Abstract

AbstractThe concatenation of four Boolean bent functions $$f=f_1||f_2||f_3||f_4$$ f = f 1 | | f 2 | | f 3 | | f 4 is bent if and only if the dual bent condition $$f_1^* + f_2^* + f_3^* + f_4^* =1$$ f 1 ∗ + f 2 ∗ + f 3 ∗ + f 4 ∗ = 1 is satisfied. However, to specify four bent functions satisfying this duality condition is in general quite a difficult task. Commonly, to simplify this problem, certain relations between $$f_i$$ f i are assumed, as well as functions $$f_i$$ f i of a special shape are considered, e.g., $$f_i(x,y)=x\cdot \pi _i(y)+h_i(y)$$ f i ( x , y ) = x · π i ( y ) + h i ( y ) are Maiorana-McFarland bent functions. In the case when permutations $$\pi _i$$ π i of $$\mathbb {F}_2^m$$ F 2 m have the $$(\mathcal {A}_m)$$ ( A m ) property and Maiorana-McFarland bent functions $$f_i$$ f i satisfy the additional condition $$f_1+f_2+f_3+f_4=0$$ f 1 + f 2 + f 3 + f 4 = 0 , the dual bent condition is known to have a relatively simple shape allowing to specify the functions $$f_i$$ f i explicitly. In this paper, we generalize this result for the case when Maiorana-McFarland bent functions $$f_i$$ f i satisfy the condition $$f_1(x,y)+f_2(x,y)+f_3(x,y)+f_4(x,y)=s(y)$$ f 1 ( x , y ) + f 2 ( x , y ) + f 3 ( x , y ) + f 4 ( x , y ) = s ( y ) and provide a construction of new permutations with the $$(\mathcal {A}_m)$$ ( A m ) property from the old ones. Combining these two results, we obtain a recursive construction method of bent functions satisfying the dual bent condition. Moreover, we provide a generic condition on the Maiorana-McFarland bent functions $$f_1,f_2,f_3,f_4$$ f 1 , f 2 , f 3 , f 4 stemming from the permutations of $$\mathbb {F}_2^m$$ F 2 m with the $$(\mathcal {A}_m)$$ ( A m ) property, such that the concatenation $$f=f_1||f_2||f_3||f_4$$ f = f 1 | | f 2 | | f 3 | | f 4 does not belong, up to equivalence, to the Maiorana-McFarland class. Using monomial permutations $$\pi _i$$ π i of $$\mathbb {F}_{2^m}$$ F 2 m with the $$(\mathcal {A}_m)$$ ( A m ) property and monomial functions $$h_i$$ h i on $$\mathbb {F}_{2^m}$$ F 2 m , we provide explicit constructions of such bent functions; a particular case of our result shows how one can construct bent functions from APN permutations, when m is odd. Finally, with our construction method, we explain how one can construct homogeneous cubic bent functions, noticing that only very few design methods of these objects are known.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call