Bent function

The four 2-ary Boolean functions with Hamming weight 1 are bent, i.e. their nonlinearity is 1 (which is what this diagram shows).

The following formula shows that a 2-ary function is bent when its nonlinearity is 1:
The Boolean function is bent, i.e. its nonlinearity is 6 (which is what this diagram shows).

The following formula shows that a 4-ary function is bent when its nonlinearity is 6:


stands for the exclusive or
(compare algebraic normal form)

In the mathematical field of combinatorics, a bent function is a special type of Boolean function. This means it takes several inputs and gives one output, each of which has two possible values (such as 0 and 1, or true and false). The name is figurative. Bent functions are so called because they are as different as possible from all linear and affine functions, the simplest or "straight" functions. This makes the bent functions naturally hard to approximate. Bent functions were defined and named in the 1960s by Oscar Rothaus in research not published until 1976.[1] They have been extensively studied for their applications in cryptography, but have also been applied to spread spectrum, coding theory, and combinatorial design. The definition can be extended in several ways, leading to different classes of generalized bent functions that share many of the useful properties of the original.

It is known that V. A. Eliseev and O. P. Stepchenkov studied bent functions in USSR in 1962, see.[2] They called them minimal functions but their results have still not been declassified.

Walsh transform

Bent functions are defined in terms of the Walsh transform. The Walsh transform of a Boolean function f: Zn
2
Z2
is the function given by

where a · x = a1x1 + a2x2 + ... + anxn (mod 2) is the dot product in Zn
2
.[3] Alternatively, let S0(a) = { xZn
2
 : f(x) = a · x }
and S1(a) = { xZn
2
 : f(x) ≠ a · x }
. Then |S0(a)| + |S1(a)| = 2n and hence

For any Boolean function f and aZn
2
the transform lies in the range

Moreover, the linear function f0(x) = a · x and the affine function f1(x) = a · x + 1 correspond to the two extreme cases, since

Thus, for each aZn
2
the value of characterizes where the function f(x) lies in the range from f0(x) to f1(x).

Definition and properties

Rothaus defined a bent function as a Boolean function f: Zn
2
Z2
whose Walsh transform has constant absolute value. Bent functions are in a sense equidistant from all the affine functions, so they are equally hard to approximate with any affine function.

The simplest examples of bent functions, written in algebraic normal form, are F(x1,x2) = x1x2 and G(x1,x2,x3,x4) = x1x2 + x3x4. This pattern continues: x1x2 + x3x4 + ... + xn  1xn is a bent function Zn
2
Z2
for every even n, but there is a wide variety of different types of bent functions as n increases.[4] The sequence of values (−1)f(x), with xZn
2
taken in lexicographical order, is called a bent sequence; bent functions and bent sequences have equivalent properties. In this ±1 form, the Walsh transform is easily computed as

where W(2n) is the natural-ordered Walsh matrix and the sequence is treated as a column vector.[5]

Rothaus proved that bent functions exist only for even n, and that for a bent function f, for all aZn
2
.[3] In fact, , where g is also bent. In this case, , so f and g are considered dual functions.[5]

Every bent function has a Hamming weight (number of times it takes the value 1) of 2n − 1 ± 2n/2 − 1, and in fact agrees with any affine function at one of those two numbers of points. So the nonlinearity of f (minimum number of times it equals any affine function) is 2n − 1 − 2n/2 − 1, the maximum possible. Conversely, any Boolean function with nonlinearity 2n − 1 − 2n/2 − 1 is bent.[3] The degree of f in algebraic normal form (called the nonlinear order of f) is at most n/2 (for n > 2).[4]

Although bent functions are vanishingly rare among Boolean functions of many variables, they come in many different kinds. There has been detailed research into special classes of bent functions, such as the homogeneous ones[6] or those arising from a monomial over a finite field,[7] but so far the bent functions have defied all attempts at a complete enumeration or classification.

Constructions

There are several types of constructions for bent functions.

1) combinatorial constructions: iterative constructions, Maiorana-McFarland construction, Partial Spreads, Dillon's and Dobbertin's bent functions, minterm bent functions, Bent Iterative functions;

2) algebraic constructions: monomial bent functions with exponents of Gold, Dillon, Kasami, Canteaut-Leander and Canteaut-Charpin-Kuyreghyan; Niho bent functions, etc.

For more details, see.[2]

Applications

As early as 1982 it was discovered that maximum length sequences based on bent functions have cross-correlation and autocorrelation properties rivalling those of the Gold codes and Kasami codes for use in CDMA.[8] These sequences have several applications in spread spectrum techniques.

The properties of bent functions are naturally of interest in modern digital cryptography, which seeks to obscure relationships between input and output. By 1988 Forré recognized that the Walsh transform of a function can be used to show that it satisfies the Strict Avalanche Criterion (SAC) and higher-order generalizations, and recommended this tool to select candidates for good S-boxes achieving near-perfect diffusion.[9] Indeed, the functions satisfying the SAC to the highest possible order are always bent.[10] Furthermore, the bent functions are as far as possible from having what are called linear structures, nonzero vectors a such that f(x + a) + f(x) is a constant. In the language of differential cryptanalysis (introduced after this property was discovered) the derivative of a bent function f at every nonzero point a (that is, fa(x) = f(x + a) + f(x)) is a balanced Boolean function, taking on each value exactly half of the time. This property is called perfect nonlinearity.[4]

Given such good diffusion properties, apparently perfect resistance to differential cryptanalysis, and resistance by definition to linear cryptanalysis, bent functions might at first seem the ideal choice for secure cryptographic functions such as S-boxes. Their fatal flaw is that they fail to be balanced. In particular, an invertible S-box cannot be constructed directly from bent functions, and a stream cipher using a bent combining function is vulnerable to a correlation attack. Instead, one might start with a bent function and randomly complement appropriate values until the result is balanced. The modified function still has high nonlinearity, and as such functions are very rare the process should be much faster than a brute-force search.[4] But functions produced in this way may lose other desirable properties, even failing to satisfy the SACso careful testing is necessary.[10] A number of cryptographers have worked on techniques for generating balanced functions that preserve as many of the good cryptographic qualities of bent functions as possible.[11][12][13]

Some of this theoretical research has been incorporated into real cryptographic algorithms. The CAST design procedure, used by Carlisle Adams and Stafford Tavares to construct the S-boxes for the block ciphers CAST-128 and CAST-256, makes use of bent functions.[13] The cryptographic hash function HAVAL uses Boolean functions built from representatives of all four of the equivalence classes of bent functions on six variables.[14] The stream cipher Grain uses an NLFSR whose nonlinear feedback polynomial is, by design, the sum of a bent function and a linear function.[15]

Applications of bent functions are listed in.[2]

Generalizations

More than 25 different generalizations of bent functions are described in.[2] There are algebraic generalizations (q-valued bent functions, p-ary bent functions, bent functions over a finite field, generalized Boolean bent functions of Schmidt, bent functions from a finite Abelian group into the set of complex numbers on the unit circle, bent functions from a finite Abelian group into a finite Abelian group, non Abelian bent functions, vectorial G-bent functions, multidimensional bent functions on a finite Abelian group), combinatorial generalizations (symmetric bent functions, homogeneous bent functions, rotation symmetric bent functions, normal bent functions, self-dual and anti-self-dual bent functions, partially defined bent functions, plateaued functions, Z-bent functions and quantum bent functions) and cryptographic generalizations (semi-bent functions, balanced bent functions, partially bent functions, hyper-bent functions, bent functions of higher order, k-bent functions).

The most common class of generalized bent functions is the mod m type, such that

has constant absolute value mn/2. Perfect nonlinear functions , those such that for all nonzero a, f(x + a) − f(a) takes on each value mn − 1 times, are generalized bent. If m is prime, the converse is true. In most cases only prime m are considered. For odd prime m, there are generalized bent functions for every positive n, even and odd. They have many of the same good cryptographic properties as the binary bent functions.[16]

Semi-bent functions are an odd-order counterpart to bent functions. A semi-bent function is with n odd, such that takes only the values 0 and m(n+1)/2. They also have good cryptographic characteristics, and some of them are balanced, taking on all possible values equally often.[17]

The partially bent functions form a large class defined by a condition on the Walsh transform and autocorrelation functions. All affine and bent functions are partially bent. This is in turn a proper subclass of the plateaued functions.[18]

The idea behind the hyper-bent functions is to maximize the minimum distance to all Boolean functions coming from bijective monomials on the finite field GF(2n), not just the affine functions. For these functions this distance is constant, which may make them resistant to an interpolation attack.

Other related names have been given to cryptographically important classes of functions Zn
2
Zn
2
, such as almost bent functions and crooked functions. While not bent functions themselves (these are not even Boolean functions), they are closely related to the bent functions and have good nonlinearity properties.

References

  1. O. S. Rothaus (May 1976). "On "Bent" Functions". Journal of Combinatorial Theory, Series A. 20 (3): 300–305. doi:10.1016/0097-3165(76)90024-8. ISSN 0097-3165. Retrieved 16 December 2013.
  2. 1 2 3 4 N. Tokareva. "Bent functions: results and applications to cryptography". Acad. Press. Elsevier. 2015. 220 pages. Retrieved 30 November 2016.
  3. 1 2 3 C. Qu; J. Seberry; T. Xia (29 December 2001). "Boolean Functions in Cryptography". Retrieved 14 September 2009.
  4. 1 2 3 4 W. Meier; O. Staffelbach (April 1989). Nonlinearity Criteria for Cryptographic Functions. Eurocrypt '89. pp. 549–562.
  5. 1 2 C. Carlet; L.E. Danielsen; M.G. Parker; P. Solé (19 May 2008). Self Dual Bent Functions (PDF). Fourth International Workshop on Boolean Functions: Cryptography and Applications (BFCA '08). Retrieved 21 September 2009.
  6. T. Xia; J. Seberry; J. Pieprzyk; C. Charnes (June 2004). "Homogeneous bent functions of degree n in 2n variables do not exist for n > 3". Discrete Applied Mathematics. 142 (1–3): 127–132. doi:10.1016/j.dam.2004.02.006. ISSN 0166-218X. Retrieved 21 September 2009.
  7. A. Canteaut; P. Charpin; G. Kyureghyan (January 2008). "A new class of monomial bent functions" (PDF). Finite Fields and Their Applications. 14 (1): 221–241. doi:10.1016/j.ffa.2007.02.004. ISSN 1071-5797. Retrieved 21 September 2009.
  8. J. Olsen; R. Scholtz; L. Welch (November 1982). "Bent-Function Sequences". IEEE Transactions on Information Theory. IT-28 (6): 858–864. doi:10.1109/tit.1982.1056589. ISSN 0018-9448. Retrieved 24 September 2009.
  9. R. Forré (August 1988). The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition. CRYPTO '88. pp. 450–468.
  10. 1 2 C. Adams; S. Tavares (January 1990). "The Use of Bent Sequences to Achieve Higher-Order Strict Avalanche Criterion in S-Box Design". Technical Report TR 90-013. Queen's University. CiteSeerX 10.1.1.41.8374Freely accessible.
  11. K. Nyberg (April 1991). Perfect nonlinear S-boxes. Eurocrypt '91. pp. 378–386.
  12. J. Seberry; X. Zhang (December 1992). Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion. AUSCRYPT '92. pp. 143–155. CiteSeerX 10.1.1.57.4992Freely accessible.
  13. 1 2 C. Adams (November 1997). "Constructing Symmetric Ciphers Using the CAST Design Procedure". Designs, Codes and Cryptography. 12 (3): 283–316. doi:10.1023/A:1008229029587. ISSN 0925-1022. Retrieved 20 September 2009.
  14. Y. Zheng; J. Pieprzyk; J. Seberry (December 1992). HAVALa one-way hashing algorithm with variable length of output. AUSCRYPT '92. pp. 83–104. Retrieved 20 June 2015.
  15. M. Hell; T. Johansson; A. Maximov; W. Meier. "A Stream Cipher Proposal: Grain-128" (PDF). Retrieved 24 September 2009.
  16. K. Nyberg (May 1990). Constructions of bent functions and difference sets. Eurocrypt '90. pp. 151–160.
  17. K. Khoo; G. Gong; D. Stinson (February 2006). "A new characterization of semi-bent and bent functions on finite fields" (PostScript). Designs, Codes and Cryptography. 38 (2): 279–295. doi:10.1007/s10623-005-6345-x. ISSN 0925-1022. Retrieved 24 September 2009.
  18. Y. Zheng; X. Zhang (November 1999). Plateaued Functions. Second International Conference on Information and Communication Security (ICICS '99). pp. 284–300. Retrieved 24 September 2009.

Further reading

This article is issued from Wikipedia - version of the 12/1/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.