Bent function


In the mathematical field of combinatorics, a bent function is a special type of Boolean function; so called as they are as different as possible from all linear functions and from all affine functions. This makes the bent functions naturally hard to approximate. Bent functions were defined and named in the 1960s by Oscar Rothaus in research not published until 1976. They have been extensively studied for their applications in cryptography, but have also been applied to spread spectrum, coding theory, and combinatorial design. The definition can be extended in several ways, leading to different classes of generalized bent functions that share many of the useful properties of the original.
It is known that V. A. Eliseev and O. P. Stepchenkov studied bent functions, which they called minimal functions, in the USSR in 1962. However, their results have still not been declassified.

Walsh transform

Bent functions are defined in terms of the Walsh transform. The Walsh transform of a Boolean function is the function given by
where is the dot product in Z. Alternatively, let and. Then and hence
For any Boolean function f and the transform lies in the range
Moreover, the linear function and the affine function correspond to the two extreme cases, since
Thus, for each the value of characterizes where the function f lies in the range from f0 to f1.

Definition and properties

Rothaus defined a bent function as a Boolean function whose Walsh transform has constant absolute value. Bent functions are in a sense equidistant from all the affine functions, so they are equally hard to approximate with any affine function.
The simplest examples of bent functions, written in algebraic normal form, are and. This pattern continues: is a bent function for every even n, but there is a wide variety of other bent functions as n increases. The sequence of values f, with taken in lexicographical order, is called a bent sequence; bent functions and bent sequences have equivalent properties. In this ±1 form, the Walsh transform is easily computed as
where W is the natural-ordered Walsh matrix and the sequence is treated as a column vector.
Rothaus proved that bent functions exist only for even n, and that for a bent function f, for all. In fact,, where g is also bent. In this case,, so f and g are considered dual functions.
Every bent function has a Hamming weight of, and in fact agrees with any affine function at one of those two numbers of points. So the nonlinearity of f is, the maximum possible. Conversely, any Boolean function with nonlinearity is bent. The degree of f in algebraic normal form is at most .
Although bent functions are vanishingly rare among Boolean functions of many variables, they come in many different kinds. There has been detailed research into special classes of bent functions, such as the homogeneous ones or those arising from a monomial over a finite field, but so far the bent functions have defied all attempts at a complete enumeration or classification.

Constructions

There are several types of constructions for bent functions.
As early as 1982 it was discovered that maximum length sequences based on bent functions have cross-correlation and autocorrelation properties rivalling those of the Gold codes and Kasami codes for use in CDMA. These sequences have several applications in spread spectrum techniques.
The properties of bent functions are naturally of interest in modern digital cryptography, which seeks to obscure relationships between input and output. By 1988 Forré recognized that the Walsh transform of a function can be used to show that it satisfies the strict avalanche criterion and higher-order generalizations, and recommended this tool to select candidates for good S-boxes achieving near-perfect diffusion. Indeed, the functions satisfying the SAC to the highest possible order are always bent. Furthermore, the bent functions are as far as possible from having what are called linear structures, nonzero vectors a such that is a constant. In the language of differential cryptanalysis the derivative of a bent function f at every nonzero point a (that is, is a balanced Boolean function, taking on each value exactly half of the time. This property is called perfect nonlinearity.
Given such good diffusion properties, apparently perfect resistance to differential cryptanalysis, and resistance by definition to linear cryptanalysis, bent functions might at first seem the ideal choice for secure cryptographic functions such as S-boxes. Their fatal flaw is that they fail to be balanced. In particular, an invertible S-box cannot be constructed directly from bent functions, and a stream cipher using a bent combining function is vulnerable to a correlation attack. Instead, one might start with a bent function and randomly complement appropriate values until the result is balanced. The modified function still has high nonlinearity, and as such functions are very rare the process should be much faster than a brute-force search. But functions produced in this way may lose other desirable properties, even failing to satisfy the SAC – so careful testing is necessary. A number of cryptographers have worked on techniques for generating balanced functions that preserve as many of the good cryptographic qualities of bent functions as possible.
Some of this theoretical research has been incorporated into real cryptographic algorithms. The CAST design procedure, used by Carlisle Adams and Stafford Tavares to construct the S-boxes for the block ciphers CAST-128 and CAST-256, makes use of bent functions. The cryptographic hash function HAVAL uses Boolean functions built from representatives of all four of the equivalence classes of bent functions on six variables. The stream cipher Grain uses an NLFSR whose nonlinear feedback polynomial is, by design, the sum of a bent function and a linear function.

Generalizations

More than 25 different generalizations of bent functions are described in Tokareva's 2015 monograph. There are algebraic generalizations, combinatorial generalizations and cryptographic generalizations.
The most common class of generalized bent functions is the mod m type, such that
has constant absolute value mn/2. Perfect nonlinear functions, those such that for all nonzero a, takes on each value times, are generalized bent. If m is prime, the converse is true. In most cases only prime m are considered. For odd prime m, there are generalized bent functions for every positive n, even and odd. They have many of the same good cryptographic properties as the binary bent functions.
Semi-bent functions are an odd-order counterpart to bent functions. A semi-bent function is with n odd, such that takes only the values 0 and m/2. They also have good cryptographic characteristics, and some of them are balanced, taking on all possible values equally often.
The partially bent functions form a large class defined by a condition on the Walsh transform and autocorrelation functions. All affine and bent functions are partially bent. This is in turn a proper subclass of the plateaued functions.
The idea behind the hyper-bent functions is to maximize the minimum distance to all Boolean functions coming from bijective monomials on the finite field GF, not just the affine functions. For these functions this distance is constant, which may make them resistant to an interpolation attack.
Other related names have been given to cryptographically important classes of functions, such as almost bent functions and crooked functions. While not bent functions themselves, they are closely related to the bent functions and have good nonlinearity properties.