An efficient characterization of a family of hyper-bent functions with multiple trace terms

Abstract. The connection between exponential sums and algebraic varieties has been known for at least six decades. Recently, Lisoněk exploited it to reformulate the Charpin–Gong characterization of a large class of hyper-bent functions in terms of numbers of points on hyperelliptic curves. As a consequence, he obtained a polynomial time and space algorithm for certain subclasses of functions in the Charpin–Gong family. In this paper, we settle a more general framework, together with detailed proofs, for such an approach and show that it applies naturally to a distinct family of functions proposed by Mesnager. Doing so, a polynomial time and space test for the hyper-bentness of functions in this family is obtained as well. Nonetheless, a straightforward application of such results does not provide a satisfactory criterion for explicit generation of functions in the Mesnager family. To address this issue, we show how to obtain a more efficient test leading to a substantial practical gain. We finally elaborate on an open problem about hyperelliptic curves related to a family of Boolean functions studied by Charpin and Gong.

[1]  Sihem Mesnager Hyper-bent Boolean Functions with Multiple Trace Terms , 2010, WAIFI.

[2]  Steven D. Galbraith,et al.  Mathematics of Public Key Cryptography , 2012 .

[3]  Petr Lisonek An Efficient Characterization of a Family of Hyperbent Functions , 2011, IEEE Transactions on Information Theory.

[4]  Gregor Leander,et al.  Monomial bent functions , 2006, IEEE Transactions on Information Theory.

[5]  A. Weil On Some Exponential Sums. , 1948, Proceedings of the National Academy of Sciences of the United States of America.

[6]  J. Dillon Elementary Hadamard Difference Sets , 1974 .

[7]  J. Cassels Lectures on elliptic curves , 1991 .

[8]  Sihem Mesnager A New Family of Hyper-Bent Boolean Functions in Polynomial Form , 2009, IMACC.

[9]  R. Zuccherato,et al.  An elementary introduction to hyperelliptic curves , 1996 .

[10]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[11]  Frederik Vercauteren,et al.  An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2 , 2004, Journal of Cryptology.

[12]  Sihem Mesnager,et al.  A new class of bent and hyper-bent Boolean functions in polynomial forms , 2011, Des. Codes Cryptogr..

[13]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[14]  Hendrik Hubrechts Point counting in families of hyperelliptic curves in characteristic 2 , 2006, math/0607346.

[15]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[16]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[17]  J. Milne Elliptic Curves , 2020 .

[18]  Guang Gong,et al.  Transform domain analysis of DES , 1999, IEEE Trans. Inf. Theory.

[19]  Joseph L. Yucas,et al.  Dickson polynomials , 2013, Handbook of Finite Fields.

[20]  Gérard D. Cohen,et al.  Binary Kloosterman Sums with Value 4 , 2011, IMACC.

[21]  Andreas Enge,et al.  How to distinguish hyperelliptic curves in even characteristic , 2001 .

[22]  R. Lercier,et al.  A quasi quadratic time algorithm for hyperelliptic curve point counting , 2006 .

[23]  K. Kedlaya Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.

[24]  Lenwood S. Heath,et al.  New algorithms for generating Conway polynomials over finite fields , 1999, SODA '99.

[25]  O. S. Rothaus,et al.  On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.

[26]  Amr M. Youssef,et al.  Hyper-bent Functions , 2001, EUROCRYPT.

[27]  Gérard D. Cohen,et al.  The Value 4 of Binary Kloosterman Sums , 2011, IACR Cryptol. ePrint Arch..

[28]  F. Vercauteren,et al.  Computing Zeta Functions of Curves over Finite Fields , 2008 .

[29]  Alfred Menezes,et al.  Hyperelliptic Curves and Cryptography , 2004 .

[30]  Neal Koblitz,et al.  Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.

[31]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[32]  Claude Carlet,et al.  Hyper-bent functions and cyclic codes , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[33]  Pierrick Gaudry,et al.  Chapter 7: Hyperelliptic curves and the HCDLP , 2005 .

[34]  Petr Lisonek,et al.  On the Connection between Kloosterman Sums and Elliptic Curves , 2008, SETA.

[35]  Frederik Vercauteren,et al.  Point Counting on Elliptic and Hyperelliptic Curves , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[36]  Frederik Vercauteren,et al.  An Extension of Kedlaya's Algorithm to Artin-Schreier Curves in Characteristic 2 , 2002, ANTS.

[37]  Guang Gong,et al.  Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials , 2008, IEEE Transactions on Information Theory.

[38]  Andreas Enge,et al.  Elliptic Curves and Their Applications to Cryptography , 1999, Springer US.

[39]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[40]  F. Vercauteren Advances in Elliptic Curve Cryptography: Advances in Point Counting , 2005 .

[41]  Tor Helleseth,et al.  Divisibility properties of Kloosterman sums over finite fields of characteristic two , 2008, 2008 IEEE International Symposium on Information Theory.

[42]  晋輝 趙,et al.  H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen and F. Vercauteren (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Math. Appl. (Boca Raton)., Chapman & Hall/CRC, 2006年,xxxiv + 808ページ. , 2009 .