Skip to main content
Log in

A further study on the construction methods of bent functions and self-dual bent functions based on Rothaus’s bent function

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Bent functions are maximally nonlinear Boolean functions. They are important functions introduced by Rothaus and studied firstly by Dillon and next by many researchers for more than four decades. A systematic construction method of bent functions by modifying the support of Rothaus’s bent function was given in Su (IEEE Trans Inf Theory 66(5):3277–3291, 2020). In this paper, we give a further study on that construction method. Two more flexible construction methods of bent functions by modifying the support of Rothaus’s bent function are given respectively. The newly constructed bent functions contain the result in Su (2020), which is simply a special subclass of the newly constructed bent functions. The dual functions of these bent functions are determined. The methods of constructing self-dual bent functions are given. And the numbers of the newly constructed bent functions are also presented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Canteaut A., Charpin P.: Decomposing bent functions. IEEE Trans. Inf. Theory 49(8), 2004–2019 (2003).

    Article  MathSciNet  MATH  Google Scholar 

  2. Carlet C.: Two new classes of bent functions. In: Helleseth T. (ed.) Advances in CryptologyEUROCRYPT (Lecture Notes in Computer Science), vol. 765, pp. 77–101. Springer, Berlin (1994).

    Google Scholar 

  3. Carlet C.: On the secondary constructions of resilient and bent functions. In: Feng K., Niederreiter H., Xing C. (eds.) Proceedings of Workshop in Coding, Cryptography Combinatorics, pp. 3–28. Birkhauser, Basel (2004).

    Chapter  Google Scholar 

  4. Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P.L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).

    Chapter  MATH  Google Scholar 

  5. Carlet C., Mesnager S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  6. Carlet C., Danielsen L.E., Parker M.G., Solé P.: Self-dual bent functions. Int. J. Inform. Coding Theory 1(4), 384–399 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  7. Carlet, C., Helleseth, T., Kholosha, A., Mesnager, S.: On the dual of bent functions with \(2^r\) Niho exponents. In: Proceedings of IEEE ISIT, Aug (2011), pp. 703–707.

  8. Carlet C., Zhang F., Hu Y.: Secondary constructions of bent functions and their enforcement. Adv. Math. Commun. 6(3), 305–314 (2012).

    Article  MathSciNet  MATH  Google Scholar 

  9. Danielsen L., Parker M., Solé P.: The Rayleigh quotient of bent functions. In: Cryptography and Coding, vol. 5921, pp. 418–432. Lecture Notes in Computer Science. Springer, Berlin (2009).

    Chapter  Google Scholar 

  10. Dillon J.: Elementary Hadamard difference sets, Ph.D. dissertation, Department of Mathematics, University of Maryland, College Park, MD, USA (1974).

  11. Dobbertin H.: Construction of bent functions and balanced Boolean functions with high nonlinearity. In: Fast Software Encryption, vol. 1008, pp. 61–74. Lecture Notes in Computer Science. Springer, Berlin (1994).

    Chapter  Google Scholar 

  12. Hodz̆ć S., Pasalic E., Wei Y.: A general framework for secondary constructions of bent and plateaued functions, Des. Codes Cryptogr. 88, 2007–2035 (2020).

  13. Kolomeec N.: Some general properties of modified bent functions through addition of indicator functions. Cryptogr. Commun. 13(6), 909–926 (2021).

    Article  MathSciNet  MATH  Google Scholar 

  14. Leander G., Mcguire G.: Construction of bent functions from near-bent functions. J. Comb. Theory A 116(4), 960–970 (2009).

    Article  MathSciNet  MATH  Google Scholar 

  15. MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977).

    MATH  Google Scholar 

  16. Mesnager S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014).

    Article  MathSciNet  MATH  Google Scholar 

  17. Mesnager S.: Further constructions of infinite families of bent functions from new permutations and their duals. Cryptogr. Commun. 8(2), 229–246 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  18. Mesnager S., Zhang F., Yong Z.: On construction of bent functions involving symmetric functions and their duals. Adv. Math. Commun. 11(2), 347–352 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  19. Rothaus O.S.: On ‘bent’ functions. J. Comb. Theory A 20(3), 300–305 (1976).

    Article  MATH  Google Scholar 

  20. Su S.: Systematic methods of constructing bent functions and 2-rotation symmetric bent functions. IEEE Trans. Inf. Theory 66(5), 3277–3291 (2020).

    Article  MathSciNet  MATH  Google Scholar 

  21. Su S., Tang X.: Systematic constructions of rotation symmetric bent functions, 2-rotation symmetric bent functions, and bent idempotent functions. IEEE Trans. Inf. Theory 63(7), 4658–4667 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  22. Tokareva N.: On the number of bent functions from iterative constructions: lower bounds and hypotheses. Adv. Math. Commun. 5(4), 609–621 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  23. Zhang F., Pasalic E., Wei Y., Cepak N.: Constructing bent functions outside the Maiorana–McFarland class using a general form of Rothaus. IEEE Trans. Inf. Theory 63(8), 5336–5349 (2017).

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the editor and the anonymous reviewers for their constructive comments and suggestions which improved the quality of the paper. This work is supported by the Key Scientific Research Project of Colleges and Universities in Henan Province (Grant No. 21A413003) and the National Natural Science Foundation of China (Grant No. 61502147).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sihong Su.

Additional information

Communicated by P. Charpin.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Su, S., Guo, X. A further study on the construction methods of bent functions and self-dual bent functions based on Rothaus’s bent function. Des. Codes Cryptogr. 91, 1559–1580 (2023). https://doi.org/10.1007/s10623-022-01169-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01169-2

Keywords

Mathematics Subject Classification

Navigation