attacks on summation generators. In International Workshop on Fast Software Encryption. Springer, 34–48, 2004.
  • M. Mitton. On maximally nonlinear and extremal balanced Boolean functions. Journal of Discrete Mathematical Sciences and Cryptography, 5(3), 231-253, 2002. DOI:10.1080/09720529.2002.10697952
  • S. Karmakar, P. Mishra, N. Gaba, D.R. Chowdhury. An algebraic cryptanalysis tool for cube attack on symmetric ciphers. Journal of Information and Optimization Sciences, 39(6), 1231-1243, 2018. DOI: 10.1080/02522667.2017.131795
  • A.V. Sokolov, O.N. Zhdanov. Correlation immunity of three-valued logic functions. Journal of Discrete Mathematical Sciences and Cryptography, 2020. DOI: 10.1080/09720529.2020.1781882

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.