A note on hyper-bent functions via Dillon-like exponents

This note is devoted to hyper-bent functions with multiple trace terms (including binomial functions) via Dillon-like exponents. We show how the approach developed by Mesnager to extend the Charpin‐Gong family and subsequently extended by Wang et al. fits in a much more general setting. To this end, we first explain how the original restriction for Charpin‐Gong criterion can be weakened before generalizing the Mesnager approach to arbitrary Dillon-like exponents. Afterward, we tackle the problem of devising infinite families of extension degrees for which a given exponent is valid and apply these results not only to reprove straightforwardly the results of Mesnager and Wang et al., but also to characterize the hyper-bentness of new infinite classes of Boolean functions.

[1]  Sihem Mesnager,et al.  Dickson Polynomials, Hyperelliptic Curves and Hyper-bent Functions , 2012, SETA.

[2]  F. Vercauteren,et al.  Computing Zeta Functions of Curves over Finite Fields , 2008 .

[3]  Yixian Yang,et al.  A new class of hyper-bent Boolean functions in binomial forms , 2011, ArXiv.

[4]  Petr Lisonek An Efficient Characterization of a Family of Hyperbent Functions , 2011, IEEE Transactions on Information Theory.

[5]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[6]  Sihem Mesnager,et al.  A new class of bent and hyper-bent Boolean functions in polynomial forms , 2011, Des. Codes Cryptogr..

[7]  François G. Dorais,et al.  A Wieferich Prime Search up to 6.7 × 10 15 , 2011 .

[8]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[9]  Timo Neumann,et al.  BENT FUNCTIONS , 2006 .

[10]  Sihem Mesnager,et al.  An efficient characterization of a family of hyper-bent functions with multiple trace terms , 2011, J. Math. Cryptol..

[11]  Frederik Vercauteren,et al.  An Extension of Kedlaya's Algorithm to Artin-Schreier Curves in Characteristic 2 , 2002, ANTS.

[12]  Guang Gong,et al.  Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials , 2008, IEEE Transactions on Information Theory.

[13]  Yixian Yang,et al.  A New Class of Hyper-bent Boolean Functions with Multiple Trace Terms , 2011, IACR Cryptol. ePrint Arch..

[14]  J. Dillon Elementary Hadamard Difference Sets , 1974 .

[15]  R. Lercier,et al.  A quasi quadratic time algorithm for hyperelliptic curve point counting , 2006 .

[16]  K. Kedlaya Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.

[17]  Yixian Yang,et al.  A generalization of the class of hyper-bent Boolean functions in binomial forms , 2011, IACR Cryptol. ePrint Arch..

[18]  N. J. A. Sloane,et al.  The On-Line Encyclopedia of Integer Sequences , 2003, Electron. J. Comb..

[19]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[20]  Hans Dobbertin,et al.  New cyclic difference sets with Singer parameters , 2004, Finite Fields Their Appl..

[21]  C. Hooley On Artin's conjecture. , 1967 .

[22]  M. Hellman The Mathematics of Public-Key Cryptography , 1979 .

[23]  Guang Gong,et al.  Transform domain analysis of DES , 1999, IEEE Trans. Inf. Theory.

[24]  Daeyeoul Kim,et al.  A CRITERION ON PRIMITIVE ROOTS MODULO p , 2000 .

[25]  Sihem Mesnager Hyper-bent Boolean Functions with Multiple Trace Terms , 2010, WAIFI.

[26]  Hendrik Hubrechts Point counting in families of hyperelliptic curves in characteristic 2 , 2006, math/0607346.

[27]  Amr M. Youssef,et al.  Hyper-bent Functions , 2001, EUROCRYPT.

[28]  Francesco Pappalardi,et al.  On Artin's Conjecture for Primitive Roots , 1993 .

[29]  Claude Carlet,et al.  Hyper-bent functions and cyclic codes , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[30]  Gary L. Mullen,et al.  Value sets of Dickson polynomials over finite fields , 1988 .

[31]  Frederik Vercauteren,et al.  An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2 , 2004, Journal of Cryptology.