A quadratic part of a bent function can be any
Sibirskie èlektronnye matematičeskie izvestiâ, Tome 19 (2022) no. 1, pp. 342-347.

Voir la notice de l'article provenant de la source Math-Net.Ru

Boolean functions in $n$ variables that are on the maximal possible Hamming distance from all affine Boolean functions in $n$ variables are called bent functions ($n$ is even). They are intensively studied since sixties of XX century in relation to applications in cryptography and discrete mathematics. Often, bent functions are represented in their algebraic normal form (ANF). It is well known that the linear part of ANF of a bent function can be arbitrary. In this note we prove that a quadratic part of a bent function can be arbitrary too.
Keywords: Boolean function, bent function, linear function, quadratic function, homogeneous function.
@article{SEMR_2022_19_1_a19,
     author = {N. N. Tokareva},
     title = {A quadratic part of a bent function can be any},
     journal = {Sibirskie \`elektronnye matemati\v{c}eskie izvesti\^a},
     pages = {342--347},
     publisher = {mathdoc},
     volume = {19},
     number = {1},
     year = {2022},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/SEMR_2022_19_1_a19/}
}
TY  - JOUR
AU  - N. N. Tokareva
TI  - A quadratic part of a bent function can be any
JO  - Sibirskie èlektronnye matematičeskie izvestiâ
PY  - 2022
SP  - 342
EP  - 347
VL  - 19
IS  - 1
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/SEMR_2022_19_1_a19/
LA  - en
ID  - SEMR_2022_19_1_a19
ER  - 
%0 Journal Article
%A N. N. Tokareva
%T A quadratic part of a bent function can be any
%J Sibirskie èlektronnye matematičeskie izvestiâ
%D 2022
%P 342-347
%V 19
%N 1
%I mathdoc
%U http://geodesic.mathdoc.fr/item/SEMR_2022_19_1_a19/
%G en
%F SEMR_2022_19_1_a19
N. N. Tokareva. A quadratic part of a bent function can be any. Sibirskie èlektronnye matematičeskie izvestiâ, Tome 19 (2022) no. 1, pp. 342-347. http://geodesic.mathdoc.fr/item/SEMR_2022_19_1_a19/

[1] C. Charnes, U. Dempwolff, J. Pieprzyk, “The eight variable homogeneous degree three bent functions”, J. Discrete Algorithms, 6:1 (2008), 66–72 | DOI | MR | Zbl

[2] C. Charnes, M. Rötteler, T. Beth, “Homogeneous bent functions, invariants, and designs”, Des. Codes Cryptography, 26:1-3 (2002), 139–154 | DOI | MR | Zbl

[3] T. Cusick, P. Stănică, Cryptographic Boolean functions and applications, Elsevier, Amsterdam, 2009 | MR | Zbl

[4] M. Matsui, “Linear cryptanalysis method for DES cipher”, Advances in cryptology - EUROCRYPT '93, Lect. Notes Comput. Sci., 765, ed. Helleseth T., 1994, 386–397 | DOI | MR | Zbl

[5] P. Langevin, G. Leander, “Counting all bent functions in dimension eight 99270589265934370305785861242880”, Des. Codes Cryptography, 59:1-3 (2011), 193–205 | DOI | MR | Zbl

[6] List of all $156$ nonisomorphic graphs on $6$ vertices, https://users.cecs.anu.edu.au/b̃dm/data/graphs.html

[7] O. Rothaus, “On “bent” functions”, J. Comb. Theory, Ser. A, 20:3 (1976), 300–305 | DOI | MR | Zbl

[8] N. Tokareva, Bent functions. Results and applications to cryptography, Elsevier, Amsterdam, 2015 | MR | Zbl

[9] N.N. Tokareva, “Duality between bent functions and affine functions”, Discrete Math., 312:3 (2012), 666–670 | DOI | MR | Zbl

[10] N.N. Tokareva, “On decomposition of a Boolean function into sum of bent functions”, Sib. Èlectron. Math. Izv., 11 (2014), 745–751 | MR | Zbl

[11] N.N. Tokareva, “On the number of bent functions from iterative constructions: lower bounds and hypotheses”, Adv. Math. Commun., 5:4 (2011), 609–621 | DOI | MR | Zbl

[12] N.N. Tokareva, “The group of automorphisms of the set of bent functions”, Discrete Math. Appl., 20:5-6 (2010), 655–664 | DOI | MR | Zbl

[13] L. Qu, S. Fu, Q. Dai, C. Li, When a Boolean function can be expressed as the sum of two bent functions, Cryptology, Report 2014/048, , 2014 http://eprint.iacr.org/2014/048

[14] C. Qu, J. Seberry, J. Pieprzyk, “Homogeneous bent functions”, Discrete Appl. Math., 102:1-2 (2000), 133–139 | DOI | MR | Zbl