Skip to main content
Log in

A new method for secondary constructions of vectorial bent functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In 2017, Tang et al. have introduced a generic construction for bent functions of the form \(f(x)=g(x)+h(x)\), where g is a bent function satisfying some conditions and h is a Boolean function. Recently, Zheng et al. (Discret Math 344:112473, 2021) generalized this result to construct large classes of bent vectorial Boolean functions from known ones in the form \(F(x)=G(x)+h(X)\), where G is a vectorial bent and h is a Boolean function. In this paper, we further generalize this construction to obtain vectorial bent functions of the form \(F(x)=G(x)+\mathbf {H}(X)\), where \(\mathbf {H}\) is also a vectorial Boolean function. This allows us to construct new infinite families of vectorial bent functions, EA-inequivalent to G, which was used in the construction. Most notably, specifying \(\mathbf {H}(x)=\mathbf {h}(Tr_1^n(u_1x),\ldots ,Tr_1^n(u_tx))\), the function \(\mathbf {h}: {\mathbb {F}}_2^t \rightarrow {\mathbb {F}}_{2^t}\) can be chosen arbitrarily, which gives a relatively large class of different functions for a fixed function G. We also propose a method of constructing vectorial (nn)-functions having maximal number of bent components.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Budaghyan L., Carlet C.: CCZ-equivalence of bent vectorial functions and related constructions. Des. Codes Cryptogr. 59, 69–87 (2011).

    Article  MathSciNet  Google Scholar 

  2. Budaghyan L., Carlet C., Pott A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inf. Theory 52, 1141–1152 (2006).

    Article  MathSciNet  Google Scholar 

  3. Carlet C., Mesnager S.: On Dillon’s class \({\cal{H}}\) of bent functions, Niho bent functions and \(o\)-polynomials. J. Combin. Theory Ser. A 118(8), 2392–2410 (2011).

    Article  MathSciNet  Google Scholar 

  4. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998).

    Article  MathSciNet  Google Scholar 

  5. Çeşmelioǧłu A., Meidl W., Pott A.: Vectorial bent functions and their duals. Linear Algebra Appl. 548, 305–320 (2018).

    Article  MathSciNet  Google Scholar 

  6. Dong D., Zhang X., Qu L., Fu S.: A note on vectorial bent functions. Inf. Process. Lett. 113(22), 866–870 (2013).

    Article  MathSciNet  Google Scholar 

  7. Mesnager S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60, 4397–4407 (2014).

    Article  MathSciNet  Google Scholar 

  8. Mesnager S.: Bent vectorial functions and linear codes from \(o\)-polynomials. Des. Codes Cryptogr. 77, 99–116 (2015).

    Article  MathSciNet  Google Scholar 

  9. Mesnager S.: Bent Functions: Fundamentals and Results. Springer, Berlin (2016).

    Book  Google Scholar 

  10. Mesnager S., Zhang F., Tang C.M., Zhou Y.: Further study on the maximum number of bent components of vectorial functions. Des. Codes Cryptogr. 87, 2597–2610 (2019).

    Article  MathSciNet  Google Scholar 

  11. Muratović-Ribić A., Pasalic E., Bajrić S.: Vectorial bent functions from multiple terms trace functions. IEEE Trans. Inf. Theory 60, 1337–1347 (2014).

    Article  MathSciNet  Google Scholar 

  12. Muratović-Ribić A., Pasalic E., Bajrić S.: Vectorial hyperbent trace functions from the \(\cal{PS}_{ap}\) class-their exact number and specification. IEEE Trans. Inf. Theory 60, 4408–4413 (2014).

    Article  Google Scholar 

  13. Nyberg K.: Perfect nonlinear S-boxes. In: Davies D.W. (ed.) Advances in Cryptology—EUROCRYPT ’91. Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1991).

  14. Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Fast Software Encryption: Second International Workshop, Leuven, Belgium. Lecture Notes in Computer Science, vol. 1008, pp. 111–130 (1994).

  15. Pasalic E., Zhang W.: On multiple output bent functions. Inf. Process. Lett. 112, 811–815 (2012).

    Article  MathSciNet  Google Scholar 

  16. Pott A., Pasalic E., Muratović-RibiĆ A., Bajrić S.: On the maximum number of bent components of vectorial functions. IEEE Trans. Inf. Theory 64(1), 403–411 (2018).

    Article  MathSciNet  Google Scholar 

  17. Rothaus O.: On ”bent" functions. J. Combin. Theory Ser. A 20(3), 300–305 (1976).

    Article  Google Scholar 

  18. Tang C., Zhou Z., Qi Y., Zhang X., Fan C., Helleseth T.: Generic construction of bent functions and bent idempotents with any possible algebraic degrees. IEEE Trans. Inf. Theory 63(10), 6149–6157 (2017).

    Article  MathSciNet  Google Scholar 

  19. Tokareva N.: Bent functions: results and applications to cryptography Academic Press (2015).

  20. Xu Y., Carlet C., Mesnager S., Wu C.: Classification of bent monomials, constructions of bent multinomials and upper bounds on the nonlinearity of vectorial functions. IEEE Trans. Inf. Theory 64, 367–383 (2018).

    Article  MathSciNet  Google Scholar 

  21. Zheng L., Peng J., Kan H., Jun L., Luo J.: On constructions and properties of \((n, m)\)-functions with maximal number of bent components. Des. Codes Cryptogr. 88, 2171–2186 (2020).

    Article  MathSciNet  Google Scholar 

  22. Zheng L., Peng J., Kan H., Li Y.: Constructing vectorial bent functions via second-order derivatives. Discret. Math. 344, 112473 (2021).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

Amar Bapić is supported in part by the Slovenian Research Agency (research program P1-0404 and Young Researchers Grant). Enes Pasalic is partly supported by the Slovenian Research Agency (research program P1-0404 and research projects J1-9108, J1-1694, N1-1059), and the European Commission for funding the InnoRenew CoE project (Grant Agreement No. 739574) under the Horizon2020 Widespread-Teaming program and the Republic of Slovenia (Investment funding of the Republic of Slovenia and the European Union of the European regional Development Fund).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Bapić.

Additional information

Communicated by A. Pott.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bapić, A., Pasalic, E. A new method for secondary constructions of vectorial bent functions. Des. Codes Cryptogr. 89, 2463–2475 (2021). https://doi.org/10.1007/s10623-021-00930-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00930-3

Keywords

Mathematics Subject Classification

Navigation