Skip to main content
Log in

Further study on the maximum number of bent components of vectorial functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In 2018, Pott et al. have studied in (IEEE Trans Inf Theory 64(1):403-411, 2018) the maximum number of bent components of vectorial functions. They have presented many nice results and suggested several open problems in this context. This paper is in the continuation of their study in which we solve two open problems raised by Pott et al. and partially solve an open problem raised by the same authors. Firstly, we prove that for a vectorial function, the property of having the maximum number of bent components is invariant under the so-called CCZ equivalence. Secondly, we prove the non-existence of APN plateaued functions having the maximum number of bent components. In particular, quadratic APN functions cannot have the maximum number of bent components. Finally, we present some sufficient conditions that the vectorial function defined from \(\mathbb {F}_{2^{2k}}\) to \(\mathbb {F}_{2^{2k}}\) by its univariate representation:

$$\begin{aligned} \alpha x^{2^i}\left( x+x^{2^k}+\sum \limits _{j=1}^{\rho }\gamma ^{(j)}x^{2^{t_j}} +\sum \limits _{j=1}^{\rho }\gamma ^{(j)}x^{2^{t_j+k}}\right) \end{aligned}$$

has the maximum number of bent components, where \(\rho \le k\). Further, we show that the differential spectrum of the function \( x^{2^i}(x+x^{2^k}+x^{2^{t_1}}+x^{2^{t_1+k}}+x^{2^{t_2}}+x^{2^{t_2+k}})\) (where \(i,t_1,t_2\) satisfy some conditions) is different from the binomial function \(F^i(x)= x^{2^i}(x+x^{2^k})\) presented in the article of Pott et al.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Budaghyan L., Carlet C.: On CCZ-equivalence and its use in secondary constructions of bent functions. In: Preproceedings of the International Workshop on Coding and Cryptography, WCC 2009, Ullensvang, Norway, pp. 19–36 (2009).

  2. Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) The Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).

    Chapter  Google Scholar 

  3. Carlet C.: Vectorial Boolean functions for cryptography. In: Crama Y., Hammer P. (eds.) The Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010).

    Chapter  Google Scholar 

  4. Carlet C.: Boolean and vectorial plateaued functions, and APN functions. IEEE Trans. Inf. Theory 61(11), 6272–6289 (2015).

    Article  MathSciNet  Google Scholar 

  5. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).

    Article  MathSciNet  Google Scholar 

  6. Carlet C., Mesnager S.: On the construction of bent vectorial functions. Int. J. Inf. Coding Theory 1(2), 133–148 (2010).

    Article  MathSciNet  Google Scholar 

  7. Carlet C., Mesnager S.: Four decades of research on bent functions. Des. Codes Cryptogr. 78, 5–50 (2016).

    Article  MathSciNet  Google Scholar 

  8. Chabaud F., Vaudenay S.: Links between differential and linear cryptanalysis. In: Proceedings of EUROCRYPT’94. Lecture Notes in Computer Science, vol. 950, pp. 356–365 (1995).

    Chapter  Google Scholar 

  9. Feng K., Yang J.: Vectorial Boolean functions with good cryptographic properties. Int. J. Found. Comput. Sci. 22(6), 1271–1282 (2011).

    Article  MathSciNet  Google Scholar 

  10. Matsui M.: Linear cryptanalysis method for DES cipher. In: Proceeding of EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 386–397 (1993).

    Chapter  Google Scholar 

  11. Mesnager S.: Bent vectorial functions and linear codes from o-polynomials. Des. Codes Cryptogr. 77(1), 99–116 (2015).

    Article  MathSciNet  Google Scholar 

  12. Mesnager S.: Bent Functions: Fundamentals and Results, pp. 1–544. Springer, Basel (2016).

    Book  Google Scholar 

  13. Nyberg K.: Perfect non-linear S-boxes. In: Proceedings of EUROCRYPT’ 91. Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1992).

  14. Pasalic E., Zhang W.G.: On multiple output bent functions. Inf. Process. Lett. 112(21), 811–815 (2012).

    Article  MathSciNet  Google Scholar 

  15. Pott A., Pasalic E., Muratović-Ribić A., Bajrić S.: On the maximum number of bent components of vectorial functions. IEEE Trans. Inf. Theory 64(1), 403–411 (2018).

    Article  MathSciNet  Google Scholar 

  16. Rothaus O.S.: On bent functions. J. Comb. Theory A. 20, 300–305 (1976).

    Article  Google Scholar 

  17. Satoh T., Iwata T., Kurosawa K.: On cryptographically secure vectorial Boolean functions. In: Proceeding of Asiacrypt’99, pp. 20–28. Lecture Notes in Computer Science. Springer, Berlin (1999).

    Chapter  Google Scholar 

  18. Tang C., Qi Y., Xu M.: New quadratic bent functions in polynomial forms with coefficients in extension fields. https://eprint.iacr.org/2013/405.pdf (2013).

  19. Wu J., Wei Y., Wang X.: Optimized method for multiple output bent functions. Dianzi Xuebao (Acta Electron. Sin.) 33(3), 521–523 (2005).

    Google Scholar 

Download references

Acknowledgements

The authors thank the Assoc. Edit. and the anonymous reviewers for their valuable comments which have highly improved the manuscript. F. Zhang is supported by Jiangsu Natural Science Foundation (BK20181352). C. Tang is supported by National Natural Science Foundation of China (Grant No. 11871058).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fengrong Zhang.

Additional information

Communicated by C. Carlet.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mesnager, S., Zhang, F., Tang, C. et al. Further study on the maximum number of bent components of vectorial functions. Des. Codes Cryptogr. 87, 2597–2610 (2019). https://doi.org/10.1007/s10623-019-00639-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-019-00639-4

Keywords

Mathematics Subject Classification

Navigation