• Aucun résultat trouvé

An efficient characterization of a family of hyperbent functions with multiple trace terms

N/A
N/A
Protected

Academic year: 2021

Partager "An efficient characterization of a family of hyperbent functions with multiple trace terms"

Copied!
14
0
0

Texte intégral

(1)

HAL Id: hal-00642289

https://hal.archives-ouvertes.fr/hal-00642289

Submitted on 17 Nov 2011

HAL is a multi-disciplinary open access archive for the deposit and dissemination of sci- entific research documents, whether they are pub- lished or not. The documents may come from teaching and research institutions in France or

L’archive ouverte pluridisciplinaire HAL, est destinée au dépôt et à la diffusion de documents scientifiques de niveau recherche, publiés ou non, émanant des établissements d’enseignement et de recherche français ou étrangers, des laboratoires

An efficient characterization of a family of hyperbent functions with multiple trace terms

Jean-Pierre Flori, Sihem Mesnager

To cite this version:

Jean-Pierre Flori, Sihem Mesnager. An efficient characterization of a family of hyperbent functions with multiple trace terms. 2011. �hal-00642289�

(2)

An efficient characterization of a family of hyperbent functions with multiple trace terms

Jean-Pierre Flori Sihem Mesnager Wednesday 27th July, 2011

Abstract

Lisoněk recently reformulated the characterization of Charpin and Gong of a large class of hyperbent functions in terms of cardinalities of hyperelliptic curves. In this paper, we show that such a reformulation can be naturally extended to a distinct family of functions proposed by Mesnager. Doing so, a polynomial time and space test is obtained to test the hyperbentness of functions in this family. Finally we show how this reformulation can be transformed to obtain a more efficient test.

1 Introduction

Boolean functions form an important component of various practical cryptographic algorithms.

They can for example be viewed as components of S-boxes and are used in different types of cryptographic applications such as block ciphers, stream ciphers and in coding theory. One basic criterion for their design is nonlinearity. The significance of this aspect has again been demonstrated by the recent development of linear cryptanalysis by Matsui and others. Bent functions are Boolean functions achieving the highest possible nonlinearity. In view of the Parseval equation this definition implies that such functions only exist for an even number of variables.

Bent functions were introduced by Rothaus [32] in 1976. They turned out to be rather complicated combinatorial objects. A concrete description of all bent functions is elusive. The class of bent functions contains a subclass of functions, introduced by Youssef and Gong [37] in 2001, the so-called hyperbent functions. In fact, the first definition of hyperbent functions was based on a property of the extended Hadamard transform of Boolean functions introduced by Golomb and Gong [13]. Golomb and Gong proposed that S-boxes should not be approximated by a bijective monomial, providing a new criterion for S-box design. The classification of hyperbent functions and many related problems remain open. In particular, it seems difficult to define precisely an infinite class of hyperbent functions, as indicated by the number of open problems proposed by Charpin and Gong [5].

Some explicit constructions of hyperbent functions onF2nhave been proposed in the literature.

Monomial hyperbent functions are famous bent functions due to Dillon [7]. The list of currently known hyperbent functions is given in Table 1. In [5], Charpin and Gong have characterized by

Institut Télécom, Télécom ParisTech, UMR 7539, CNRS LTCI, 46 rue Barrault, F-75634 Paris Cedex 13, France. flori@enst.fr

LAGA (Laboratoire Analyse, Géometrie et Applications), UMR 7539, CNRS, Department of Mathematics, University of Paris XIII and University of Paris VIII, 2 rue de la liberté, 93526 Saint-Denis Cedex, France.

smesnager@univ-paris8.fr

(3)

means of Dickson polynomials a large class of hyperbent functions, which includes the well-known monomial functions with the Dillon exponent as a particular case. Afterwards Mesnager [30] has characterized by means of Dickson polynomials another class of hyperbent functions, distinct from that of Charpin and Gong.

Very recently, Lisoněk [27] has reformulated the Charpin-Gong hyperbentness criterion in terms of the number of rational points on certain hyperelliptic curves. Using this criterion, the hyperbentness of a given function can be tested in both polynomial time and space inn. The ideas in its approach go back to the works of Lachaud and Wolfmann [21], and Katz and Livné [17].

Following the works of Lachaud et al., and Lisoněk, the purpose of this paper is to establish an efficient new hyperbentness criterion for the class proposed by Mesnager.

It is organized as follows. In Section 2, we recall definitions for Boolean functions, binary exponential sums, Dickson polynomials and hyperelliptic curves. In Section 3, we recall the known classes of hyperbent functions. We then recall the Charpin-Gong criterion and deduce the Lisoněk reformulation. Finally we show that such an approach naturally extends to the class of functions described by Mesnager and propose a slightly different reformulation leading to a faster test.

2 Notation and preliminaries

For any setS,S=S\ {0}and #S denotes the cardinality ofS. Unless stated otherwise,mwill be a positive integer greater than 3 andaan element ofF2m used to define (hyper, semi)-bent Boolean functions withn= 2minputs.

2.1 Boolean functions in polynomial form

Letnbe a positive integer. A Boolean functionf onF2n is anF2-valued function on the Galois fieldF2n of order 2n. The weightof f, denoted by wt(f), is theHamming weightof the image vector off, that is, the cardinality of its support {xF2n|f(x) = 1}.

For any positive integerk, andrdividingk, the trace function fromF2k toF2r is denoted by Trkr(·). It can be defined as:

Trkr(x) =

k r−1

X

i=0

x2ir =x+x2r+x22r+· · ·+x2k−r .

In particular, we denote theabsolute traceover F2 of an elementxF2n by Trn1(x) =Pn−1 i=0 x2i. Every non-zero Boolean functionf defined onF2n has a (unique) trace expansion of the form:

∀xF2n, f(x) = X

j∈Γn

Tro(j)1 ajxj

+ǫ(1 +x2n−1), aj F2o(j) ,

called its polynomial form, where Γn is the set of integers obtained by choosing one element in each cyclotomic coset modulo 2n1, the most usual choice being the smallest element in each cyclotomic coset, called the coset leader,o(j) is the size of the cyclotomic coset containingj, and ǫ= wt(f) modulo 2. Recall that, given an integere, 0e2n1, having the binary expansion:

e=Pn−1

i=0 ei2i,ei ∈ {0,1}, the 2-weight ofe, denoted by w2(e), is the Hamming weight of the binary vector (e0, e1,· · · , en−1).

2.2 Walsh-Hadamard transform, bent and hyperbent functions

Letfbe a Boolean function onF2n. Its“sign” functionis the integer-valued functionχ(f) = (−1)f. The Walsh-Hadamard transform of f is the discrete Fourier transform ofχf, whose value at

(4)

ωF2n is defined as:

c

χf(ω) = X

x∈F2n

(−1)f(x)+Trn1(ωx) .

Bent functions are functions with maximum non-linearity. They only exist for even number of inputs and can be defined as follows.

Definition 1. A Boolean functionf :F2nF2 (n even) is said to be bent ifχcf(ω) =±2n2 for all ωF2n.

Hyperbent functions have even stronger properties than bent functions. More precisely, hyperbent functions can be defined as follows.

Definition 2. A Boolean functionf :F2nF2 (neven) is said to be hyperbent if the function x7→f(xi)is bent for every integer ico-prime with 2n1.

2.3 Binary exponential sums

The classical binary Kloosterman sums onF2m are defined as follows.

Definition 3. The binary Kloosterman sums onF2m are:

Km(a) = 1 + X

x∈F2m

(−1)Trm1(ax+1x), aF2m .

It is an elementary fact that Km(a) =Km(a2).

The cubic sums are defined as follows.

Definition 4. The cubic sums onF2m are:

Cm(a, b) = X

x∈F2m

(−1)Trm1(ax3+bx), a, bF2m .

2.4 Dickson polynomials

Recall that the family of binary Dickson polynomialsDr(X)F2[X] of degreeris defined by

Dr(X) =

r2

X

i=0

r ri

ri i

Xr−2i, r2 .

Moreover, the family of Dickson polynomialsDr(X) can also be defined by the following recurrence relation:

Di+2(X) =XDi+1(X) +Di(X) , with initial values

D0(X) = 0, D1(X) =X .

The reader can refer to [25] for many useful properties and applications of Dickson polynomials.

We give the list of the first six Dickson polynomials:

D0(X) = 0, D1(X) =X, D2(X) =X2 ,

D3(X) =X+X3, D4(X) =X4, D5(X) =X+X3+X5 .

(5)

2.5 Elliptic and hyperelliptic curves

In this section we give basic definitions for elliptic and hyperelliptic curves as well as results about point counting on such curves over finite fields of characteristic 2. When we speak of cardinality of such curves and note #E(F2m), we mean the number of points on it with coordinates in the given finite fieldF2m. We omit the reference to the finite field if the context is clear. The main fact about such curves we will use in the next section is that there exist algorithms to compute their cardinalities in polynomial time and space inm.

Classical treatment of the theory of elliptic curves can be found for example in [33, 15, 4, 36, 18]. A more cryptographic oriented point of view, and especially special treatment for even characteristic, can be found for example in [19, 20, 8, 3, 6, 10] An elliptic curve can be defined as follows.

Definition 5. An elliptic curveE is a smooth projective algebraic curve of genus one with a rational pointOE.

In more down-to-earth terms, such a curve can be described by a Weierstrass equation of the form:

E:y2+a1xy+a3y=x3+a2x2+a4x+a6 ,

giving its affine part. There is an additional point at infinityOE which can be seen as the only non-affine solution to the homogenized equation.

There are many different algorithms to compute the cardinality of elliptic curves. The main result we need has been given by Harley [14]. A complete description of many existing algorithms can be found in Vercauteren’s thesis [35] or in [34, 24].

Theorem 6 ([14]). Let E be an elliptic curve defined overF2m. There exist an algorithm to compute the cardinality of E inO(n2(logn)2log logn)time andO(n2)space.

The theory of hyperelliptic curve, with a cryptographic point of view, can be found for example in [16, 20, 28, 11, 6, 10]. We can define rather generally an hyperelliptic curve as follows.

Definition 7. An hyperelliptic curve H is a smooth projective algebraic curve which is a degree 2covering of the projective line.

This definition includes the elliptic curves, but it is sometimes understood that an hyperelliptic curve should be of genusg2.

A description of the different types of hyperelliptic curves in even characteristic can be found in [2]. For the cryptographic point of view, the curves are often chosen to be imaginary hyperelliptic curves. This is also the kind of curves we will encounter. Such an hyperelliptic curve of genusg can be described by an affine part given by the following equation:

H :y2+h(x)y=f(x), where h(x) is of degreegandf(x) is monic of degree 2g+ 1.

The main result about point counting of hyperelliptic curves we use is given by Vercauteren [35].

Theorem 8. Let H be an hyperelliptic curve of genus g defined over F2m. There exist an algorithm to compute the cardinality of H in

O(g3m3(g2+ log2mlog logm) loggmlog loggm) bit operations andO(g4m3)memory.

(6)

A stronger result is also given for hyperelliptic curves of a special form.

Definition 9. An Artin-Schreier curve is an hyperelliptic curve whose affine part is given by an equation of the form:

H :y2+xny=f(x), where0ng andf(x)is monic of degree2g+ 1.

Theorem 10. Let H be an Artin-Schreier curve of genus g defined over F2m. There exist an algorithm to compute the cardinality of H in

O(g3m3(g2+ log2mlog logm) loggmlog loggm) bit operations andO(g3m3)memory.

3 Constructions of hyperbent functions

From now on, letn= 2mbe an even integer.

3.1 Hyperbent functions in polynomial form: state of the art

The list of currently known hyperbent functions is given in Table 1.

Class of functions Conditions on the coefficients References

Trn1 axr(2m−1)

; gcd(r,2m+ 1) = 1 Km(a) = 0 [7, 22, 23, 5]

Trn1 axr(2m−1)

+ Tr21

bx2

n1 3

; m odd, gcd(r,2m+ 1) = 1

Km(a) = 4 [31]

Trn1 ix3(2m−1)

+ Tr21

βjx2

n−1 3

;modd and m6≡3 (mod 6),βis a primitive element ofF4,ζ is a generator of the cyclic groupUof (2m+ 1)-th of unity, (i, j)∈ {0,1,2}2,aF2m

Km(a) = 4 and Trm1 a1/3

= 0 [29]

Trn1 ix3(2m−1)

+ Tr21

βjx2

n−1 3

;modd and m6≡3 (mod 6),βis a primitive element ofF4,ζ is a generator of the cyclic groupUof (2m+ 1)-th of unityi∈ {1,2},j∈ {0,1,2},aF2m

Km(a) +Cm(a, a) = 4 and Trm1 a1/3

= 1 [29]

P2m−1−1

i=1 Trn1 axi(2m−1)

aF2m\F2 [12].

P2m−2−1

i=1 Trn1 axi(2m−1)

;modd a(2m−4)−1∈ {xF2m|Trm1 (x) = 0} [12]

Table 1: Families of hyperbent functions

Moreover, Charpin and Gong [5] gave a characterization of hyperbentness for a large class of Boolean functions defined onF2n, which includes the well known monomial functions with the Dillon exponent as a special case.

Theorem 11 ([5]). Let n = 2m. Let S be a set of representatives of the cyclotomic classes modulo2m+ 1 whose cosets have full sizen. Letfar be the function defined on F2n by far(x) = P

r∈RTrn1 arxr(2m−1)

, arF2m, whereRS. Let gar be the Boolean function defined onF2m

bygar(x) =P

r∈RTrm1 (arDr(x)). Then far is hyperbent if and only if X

x∈F2m

χ Trm1 x−1

+gar(x)

= 2m2 wt(gar)1 .

(7)

Finally, Mesnager [30] gave a characterization of hyperbentness for another large class of hyperbent functions defined onF2n with multiple trace terms and which do not belong to the family considered by Charpin and Gong in [5]. There was a typo in the theorem given in [30]

corrected here.

Theorem 12 ([30]). Let n= 2mwithm odd andS be a set of representatives of the cyclotomic classes modulo2n1 whose cosets have full sizen. LetbF4. Letfar,b be the function defined onF2n by (1)

far,b(x) =X

r∈R

Trn1

arxr(2m−1)

+ Tr21

bx2n3−1

, (1)

whereRS and all the coefficientsarare in F2m. Let gar be the related function defined onF2m

bygar(x) =P

r∈RTrm1 (arDr(x)), where Dr(x)is the Dickson polynomial of degreer. Then:

1. far,b is hyperbent if and only iffar,b is bent.

2. Ifb is a primitive element ofF4, then the three following assertions are equivalent:

(a) far,b is hyperbent;

(b) X

x∈F2m,Trm1(x−1)=1

χ(gar(D3(x))) =−2;

(c) X

x∈F2m

χ Trm1 x−1

+gar(D3(x))

= 2m2 wt(garD3) + 3.

3. far,1 is hyperbent if and only if

2 X

x∈F2m,Trm1(x−1)=1

χ(gar(D3(x)))3 X

x∈F2m,Trm1(x−1)=1

χ(gar(x)) = 2 .

3.2 Reformulation in terms of cardinality of curves

The characterizations of hyperbentness given by Charpin and Gong (Theorem 11) as well as Mesnager (Theorem 12) can be naturally reformulated in terms of cardinality of curves.

The ideas in this approach go back to the works of Lachaud and Wolfmann [21], and Katz and Livné [17]. We recall a simple proof of their result here, because its generalizations can be proved in a very similar manner.

Theorem 13([21, 17]). Letm3be any positive integer,aF2m andEa the projective elliptic curve defined over F2m whose affine part is given by the equation

Ea : y2+xy=x3+a . Then

#Ea = 2m+Km(a) . Proof. Indeed

Km(a) = 1 + X

x∈F2m

χ Trm1 x−1+ax ,

and X

x∈F2m

χ Trm1 x−1+ax

= X

x∈F2m

(12 Trm1 x−1+ax )

= 2m12#{xF2m |Trm1 x−1+ax

= 1}

=−2m+ 1 + 2#{xF2m |Trm1 x−1+ax

= 0} .

(8)

Using the additive version of Hilbert’s Theorem 90, we get X

x∈F2m

χ Trm1 x−1+ax

=−2m+ 1 + 2#{xF2m | ∃tF2mt2+t=x−1+ax}

=−2m+ 1 + 2#{xF2m | ∃tF2mt2+xt=x+ax3} . We recognize the number of points ofEa minus the only point withx-coordinatex= 0 and the only point at infinity.

X

x∈F2m

χ Trm1 x−1+ax

=−2m+ 1 + #Ea2

=−2m1 + #Ea .

Hence the necessary and sufficient condition for hyperbentness of the monomial functions with the Dillon exponent given in Table 1 can be reformulated as follows.

Proposition 14. The notations are as in Theorem 13. Moreover let rbe an integer such that gcd(r,2m+ 1) = 1 andfa be the Boolean function withninputsfa(x) = Trn1 axr(2m−1)

. Then fa is hyperbent if and only if

#Ea = 2m .

The class of functions described by Mesnager in [31] can also be given such a treatment.

Proposition 15. The notations are as in Theorem 13. Moreover suppose that m is odd and let r be an integer such that gcd(r,2m + 1) = 1, b F4 and fa,b be the Boolean function fa,b(x) = Trn1 axr(2m−1)

+ Tr21

bx2n3−1

. Then fa,b is hyperbent if and only if

#Ea = 2m+ 4 .

The theory of elliptic curves is rich and was subsequently used in different papers to efficiently find specific values of Kloosterman sums [26, 1, 9], and so to build hyperbent functions. In particular, Theorem 6 shows that computing their cardinalities is polynomial time and space in mand so is testing the hyperbentness of such a Boolean function.

Very recently, Lisoněk [27] generalized this reformulation to the Charpin-Gong criterion (Theorem 11) for hyperbentness of Boolean function with multiple trace terms. His idea is that both terms of the equality can be reformulated in terms of cardinalities of hyperelliptic curves as in Theorem 13. We give detailed proofs of theses results because it is not completely available in [27] and we will use similar results to reformulate the Mesnager condition.

Proposition 16. Let f :F2m F2m be a function such that f(0) = 0,g= Trm1 (f)and Gf be the (affine) curve defined overF2m by

Gf :y2+y=f(x) . Then

X

x∈F2m

χ(g(x)) (= 2m12 wt(g)) =−2m1 + #Gf .

(9)

Proof. Indeed X

x∈F2m

χ(g(x)) = 2m12#{xF2m |g(x) = 1}

= 2m12#{xF2m |g(x) = 1}

= 2m12(2m#{xF2m |g(x) = 0}

=−2m1 + 2#{xF2m | ∃tF2m, t2+t=f(x)}

=−2m1 + #Gf .

Proposition 17. Let f : F2m F2m,g = Trm1 (f) and Hf be the (affine) curve defined over F2m by

Hf :y2+xy=x+x2f(x) ,

Then X

x∈F2m

χ Trm1 x−1

+g(x)

=−2m+ #Hf . Proof. Indeed

X

x∈F2m

χ Trm1 x−1

+g(x)

= X

x∈F2m

(12(Trm1 x−1

+g(x)))

= 2m12#{xF2m |Trm1 x−1

+g(x) = 1}

=−2m+ 1 + 2#{xF2m |Trm1 x−1

+g(x) = 0}

=−2m+ 1 + 2#{xF2m | ∃tF2mt2+t=x−1+f(x)}

=−2m+ 1 + 2#{xF2m | ∃tF2mt2+xt=x+x2f(x)}

=−2m+ 1 + #Hf#{P Hf |x= 0}

=−2m+ #Hf .

We can now easily deduce the reformulation of the Charpin-Gong criterion.

Theorem 18 ([27]). The notations are as in Theorem 11. Moreover, let Har and Gar be the (affine) curves defined overF2m by

Har : y2+xy=x+x2X

r∈R

arDr(x) , Gar : y2+y=X

r∈R

arDr(x) . Thenfar is hyperbent if and only if

#Har #Gar =−1 .

(10)

Proof. According to Proposition 17, the left term becomes X

x∈F2m

χ Trm1 x−1

+gar(x)

=−2m+ #Har ;

and according to Proposition 16, the right term becomes X

x∈F2m

χ(gar(x)) =−2m1 + #Gar .

The smooth projective models of the curves Har andGar are hyperelliptic. Moreover they are Artin-Schreier curves. As for elliptic curves, Theorem 10 says that there exist an efficient algorithms to compute the cardinality of such curves. Thus Lisoněk obtained an efficient test for hyperbentness of Boolean functions in the class described by Charpin and Gong. Indeed, if we fix a subset of indicesRand denote byrmaxthe maximal index (which we can suppose to be odd), the polynomial definingHar (respectivelyGar) is of degreermax+ 2 (respectively rmax), so the curve is of genus (rmax+ 1)/2 (respectively (rmax1)/2). The complexity for testing a Boolean function in this family is then dominated by the computation of the cardinality of a curve of genus (rmax+ 1)/2, which is polynomial inmfor a fixedrmax(and so fixed genera for the curves Har andGar).

We now show that a similar reformulation can be applied to the criterion of Mesnager for Boolean functions with multiple trace terms.

Theorem 19. The notations are as in Theorem 12. Moreover, letHar and Gar be the (affine) curves defined over F2m by

Har : y2+xy=x+x2X

r∈R

arDr(x) , Gar : y2+y=X

r∈R

arDr(x) ; and letHa3r andG3ar be the (affine) curves defined over F2m by

Ha3r :y2+xy=x+x2X

r∈R

arDr(D3(x)) , G3ar :y2+y=X

r∈R

arDr(D3(x)) .

If b is a primitive element ofF4, thenfar,b is hyperbent if and only if

#Ha3r#G3ar = 3 . If b= 1, thenfar,1 is hyperbent if and only if

#G3ar#Ha3r

3

2(#Gar#Har) =3 2 .

Proof. Ifbis a primitive root of unity, according to Proposition 17 the left term of the criterion is X

x∈F2m

χ Trm1 x−1

+gar(D3(x))

=−2m+ #Ha3r ,

Références

Documents relatifs

A necessary and sufficient criterion to establish input-to-state stability (ISS) of nonlinear dynamical systems, the dynamics of which are periodic with respect to certain

(Aubry, McGuire and Rodier, [1]) If the degree of the polynomial function f is odd and not an exceptional number then f is not an exceptional APN function.... (Aubry, McGuire and

Noncompact rank 1 Riemannian symmetric spaces together with Euclidean spaces constitute the class of noncompact two-point homogeneous Riemannian spaces (see [9]), and many theorems

Our first aim is to characterize idempotent, monotone increasing (in each variable), 2-ary semigroups which have neutral element..

Therefore, up to one-to-one unary maps, the associative string functions can be completely described in terms of length- preserving associative string functions, and similarly for

The construction of cryptographically strong boolean functions is a daunting task and there is currently a wide range of algebraic techniques and heuristics for con- structing

Namely, it is well known that the Logarithmic-Sobolev inequality implies dimension free Gaussian concentration ; since this latter is equivalent to Talagrand’s T 2 inequality it

More specifically, we introduce and analyze a new formulation of the so-called Linear Sampling Method (LSM) [7, 6], that we will refer to as Generalized Linear Sampling Method