Abstract

Bent functions are those Boolean functions whose Hamming distance to the Reed–Muller code of order 1 equal 2 n - 1 - 2 n / 2 - 1 (where the number n of variables is even). These combinatorial objects, with fascinating properties, are rare. Few constructions are known, and it is difficult to know whether the bent functions they produce are peculiar or not, since no way of generating at random bent functions on 8 variables or more is known. The class of bent functions contains a subclass of functions whose properties are still stronger and whose elements are still rarer. Youssef and Gong have proved the existence of such hyper-bent functions, for every even n. We prove that the hyper-bent functions they exhibit are exactly those elements of the well-known PS ap class, introduced by Dillon, up to the linear transformations x ↦ δ x , δ ∈ F 2 n * . Hyper-bent functions seem still more difficult to generate at random than bent functions; however, by showing that they all can be obtained from some codewords of an extended cyclic code H n with small dimension, we can enumerate them for up to 10 variables. We study the non-zeroes of H n and we deduce that the algebraic degree of hyper-bent functions is n / 2 . We also prove that the functions of class PS ap are some codewords of weight 2 n - 1 - 2 n / 2 - 1 of a subcode of H n and we deduce that for some n, depending on the factorization of 2 n - 1 , the only hyper-bent functions on n variables are the elements of the class PS ap # , obtained from PS ap by composing the functions by the transformations x ↦ δ x , δ ≠ 0 , and by adding constant functions. We prove that non- PS ap # hyper-bent functions exist for n = 4 , but it is not clear whether they exist for greater n. We also construct potentially new bent functions for n = 12 .

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call