%0 Journal Article %T A Construction of Bent Functions of Variables from a Bent Function of Variables and Its Cyclic Shifts %A Joan-Josep Climent %A Francisco J. Garc¨ªa %A Ver¨®nica Requena %J Algebra %D 2014 %I Hindawi Publishing Corporation %R 10.1155/2014/701298 %X We present a method to iteratively construct new bent functions of variables from a bent function of variables and its cyclic shift permutations using minterms of variables and minterms of 2 variables. In addition, we provide the number of bent functions of variables that we can obtain by applying the method here presented, and finally we compare this method with a previous one introduced by us in 2008 and with the Rothaus and Maiorana-McFarland constructions. 1. Introduction Boolean functions are widely used in different types of cryptographic applications, such as block ciphers, stream ciphers, and hash functions [1¨C3], and in coding theory [4, 5], among others. For example, the implementation of an S-box needs nonlinear Boolean functions to resist attacks such as the linear and differential cryptanalysis [6¨C9]. For an even number of variables, Boolean functions bearing maximum nonlinearity are called bent functions [10, 11]. The construction of one-to-one S-boxes so that any linear combination of the output functions is balanced has already been explained [12, 13] and also the issue of making such linear combination a bent function [14]. However, no conclusive approaches have been presented yet for the construction of all S-boxes so that they satisfy the property that any linear combination of the outputs is also bent. It is precisely for this reason that a thorough study of the properties of bent functions as well as of the methods to construct them has occupied the minds of many authors in the last decades (see, e.g., [9, 11, 15¨C35] and the references therein). Bent functions constitute a fascinating issue in cryptography but, unfortunately, there is a mist hovering over their properties, their classification, and their actual number. The origin of the concept of bent function takes us back to a theoretical article by McFarland [36] where he discussed difference sets in finite noncyclic groups. Dillon [24], a year later, systematized and further elaborated McFarland¡¯s insights and provided proofs for a great number of properties; Dillon¡¯s Ph.D. dissertation has been an excellent source in the field of bent functions up to the mid s. But it was Rothaus [37] who came up with the name for the concept. These functions are called perfect nonlinear Boolean functions by Meier and Staffelbach [30]. There are different ways to obtain bent functions; most of them are based on the algebraic normal form of a Boolean function and the Walsh transform. However, there are very few constructions of bent functions based on the truth table of Boolean functions, for %U http://www.hindawi.com/journals/algebra/2014/701298/