Skip to main content
Log in

On the p-ary (cubic) bent and plateaued (vectorial) functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Plateaued functions play a significant role in cryptography, sequences for communications, and the related combinatorics and designs. Comparing to their importance, those functions have not been studied in detail in a general framework. Our motivation is to bring further results on the characterizations of bent and plateaued functions, and to introduce new tools which allow us firstly a better understanding of their structure and secondly to get methods for handling and designing such functions. We first characterize bent functions in terms of all even moments of the Walsh transform, and then plateaued (vectorial) functions in terms of the value distribution of the second-order derivatives. Moreover, we devote to cubic functions the characterization of plateaued functions in terms of the value distribution of the second-order derivatives, and hence this reveals non-existence of homogeneous cubic bent (and also (homogeneous) cubic plateaued for some cases) functions in odd characteristic. We use a rank notion which generalizes the rank notion of quadratic functions. This rank notion reveals new results about (homogeneous) cubic plateaued functions. Furthermore, we observe non-existence of a function whose absolute Walsh transform takes exactly 3 distinct values (one being zero). We finally provide a new class of functions whose absolute Walsh transform takes exactly 4 distinct values (one being zero).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. ÇakÇak E., Özbudak F.: Some Artin–Schreier type function fields over finite fields with prescribed genus and number of rational places. J. Pure Appl. Algebra 210(1), 113–135 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  2. Carlet C.: Partially-bent functions. Des. Codes Cryptogr. 3(2), 135–145 (1993).

    Article  MathSciNet  MATH  Google Scholar 

  3. Carlet C.: Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering. In: Crama Y., Hammer P. (eds.) Boolean Functions for Cryptography and Error Correcting Codes, pp. 257–397. Cambridge University Press, Cambridge (2010).

    Google Scholar 

  4. Carlet C.: Boolean and vectorial plateaued functions, and APN functions. IEEE Trans. Inform. Theory 61(11), 6272–6289 (2015). (A shorter version has appeared in the Proceedings of C2SI 2015 with the title: On the Properties of Vectorial Functions with Plateaued Components and Their Consequences on APN Functions, pp. 63–73. Springer International Publishing, 2015).

  5. Carlet C., Mesnager S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78(1), 5–50 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  6. Carlet C., Prouff E.: On plateaued functions and their constructions. In: International Workshop on Fast Software Encryption (FSE-2003), pp. 54–73. Springer, Berlin (2003).

  7. Çeşmelioğlu A., Meidl W.: A construction of bent functions from plateaued functions. Des. Codes Cryptogr. 66(1–3), 231–242 (2013).

    MathSciNet  MATH  Google Scholar 

  8. Hou X.D.: Cubic bent functions. Discret. Math. 189(1), 149–161 (1998).

    Article  MathSciNet  MATH  Google Scholar 

  9. Hyun J.Y., Lee J., Lee Y.: Explicit criteria for construction of plateaued functions. IEEE Trans. Inf. Theory 62(12), 7555–7565 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  10. Kumar P.V., Scholtz R.A., Welch L.R.: Generalized bent functions and their properties. J. Comb. Theory Ser. A 40, 90–107 (1985).

    Article  MathSciNet  MATH  Google Scholar 

  11. Mesnager S.: Characterizations of plateaued and bent functions in characteristic p. In: 8th International Conference on Sequences and Their Applications (SETA-2014), Melbourne, Australia, LNCS 8865, pp. 72–82. Springer, Berlin (2014).

  12. Mesnager S.: On semi-bent functions and related plateaued functions over the Galois field \(F_{2^n}\). In: Open Problems in Mathematics and Computational Science, pp. 243–273. Springer, Berlin (2014).

  13. Mesnager S.: Bent Functions: Fundamentals and Results. Springer, New York (2016).

    Book  MATH  Google Scholar 

  14. Mesnager S., Özbudak F., Sinak A.: Results on characterizations of plateaued functions in arbitrary characteristic. Cryptography and information security in the Balkans, BalkanCryptSec 2015, Koper, Slovenia, Revised Selected Papers. In: Pasalic E., Knudsen L.R. (eds.) LNCS 9540, pp. 17–30. Springer, Berlin (2016)

  15. Özbudak F., Pott A.: Non-extendable \({\mathbb{F}}_q\)-quadratic perfect nonlinear maps. In: Open Problems in Mathematics and Computational Science, pp. 91–110. Springer, New York (2014)

  16. Qu C., Seberry J., Pieprzyk J.: Homogeneous bent functions. Discret. Appl. Math. 102, 133–139 (2000).

    Article  MathSciNet  MATH  Google Scholar 

  17. Rothaus O.S.: On “bent functions”. J. Comb. Theory Ser. A 20, 300–305 (1976).

    Article  MATH  Google Scholar 

  18. Rudin W.: Principles of Mathematical Analysis, vol. 3. McGraw-Hill, New York (1964).

    MATH  Google Scholar 

  19. Zheng Y., Zhang X.M.: Plateaued functions. In: Information and Communication Security, pp. 284–300. Springer, Berlin (1999)

  20. Zheng Y., Zhang X.M.: Relationships between bent functions and complementary plateaued functions. In: International Conference on Information Security and Cryptology, pp. 60–75. Springer, Berlin (1999)

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers and the editor for their valuable comments and suggestions, which improved the quality of the manuscript. The third author is partially supported by the Scientific and Technological Research Council of Turkey (TÜBİTAK)-BİDEB 2211 program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ferruh Özbudak.

Additional information

Communicated by A. Pott.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mesnager, S., Özbudak, F. & Sınak, A. On the p-ary (cubic) bent and plateaued (vectorial) functions. Des. Codes Cryptogr. 86, 1865–1892 (2018). https://doi.org/10.1007/s10623-017-0427-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-017-0427-4

Keywords

Mathematics Subject Classification

Navigation