A New Class of Hyper-bent Boolean Functions with Multiple Trace Terms

Abstract

Introduced by Rothaus in 1976 as interesting combinatorial objects, bent functions are maximally nonlinear Boolean functions with even numbers of variables whose Hamming distance to the set of all affine functions equals 2 n−1 ± 2 n 2 −1. Not only bent functions are applied in cryptography, such as applications in components of S-box, block cipher and stream cipher, but also they have relations to coding theory. Hence a lot of research have been paid on them. Youssef and Gong introduced a new class of bent functions the so-called hyper-bent functions which have stronger properties and rarer elements. It seems that hyper-bent functions are more difficult to generate. Moreover, (hyper)-bent functions are not classified. Charpin and Gong studied a class of hyper-bent functions f defined on F2n by f = ∑ Tr n 1 (arx r(2m−1)), n = 2m and ar ∈ F2n, where R is a r∈R subset of a set of representatives of the cyclotomic cosets modulo 2 m +1 for which each coset has the full size n. Further, Mesnager contributed to the knowledge of a class of hyper-bent functions fb defined over F2n by fb = ∑ Tr n 1 (arx r(2m−1)

    Similar works