1 Introduction

Let \((A,+_A)\), \((B,+_B)\) be finite abelian groups. A function f from A to B is called a bent function if

$$\begin{aligned} |\sum _{x\in A}\chi (x,f(x))| = \sqrt{|A|}, \end{aligned}$$
(1.1)

for every character \(\chi \) of \(A\times B\) which is non-trivial on B. Equivalently, f is bent if and only if for all nonzero \(a\in A\) the derivative \(D_af\) in direction a,

$$\begin{aligned} D_af(x) = f(x +_A a) -_B f(x), \end{aligned}$$

is balanced, i.e, every value of B is taken on the same number, |A|/|B|, of times. This applies if and only if the graph \({\mathcal {G}}_f = \{(x,f(x)):\,x\in A\}\) is a splitting relative difference set in \(A\times B\) relative to B. We refer to [24] for details.

In the classical case, \(A = {\mathbb {V}}_n^{(p)}\) and \(B = {\mathbb {V}}_m^{(p)}\) are elementary abelian p-groups, i.e., they are vector spaces of dimension n and m respectively over the prime field \({\mathbb {F}}_p\) for some prime p. We are here interested solely in the case that \(p=2\), i.e., in Boolean and vectorial Boolean functions, hence we may simply write \({\mathbb {V}}_n\) for \({\mathbb {V}}_n^{(2)}\). Then the character sum in (1.1), called the Walsh transform of f at \((a,b)\in {\mathbb {V}}_m\times {\mathbb {V}}_n\), \(a\ne 0\), is of the form

$$\begin{aligned} {\mathcal {W}}_f(a,b) = \sum _{x\in {\mathbb {V}}_n}(-1)^{\langle a,f(x)\rangle _m + \langle b,x\rangle _n}, \end{aligned}$$

where \(\langle \cdot , \cdot \rangle _k\) denotes an inner product in \({\mathbb {V}}_k\). In the Boolean case, the Walsh transform reduces to

$$\begin{aligned} {\mathcal {W}}_f(b) = \sum _{x\in {\mathbb {V}}_n}(-1)^{f(x) + \langle b,x\rangle _n}. \end{aligned}$$
(1.2)

A function \(f:{\mathbb {V}}_n\rightarrow {\mathbb {V}}_m\) is then bent if \(|{\mathcal {W}}_f(a,b)| = 2^{n/2}\) for all nonzero \(a\in {\mathbb {V}}_m\) and \(b\in {\mathbb {V}}_n\). Clearly, n must then be even, and as it is well-known, m can be at most n/2, see [20, Corollary].

Motivated by applications in quantum computing, another class of Boolean functions from \({\mathbb {F}}_2^n\) to \({\mathbb {F}}_2\), having a flat spectrum with respect to another unitary transform, was introduced in [26].

For \(\textbf{c}= (c_1,\ldots ,c_n)\), \(\textbf{x}= (x_1,\ldots ,x_n)\) in \({\mathbb {F}}_2^n\), let \(s_2^\textbf{c}:{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2\) be the Boolean function

$$\begin{aligned} s_2^\textbf{c}(\textbf{x}) = \sum _{1\le i<j\le n}(c_ix_i)(c_jx_j). \end{aligned}$$

Then a unitary transform \({\mathcal {U}}_f^\textbf{c}:{\mathbb {F}}_2^n\rightarrow {\mathbb {C}}\) is defined by (cf. [10])

$$\begin{aligned} {\mathcal {U}}_f^\textbf{c}(\textbf{b}) = \sum _{\textbf{x}\in {\mathbb {F}}_2^n}(-1)^{f(\textbf{x})+ s_2^\textbf{c}(\textbf{x})}i^{\textbf{c}\cdot \textbf{x}}(-1)^{\textbf{b}\cdot \textbf{x}}. \end{aligned}$$
(1.3)

A function \(f:{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2\) is called a \(\textbf{c}\)-bent\(_4\)function if for every \(\textbf{b}\in {\mathbb {F}}_2^n\) we have \(|{\mathcal {U}}_f^\textbf{c}(\textbf{b})| = 2^{n/2}\). If f is \(\textbf{c}\)-bent\(_4\) for some nonzero \(\textbf{c}\in {\mathbb {F}}_2^n\), we call f a bent\(_4\) function. Note that for \(\textbf{c}=\textbf{0}=(0, \ldots , 0)\), Eq. (1.3) reduces to the Walsh transform (1.2).

Most attention is given in the literature to \(\textbf{c}\)-bent\(_4\) functions f for \(\textbf{c}= \textbf{1}=(1, \ldots ,1)\), in which case f is called a negabent function. Basically all results on negabent functions hold for \(\textbf{c}\)-bent\(_4\) functions for any \(\textbf{c}\ne \textbf{0}\) in a similar way.

Univariate versions of c-bent\(_4\) functions for some \(c\in {\mathbb {F}}_{2^n}\), and negabent functions (for \(c=1\)) are introduced in [2], as functions which have a flat spectrum with respect to the transforms

$$\begin{aligned} {\mathcal {V}}_{f}^c(b) = \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{f(x)+ \sigma (c,x)}i^{{{\,\textrm{Tr}\,}}^n_1(cx)}(-1)^{{{\,\textrm{Tr}\,}}^n_1(bx)}, \end{aligned}$$
(1.4)

where \({{\,\textrm{Tr}\,}}^n_1:{\mathbb {F}}_{2^n} \rightarrow {\mathbb {F}}_{2}\) is the absolute trace, i.e., \({{\,\textrm{Tr}\,}}^n_1(x)=\sum _{i=0}^{n-1} x^{2^i}\), and for \(c,x\in {\mathbb {F}}_{2^n}\), \(\sigma (c,x)\) is defined as

$$\begin{aligned} \sigma (c,x) = \sum _{0\le i<j\le n-1}(cx)^{2^i}(cx)^{2^j}. \end{aligned}$$

Note that \(\sigma (c,x)^2 = \sigma (c,x)\), and hence \(\sigma (c,x)\) is a Boolean function.

Similar as for bent functions, bent\(_4\) functions can alternatively be defined with a modified version of a derivative. A function \(f:{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2\) (\(f:{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_2\)) is \(\textbf{c}\)-bent\(_4\) (c-bent\(_4\)) if

$$\begin{aligned} f(\textbf{x}) + f(\textbf{x}+ \textbf{a}) + \textbf{c}\cdot (\textbf{a}\odot \textbf{x}) \qquad (f(x) + f(x+a) + {{\,\textrm{Tr}\,}}^n_1(cax)), \end{aligned}$$

is balanced for every nonzero \(\textbf{a}\in {\mathbb {F}}_2^n\) (\(a\in {\mathbb {F}}_{2^n}\)), where for \(\textbf{a}= (a_1,\ldots ,a_n)\) and \(\textbf{x}= (x_1,\ldots ,x_n)\), \(\textbf{a}\odot \textbf{x}= (a_1x_1,\ldots ,a_nx_n)\).

Bent\(_4\) functions also correspond to relative difference sets.

The binary operation on the set \({\mathbb {F}}_2^n\times {\mathbb {F}}_2\) (\({\mathbb {F}}_{2^n}\times {\mathbb {F}}_2\)) given by

$$\begin{aligned}&(\textbf{x}_1,\textbf{y}_1) \star (\textbf{x}_2,\textbf{y}_2) = (\textbf{x}_1+\textbf{x}_2,\textbf{y}_1+\textbf{y}_2+ \textbf{c}\cdot (\textbf{x}_1 \odot \textbf{x}_2)), \\&( (x_1,y_1) \star (x_2,y_2) = (x_1+x_2,y_1+y_2 + \textrm{Tr}^n_1(cx_1x_2))), \end{aligned}$$

for some nonzero \(\textbf{c}\in {\mathbb {F}}_2^n\) (\(c\in {\mathbb {F}}_{2^n}\)), defines a group which is isomorphic to \({\mathbb {F}}_2^{n-1}\times {\mathbb {Z}}_4\). A function \(:{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2\) (\({\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_2\)) is \(\textbf{c}\)-bent\(_4\) (c-bent\(_4\)) if and only if the graph of f is a (non-splitting) relative difference set in G relative to \(2{\mathbb {Z}}_4\), see for instance [4].

Negabent and bent\(_4\) functions have been intensively investigated. We refer to the following pioneering works [26, 28] related to these concepts. A fundamental result is that a bent\(_4\) function (in an even number of variables) is obtained from a bent function with a shift (and vice versa):

Fact 1.1

Let n be an even integer. A function \(f :{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2\) (\(f :{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_2\)) is \(\textbf{c}\)-bent\(_4\) (c-bent\(_4\)) if and only if \(g(\textbf{x}) = f(\textbf{x}) + s_2^\textbf{c}(\textbf{x})\) (\(g(x) = f(x) + \sigma (c,x)\)) is a Boolean bent function.

Also for this reason, research on negabent functions focused on bent-negabent functions, i.e., on functions which are simultaneously bent and negabent.

In [21], a concept for a vectorial version of a negabent function, and in particular of a bent-negabent function is introduced. For an even integer n, a function \(F:{\mathbb {F}}_2^n\rightarrow {\mathbb {F}}_2^m\) (\(F:{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_{2^m}\)) is called a vectorial negabent function if all (nonzero) component functions of F are negabent. The function F is called vectorial bent-negabent if all (nonzero) components of F are bent-negabent.

Motivated by an analysis of the component functions of modified planar functions in [25], a different concept for a vectorial negabent (or bent\(_4\)) functions is introduced in [2].

Recall that a function F on \({\mathbb {F}}_{2^n}\) (w.l.o.g.) is a modified planar function if \(F(x) + F(x+a) + ax\) is a permutation for every nonzero \(a\in {\mathbb {F}}_{2^n}\). As initially pointed out in [25] (see also [2]), the components of a modified planar function are essentially negabent (actually bent\(_4\)) functions. Hence, a modified planar function can be seen as a vectorial version of a negabent (or bent\(_4\)) function.

One of the main motivations for this article is to clarify the differences and similarities between these two concepts, which will be accomplished in Sect. 2. In particular, seemingly contradictory results, which arise from these two different concepts require to be explained: Whereas in [21] it is proved that for a vectorial bent-negabent function from \({\mathbb {V}}_{2m}\) to \({\mathbb {V}}_k\), k can be at most \(m-1\), in [2] examples of a function from \({\mathbb {F}}_{2^{2m}}\) to \({\mathbb {F}}_{2^m}\) are given which—as stated in [2]—“are in some sense vectorial versions of bent-negabent functions”.

In Sect. 3, we introduce generalizations of negabent functions to generalized Boolean functions, i.e., to functions from \({\mathbb {V}}_n^{(2)}\) to the cyclic group \({\mathbb {Z}}_{2^k}\). We describe the unitary transform for these functions, and show that similar as for bent and nega-bent functions, one can transform \({\mathbb {Z}}_{2^k}\)-bent functions to nega-\({\mathbb {Z}}_{2^k}\)-bent functions, or equivalently, the corresponding splitting relative difference sets to non-splitting relative difference sets. In Sect. 4, we investigate constructions of \({\mathbb {Z}}_8\)-bent functions employing permutations with the \(({\mathcal {A}}_m)\) property (which we formally introduce in Sect. 4), and more generally we show that the inverse permutation gives rise to \({\mathbb {Z}}_{2^k}\)-bent functions. In Sect. 5, we conclude the paper and give a list of open problems related to the design and analysis of mappings that are considered in this article.

2 Vectorial negabent, bent\(_4\) and bent-negabent functions

We first turn our attention to the results in [21], where vectorial negabent functions are defined as functions F from \({\mathbb {F}}_2^n\) to \({\mathbb {F}}_2^k\), for which every (nonzero) component function is negabent. The paper [21] focuses on vectorial bent-negabent functions, hence it is supposed that \(n = 2m\) is even. Particularly, it gives a bound on the dimension of vectorial bent-negabent functions and several construction methods of vectorial bent-negabent functions. It should be emphasized that the design methods in [21] provide instances of vectorial bent-negabent functions that attain the upper bound on the output dimension k, that is, \(k=m-1\).

Proposition 2.1

[21]

  • Let \(F :{\mathbb {F}}_2^{2m}\rightarrow {\mathbb {F}}_2^k\) be a vectorial bent-negabent function. Then, k is at most \(m-1\).

  • Let \(a_1, a_2,\ldots , a_{m-1}\) be elements of \({\mathbb {F}}_{2^m}\) which are linearly independent over \({\mathbb {F}}_2\), such that their span does not contain the element \(1\in {\mathbb {F}}_{2^m}\). For \(i = 1,\ldots ,m-1\), let \(\pi _i\) be the linear permutation \(y\rightarrow a_iy\) and \(f_i:{\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\rightarrow {\mathbb {F}}_2\) the Maiorana–McFarland bent function \(f_i(x,y) = \textrm{Tr}^m_1(x\pi _i(y)) + \rho _i(y)\), where \(\rho _i\) is an arbitrary function from \({\mathbb {F}}_{2^m}\) to \({\mathbb {F}}_2\). Then the function \(F :{\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\rightarrow {\mathbb {F}}_2^{m-1}\), \(F(x,y) = (f_1(x,y),f_2(x,y),\ldots ,f_{m-1}(x,y))\) is affine equivalent to a vectorial bent-negabent function. In fact, if \(F^\prime \) denotes the function F represented in multivariate form, i.e., as function from \({\mathbb {F}}_2^{2m}\) to \({\mathbb {F}}_2^{m-1}\), then \(G(\textbf{x}) = F^\prime (\textbf{x}A+b)\) is vectorial bent-negabent, where \(A\in GL(2\,m,{\mathbb {F}}_2)\) and \(b\in {\mathbb {F}}_2^{2m}\) are given by \(s_2^\textbf{1}(\textbf{x}) = \mu (\textbf{x}A + b) + \textbf{u}\cdot \textbf{x}+ e\) for some \(\textbf{u}\in {\mathbb {F}}_2^{2\,m}\), \(e\in {\mathbb {F}}_2\) and \(\mu \) is the quadratic bent function \(\mu (\textbf{x}) = x_1x_{m+1} + x_2x_{m+2} + \cdots + x_mx_{2\,m}\).

In [31], Zhou introduced the concept of a modified planar function on \({\mathbb {V}}_n^{(2)}\) to express some \((2^n,2^n,2^n,1)\)-relative difference sets as a graph of a function. Relative difference sets with such parameters are particularly interesting, as they give rise to projective planes.

Recall that a function F on \({\mathbb {F}}_{2^n}\) is modified planar, if for all nonzero \(a\in {\mathbb {F}}_{2^n}\) the modified derivative

$$\begin{aligned} F(x+a) + F(x) + ax, \end{aligned}$$

is a permutation of \({\mathbb {F}}_{2^n}\). Equivalently, the graph of F, \({\mathcal {G}}_F = \{(x,F(x)):\,x\in {\mathbb {F}}_{2^n}\}\) is a relative difference set in \(({\mathbb {F}}_{2^n}\times {\mathbb {F}}_{2^n},\star ) \simeq {\mathbb {Z}}_{4}^n\) where \((x_1,y_1) \star (x_2,y_2) = (x_1+x_2,y_1+y_2+x_1x_2)\). As noted in [25], the components of a modified planar function are essentially bent\(_4\) functions (which by that time were mainly investigated in the multivariate framework).

As all known classes of modified planar functions have been discovered in univariate representation, for a more detailed analysis of their components the univariate versions of bent\(_4\) functions (as given in the introduction) have been introduced in [2]. Hence, in the following we will state some main results of [2] in univariate form. (We remark that the set of univariate bent\(_4\) functions is not exactly the set of functions one obtains from the multivariate bent\(_4\) functions by switching to univariate representation, see [2, Remark 12]).

In [2, Sect. 4], also vectorial versions of bent\(_4\) functions are introduced. As in [2], we state it in univariate form, and therefore suppose that k divides n. We call a function \(F:{\mathbb {F}}_{2^n} \rightarrow {\mathbb {F}}_{2^k}\) a vectorial bent\(_4\) function, if

$$\begin{aligned} F(x+a) + F(x) + \textrm{Tr}^n_k(ax), \end{aligned}$$

is balanced for every nonzero \(a\in {\mathbb {F}}_{2^n}\), where \(\textrm{Tr}^n_k\) is the relative trace from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_{2^k}\). In the following proposition, we summarize Proposition 15 and Theorem 8 in [2].

Proposition 2.2

Let F be a function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_{2^k}\). Then the followings are equivalent.

  1. (i)

    F is a vectorial bent\(_4\) function.

  2. (ii)

    For every \(u\in {\mathbb {F}}_{2^n}\) and every nonzero \(c\in {\mathbb {F}}_{2^k}\)

    $$\begin{aligned} {\mathcal {V}}_F(c,u) = \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{\textrm{Tr}^k_1(c^2F(x)) + \textrm{Tr}^n_1(ux) + \sigma (c,x)}i^{\textrm{Tr}^n_1(cx)}, \end{aligned}$$
    (2.1)

    has absolute value \(2^{n/2}\).

  3. (iii)

    The graph \({\mathcal {G}}_F\) of F is a relative difference set (relative to \(\{0\}\times {\mathbb {F}}_{2^k}\)) in the group \(({\mathbb {F}}_{2^n}\times {\mathbb {F}}_{2^k}, \star ) \simeq {\mathbb {Z}}_2^{n-k}\times {\mathbb {Z}}_4^k\), where \((x_1,y_1) \star (x_2,y_2) = (x_1+x_2,y_1+y_2+\textrm{Tr}^n_k(x_1x_2))\).

  4. (iv)

    For every nonzero \(c\in {\mathbb {F}}_{2^k}\), the component function \(\textrm{Tr}^k_1(c^2F(x))\) is c-bent\(_4\). That is, all of the \(p^k-1\) component functions of F are Boolean bent\(_4\) functions.

Remark 2.3

In [2, Theorem 8], Proposition 2.2(iv) is shown for modified planar functions, but it is easily verified that it holds more general for vectorial bent\(_4\) functions from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_{2^k}\).

Remark 2.4

Modified planar functions are precisely the vectorial bent\(_4\) functions from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_{2^n}\). Note that \(F:{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_{2^n}\) is a modified planar function if and only if \(\sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{\textrm{Tr}^n_1(c^2F(x) + ux )+ \sigma (c,x)}i^{\textrm{Tr}^n_1(cx)}\) has absolute value \(2^{n/2}\), for every u and every nonzero \(c\in {\mathbb {F}}_{2^n}\). For \(k=1\), the definition of a vectorial bent\(_4\) function reduces to the definition of a negabent function.

We also remark that differently from Boolean bent\(_4\) functions, in general, vectorial bent\(_4\) functions are not a shift of a (vectorial) bent function. Whereas for a vectorial bent function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_{2^k}\), k can be at most n/2, we know that there exist vectorial bent\(_4\) functions (modified planar functions) on \({\mathbb {F}}_{2^n}\).

In [2, Sect. 4], constructions of vectorial Maiorana-McFarland bent functions from \({\mathbb {F}}_{2^{2m}}\) to \({\mathbb {F}}_{2^m}\) which are simultaneously vectorial bent\(_4\), were proposed. An example of such a vectorial function \(F:{\mathbb {F}}_{2^{2\,m}}\rightarrow {\mathbb {F}}_{2^m}\), m odd, is \(F(x + \gamma y) = x\pi (y) + g(y)\), where \(\gamma \) is a root of \(x^2+x+1\), \(\pi \in {\mathbb {F}}_{2^m}[x]\) is a linearized complete mapping, and g is an arbitrary function on \({\mathbb {F}}_{2^m}\), see [2, Corollary 19]. The authors then write that one can see this function as a vectorial version of a bent-negabent function.

We here clearly distinguish these two concepts in [2] respectively in [21]: We call a vectorial function F a vectorial negabent function if every component of F is a negabent function. On the other hand, a function which satisfies one (hence all) of the equivalent conditions in Proposition 2.2, we call a vectorial bent\(_4\) function. A vectorial bent-negabent function therefore refers to vectorial functions as dealt with in Proposition 2.1. A function as given in [2, Corollary 19] we then call vectorial bent-bent\(_4\).

We close this section with a comparison of these two concepts.

2.1 Properties of vectorial negabent functions

  • All component functions are negabent functions, i.e., all have a flat spectrum with respect to the same unitary transform,

    $$\begin{aligned} {\mathcal {V}}_{g}(b) = \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{g(x)+ \sigma (1,x)}i^{\textrm{Tr}^n_1(x)}(-1)^{\textrm{Tr}_1^n(bx)}, \end{aligned}$$

    (univariate representation).

  • \(F(x) = (f_1(x),f_2(x),\ldots ,f_k(x))\) is vectorial negabent if and only if the graph of every nontrivial linear combination of the functions \(f_i\), \(1 \le i\le k\), is a relative difference set in the group \(({\mathbb {F}}_{2^n}\times {\mathbb {F}}_2,\star )\) with \((x_1,y_1) \star (x_2,y_2) = (x_1+x_2,y_1+y_2 + \textrm{Tr}^n_1(x_1x_2))\).

2.2 Properties of vectorial bent\(_4\) functions

  • F itself has a flat spectrum with respect to the unitary transform \({\mathcal {V}}_F\) in (2.1). The graph of the vectorial function itself, is a relative difference set in a group which is isomorphic to \({\mathbb {Z}}_2^{n-k}\times {\mathbb {Z}}_4^k\) (Proposition 2.2(ii), (iii)).

  • Every component function of F is a c-bent\(_4\) function, hence its spectrum is flat with respect to a unitary transform \({\mathcal {V}}_f^c\), but c varies with the components. The graph of every component function is a relative difference set in a group isomorphic to \({\mathbb {Z}}_2^{n-1}\times {\mathbb {Z}}_4\), but for every component function the group operation is defined individually.

3 Negabentness for generalized Boolean functions

The objective in this section is to extend the negabent concept to functions f from \({\mathbb {V}}_n\) to the cyclic group \({\mathbb {Z}}_{2^k}\), which are called generalized Boolean functions. For a generalized Boolean function, the character sum in Eq. (1.1) is of the form

$$\begin{aligned} {\mathcal {H}}_f(c,u) = \sum _{x\in {\mathbb {V}}_n}\zeta _{2^k}^{cf(x)}(-1)^{\langle u,x\rangle _n}, \quad \zeta _{2^k} = e^{2\pi \sqrt{-1}/2^k}. \end{aligned}$$

A generalized Boolean function is hence a bent function, called a \({\mathbb {Z}}_{2^k}\)-bent function, if \({\mathcal {H}}_f(c,u)\) has absolute value \(2^{n/2}\) for all \(u\in {\mathbb {V}}_n\) and nonzero \(c\in {\mathbb {Z}}_{2^k}\). The graph of f is then a splitting relative difference set in \({\mathbb {V}}_n\times {\mathbb {Z}}_{2^k}\) relative to \(\{0\}\times {\mathbb {Z}}_{2^k}\).

Motivated by applications in code division multiple access (CDMA) systems, in [27], Schmidt initiated research on so-called generalized bent functions (gbent functions) which are functions from \({\mathbb {V}}_n\) to the cyclic group \({\mathbb {Z}}_{2^k}\) satisfying the weaker condition that \(|{\mathcal {H}}_f(1,u)| = 2^{n/2}\) for all \(u\in {\mathbb {V}}_n\). Since then, one can observe increasing interest in generalized Boolean functions. For results on generalized bent functions and on \({\mathbb {Z}}_{2^k}\)-bent functions we refer to [3, 11, 15, 16, 19, 29], and to Sect. 7 in the survey paper [14].

In the following, we summarize some knowledge on gbent and \({\mathbb {Z}}_{2^k}\)-bent functions which will be useful in the further. Let \(f :{\mathbb {V}}_n\rightarrow {\mathbb {Z}}_{2^k}\) be a generalized Boolean function. Then, we can write f uniquely as

$$\begin{aligned} f(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-1}a_{k-1}(x), \end{aligned}$$

for some Boolean functions \(a_i\), \(0\le i\le k-1\), from \({\mathbb {V}}_n\) to \({\mathbb {F}}_2\). An efficient characterization of gbent functions is given in [11] as follows.

Proposition 3.1

Let \(f :{\mathbb {V}}_n\rightarrow {\mathbb {Z}}_{2^k}\) be given as \(f(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-1}a_{k-1}(x)\) for even n, and let \({\mathcal {A}}\) be the affine space of Boolean functions

$$\begin{aligned} {\mathcal {A}} = a_{k-1} + \langle a_0,a_1,\ldots ,a_{k-2}\rangle . \end{aligned}$$

Then, f is gbent if and only if \({\mathcal {A}}\) is an affine space of bent functions such that for any three bent functions \(g_0,g_1,g_2 \in {\mathcal {A}}\) we have \((g_0+g_1+g_2)^* = g^*_0+g^*_1+g^*_2\), where \(g^*\) denotes the dual of a bent function g. Equivalently, if \(g_0+g_1+g_2 = g_3\), then \(g_0^*+g_1^*+g_2^* = g_3^*\).

In [11], a similar characterization of gbent functions from \({\mathbb {V}}_n\) to \({\mathbb {Z}}_{2^k}\), when n is odd, is given in terms of Boolean semibent functions.

It is quite easily observed that a generalized Boolean function from \({\mathbb {V}}_n\) to \({\mathbb {Z}}_{2^k}\) is \({\mathbb {Z}}_{2^k}\)-bent if and only if \(2^tf\) is gbent for all \(0\le t\le k-1\), see also [11]. Note that this also implies that for a \({\mathbb {Z}}_{2^k}\)-bent function \(f(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-1}a_{k-1}(x)\), the Boolean function \(a_0\) must be bent. Hence for odd n, \({\mathbb {Z}}_{2^k}\) bent functions from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\) do not exist.

There are several approaches to construct gbent functions, also with affine bent spaces \({\mathcal {A}}\) of a large dimension, see [15]. \({\mathbb {Z}}_{2^k}\)-bent functions can be obtained with the very well-known spread construction. Recently, in connection with the development of the concept of a bent partition, \({\mathbb {Z}}_{2^k}\)-bent function constructions have been presented which are different from the spread construction, see [3, 5,6,7]. We recall the definition of a (normal) bent partition for the case of characteristic two:

Definition 3.2

Let K be an even integer.

  1. (i)

    A partition \(\Omega =\{A_1,\ldots , A_K\}\) of \({\mathbb {V}}_n\) is called a bent partition of \({\mathbb {V}}_n\) of depth K, if every Boolean function f from \({\mathbb {V}}_n\) to \({\mathbb {F}}_2\), of which the support of f, \(supp(f) = \{x\in {\mathbb {V}}_n\;:\,f(x) = 1\}\) is the union of exactly K/2 of the sets \(A_j\) in \(\Omega \), is a Boolean bent function.

  2. (ii)

    A partition \(\Omega =\{U, A_1,\ldots ,A_K\}\) of \({\mathbb {V}}_n\) is called a normal bent partition of \({\mathbb {V}}_n\) of depth K, if every function with the following properties is bent:

    1. (I)

      f is constant on U and on the sets \(A_1,\ldots , A_K\).

    2. (II)

      The support of f contains exactly K/2 of the sets \(A_j\) in \(\Omega \).

Clearly, every normal bent partition can be made a bent partition by taking the union of U with any of the \(A_i\). The canonical example of a bent partition is a spread of \({\mathbb {V}}_n\). In [6], a large class of bent partitions is introduced, which can be seen as a generalization of a semifield spread.

Proposition 3.3

[3, Theorem 6] Let \(\Omega = \{U,A_0,\ldots ,A_{2^k-1}\}\) be a normal bent partition of \(V_n\), then the function given by \(f(x) = j\) if \(x\in A_j\) and \(f(x) = 0\) (w.l.o.g.) if \(x\in U\), is a \({\mathbb {Z}}_{2^k}\)-bent function.

To extend the negabent concept to generalized Boolean functions, we first specify an appropriate generalization of the transform \({\mathcal {V}}_f\) in (1.4) for generalized Boolean functions.

3.1 Nega-\({\mathbb {Z}}_{2^k}\)-Hadamard transform

In this section, we introduce the nega-\({\mathbb {Z}}_{2^k}\)-Hadamard transform (see Proposition 3.8, Definition 3.9) that works similarly to the Hadamard and the nega-Hadamard transforms for bent and negabent functions, respectively. First, recall that a Boolean function f from \({\mathbb {F}}_{2^n}\) to \({\mathbb {F}}_2\) is negabent if and only if one (and hence all) of the following equivalent conditions is satisfied.

  • The graph \({\mathcal {G}}_f\) of f forms a \((2^n,2,2^n,2^{n-1})\)-relative difference set in the group \(G=({\mathbb {F}}_{2^n}\times {\mathbb {F}}_{2}, +_\star )\) relative to \(\{0\} \times {\mathbb {F}}_{2}\), where

    $$\begin{aligned} (x_1,y_1) +_\star (x_2,y_2) = (x_1+x_2,y_1+y_2+{{\,\textrm{Tr}\,}}^n_1(x_1x_2)). \end{aligned}$$
    (3.1)
  • \(f(x+y)+f(y)+\textrm{Tr}^n_1(xy)\) is balanced for all nonzero \(y\in {\mathbb {F}}_{2^n}\).

  • f has a flat spectrum with respect to the unitary transform \({\mathcal {V}}_f^1\).

Based in the following lemma, similarly as for the Walsh transform for bent functions, the nega-Hadamard transform \({\mathcal {V}}_f^1\) is obtained from the character group of G in which the graph of f is a relative difference set.

Lemma 3.4

[23] A subset R of cardinality \(\kappa \) of a group G of order \(\mu \nu \) with a subgroup N of order \(\nu \) is a \((\mu , \nu , \kappa , \lambda )\)-RDS of G relative to N if and only if for every character \(\chi \) of G, we have

$$\begin{aligned} |\chi (R)|^2 = \left\{ \begin{array}{ll} \kappa ^2 &{} \text {if } \chi =\chi _0, \text { i.e., } \chi (g)=1 \text { for all } g\in G; \\ \kappa - \lambda \nu &{} \text {if } \chi \ne \chi _0 \text { and }\chi (g)=1 \text { for all } g\in N ;\\ \kappa &{} \text {otherwise. } \end{array} \right. \end{aligned}$$

In order to extend the negabent concept to generalized Boolean functions, we first specify the appropriate generalization of the group G defined by (3.1) above.

Let \(G=( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) be defined by

$$\begin{aligned} (x_1,y_1) +_\star (x_2,y_2)=(x_1+x_2, y_1+y_2+2^{k-1}\textrm{Tr}^n_1(x_1x_2)). \end{aligned}$$
(3.2)

Apparently, Eq. (3.2) defines a group G with identity (0, 0), and the inverse of \((x,y)\in G\) is given by \(-_\star (x,y)=(x,-y+2^{k-1}\textrm{Tr}^n_1(x))\). Note that for \(k=1\) the operation in Eq. (3.2) reduces to the operation given in Eq. (3.1).

Proposition 3.5

For \(k>1\), the group \(G = ({\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) with \(+_\star \) given as in Eq. (3.2) is isomorphic to \({\mathbb {Z}}_{2}^{n} \times {\mathbb {Z}}_{2^{k}}\).

Proof

As the group G has order \(2^{n+k}\), we conclude that any element has order \(2^\ell \) for some non-negative integer \(\ell \). Note that we have the following equalities.

$$\begin{aligned} 2^{\ell }(x,y) = \left\{ \begin{array}{ll} (x,y) &{} \text {if } \ell =0; \\ (0, 2y+2^{k-1}\textrm{Tr}^n_1(x)) &{} \text {if } \ell =1;\\ (0, 2^{\ell }y) &{} \text {if } \ell \ge 2. \end{array} \right. \end{aligned}$$
(3.3)

By Eq. (3.3), for \(k>1\), we observe that an element has order at most \(2^k\). Moreover, the element (0, 1) has order \(2^k\). Consequently, \({\mathbb {Z}}_{2^k}\) is a subgroup of G.

Now we count the number of elements of order at most 2. An element (xy) has order at most 2 if and only if \(2y+2^{k-1}\textrm{Tr}^n_1(x)\equiv 0 \mod 2^k\). If \(\textrm{Tr}^n_1(x)=0\), then \(2y\equiv 0 \mod 2^k\), which applies if and only if \(y\equiv 0 \mod 2^k\) or \(y\equiv 2^{k-1} \mod 2^k\). Therefore, there are \(2^{n} \) elements (xy) of order at most 2 for which \(\textrm{Tr}^n_1(x)=0\). If \(\textrm{Tr}^n_1(x)=1\), then \(2y+2^{k-1}\equiv 0 \mod 2^k\), i.e., \(y\equiv 2^{k-2} \mod 2^{k-1}\). This applies if and only if \(y\equiv 2^{k-2} \mod 2^k\) or \(y\equiv 2^{k-1}+2^{k-2} \mod 2^k\). Hence, there are \(2^{n} \) elements (xy) of order at most 2 for which \(\textrm{Tr}^n_1(x)=1\). We conclude that the number of elements of order at most 2 is \(2^{n+1}\), which implies that G contains an isomorphic copy of \({\mathbb {Z}}_{2}^{n+1}\). Then, the cardinality of G implies that \(G={\mathbb {Z}}_{2}^{n} \times {\mathbb {Z}}_{2^{k}}\). \(\square \)

Remark 3.6

If \(k=1\), then in \(G = ({\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) there exists an element \((x,y) \in G\) of order \(2^{k+1}\). More precisely, the order of \((x,0) \in G\), with \(\textrm{Tr}^n_1(x)=1\), is 4, see Eq. (3.3). Consequently, for the case of Boolean negabent functions, i.e., for \(k=1\), the situation is different. As it is well-known, for \(k=1\), we have \(G \cong {\mathbb {Z}}_2^{n-1} \times {\mathbb {Z}}_4\).

In order to apply Lemma 3.4, we next characterize the character group \(\chi _G\) of G. We will use the following property of the Boolean function \(\sigma (c,x)\).

Lemma 3.7

[2, Lemma 5] For \(c,x_1,x_2 \in {\mathbb {F}}_{2^n} \), we have

$$\begin{aligned} \sigma (c,x_1+x_2)= \sigma (c,x_1)+\sigma (c,x_2)+\textrm{Tr}^n_1(cx_1)\textrm{Tr}^n_1(cx_2)+\textrm{Tr}^n_1(c^2x_1x_2). \end{aligned}$$

Let \(c_0+c_12+ \cdots +c_{k-1}2^{k-1}\), \(c_i\in {\mathbb {Z}}_{2}\), be the base 2 representation of an element \(c\in {\mathbb {Z}}_{2^{k}}\). Then, we define \(\sigma (c,x)\) for \(c\in {\mathbb {Z}}_{2^k}\) to be the Boolean function \(\sigma (c_0,x)\), i.e.,

$$\begin{aligned} \sigma (c,x) = \left\{ \begin{array}{ll} \sigma (1,x) &{} \text{ if }~c~\text{ is } \text{ odd; } \\ 0 &{} \text{ if }~c~\text{ is } \text{ even. } \end{array} \right. \end{aligned}$$

The following result specifies the character group of \(G=( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) which then leads to a unitary transform called the nega-\({\mathbb {Z}}_{2^k}\)-Hadamard transform given in Definition 3.9.

Proposition 3.8

Let \(G=( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) be the group defined by

$$\begin{aligned} (x_1,y_1) +_\star (x_2,y_2)=(x_1+x_2, y_1+y_2+2^{k-1}\textrm{Tr}^n_1(x_1x_2)). \end{aligned}$$

The group \(\chi _G\) of characters of G is then \(\chi _G=\{ \chi _{u,c} \;: \; u\in {\mathbb {F}}_{2^n}, c\in {\mathbb {Z}}_{2^k} \}\), where

$$\begin{aligned} \chi _{u,c}(x,y) =(-1)^{\textrm{Tr}^n_1(ux)+ \sigma (c,x)}\zeta _{2^k}^{cy} i^{\textrm{Tr}^n_1(c_0x)}, \quad \zeta _{2^k} = e^{2\pi \sqrt{-1}/2^k}, \end{aligned}$$
(3.4)

i is a 4-th root of unity, and \(c\equiv c_0 \bmod 2\).

Proof

We first show that \(\chi _{u,c} :G \mapsto {\mathbb {C}}\) given by Eq. (3.4) is a group homomorphism. For \(u\in {\mathbb {F}}_{2^n}, c\in {\mathbb {Z}}_{2^k}\) and \((x_1,y_1), (x_2,y_2)\in {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k} \), we have

$$\begin{aligned}&\chi _{u,c}((x_1,y_1) +_\star (x_2,y_2)) = \chi _{u,c}(x_1+x_2, y_1+y_2+2^{k-1}\textrm{Tr}^n_1(x_1x_2)) \nonumber \\&\qquad = (-1)^{\textrm{Tr}^n_1(u(x_1+x_2))+ \sigma (c,x_1+x_2)}\zeta _{2^k}^{c( y_1+y_2+2^{k-1}\textrm{Tr}^n_1(x_1x_2))} i^{\textrm{Tr}^n_1(c_0(x_1+x_2))}. \end{aligned}$$
(3.5)

On the other hand, we have

$$\begin{aligned}&\chi _{u,c}(x_1,y_1) \chi _{u,c}(x_2,y_2) \nonumber \\&\quad = (-1)^{\textrm{Tr}^n_1(u(x_1+x_2))+ \sigma (c,x_1)+ \sigma (c,x_2)}\zeta _{2^k}^{c(y_1+y_2)} i^{\textrm{Tr}^n_1(c_0x_1)+\textrm{Tr}^n_1(c_0x_2)}. \end{aligned}$$
(3.6)

Equations (3.5) and (3.6) are equal if and only if

$$\begin{aligned} \zeta _{2^k}^{c2^{k-1}\textrm{Tr}^n_1(x_1x_2)} i^{2\sigma (c,x_1+x_2) + \textrm{Tr}^n_1(c_0(x_1+x_2))} =i^{ 2\sigma (c,x_1) +2\sigma (c,x_2) + \textrm{Tr}^n_1(c_0x_1)+ \textrm{Tr}^n_1(c_0x_2)}. \end{aligned}$$
(3.7)

Note that we have

$$\begin{aligned} \zeta _{2^k}^{c2^{k-1}\textrm{Tr}^n_1(x_1x_2)}=(-1)^{c_0\textrm{Tr}^n_1(x_1x_2)}=(-1)^{\textrm{Tr}^n_1(c_0x_1x_2)}. \end{aligned}$$

Hence, Eq. (3.7) holds if and only if

$$\begin{aligned} i^{2\sigma (c,x_1+x_2) +2 \textrm{Tr}^n_1(c_0x_1x_2) + \textrm{Tr}^n_1(c_0(x_1+x_2))} =i^{ 2\sigma (c,x_1) +2\sigma (c,x_2) + \textrm{Tr}^n_1(c_0x_1)+ \textrm{Tr}^n_1(c_0x_2)}. \end{aligned}$$

By Lemma 3.7, we have

$$\begin{aligned} \sigma (c,x_1+x_2)= \sigma (c,x_1)+\sigma (c,x_2)+\textrm{Tr}^n_1(c_0x_1)\textrm{Tr}^n_1(c_0x_2)+\textrm{Tr}^n_1(c_0x_1x_2). \end{aligned}$$
(3.8)

Note that we used the fact that \(c_0^2=c_0\), as \(c_0\in {\mathbb {F}}_{2}\). Hence, by Eqs. (3.8) and (3.7) holds if and only if

$$\begin{aligned} i^{2\textrm{Tr}^n_1(c_0x_1) \textrm{Tr}^n_1(c_0x_2) + \textrm{Tr}^n_1(c_0(x_1+x_2))} =i^{ \textrm{Tr}^n_1(c_0x_1) +\textrm{Tr}^n_1(c_0x_2)}. \end{aligned}$$

We observe that

$$\begin{aligned} 2\textrm{Tr}^n_1(c_0x_1)\textrm{Tr}^n_1(c_0x_2)+\textrm{Tr}^n_1(c_0(x_1+x_2)) \equiv \textrm{Tr}^n_1(c_0x_1)+ \textrm{Tr}^n_1(c_0x_2) \mod 4 . \end{aligned}$$
(3.9)

This gives the desired equality.

Note that for \((u,c), (v,d)\in {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}\), we have \(\chi _{u,c}=\chi _{v,d}\) if and only if \(u=v\) and \(c=d\). Hence, Eq. (3.4) gives all characters of G. \(\square \)

With Proposition 3.8, we obtain a unitary transform which generalizes the nega-Hadamard transform \({\mathcal {V}}_f^1\) for Boolean functions. As in the introduction for negabent functions, we define this new class of functions first in terms of the respective unitary transform.

Definition 3.9

A function f from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\) is called a nega-\({\mathbb {Z}}_{2^k}\)-bent function if

$$\begin{aligned} {\mathcal {K}}_f(c,u) = \sum _{x\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(ux)+ \sigma (c,x)}\zeta _{2^k}^{cf(x)} i^{\textrm{Tr}^n_1(c_0x)}, \end{aligned}$$

has absolute value \(2^{n/2}\), for all \(u \in {\mathbb {F}}_{2^n}\) and nonzero \(c\in {\mathbb {Z}}_{2^k}\), where \(c_0\equiv c \mod 2\).

We now introduce a version of a modified derivative for functions from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\), which, as we will see, can be used alternatively to define nega-\({\mathbb {Z}}_{2^k}\)-bent functions.

Definition 3.10

Let \(f :{\mathbb {F}}_{2^n}\mapsto {\mathbb {Z}}_{2^k}\), and \(z\in {\mathbb {F}}_{2^n} \) be a nonzero element. We define a modified derivative of f in the direction z by

$$\begin{aligned} D_zf(x)=f(x+z)-f(x)+2^{k-1}\textrm{Tr}^n_1(zx). \end{aligned}$$
(3.10)

Remark 3.11

For \(k=1\), \({\mathcal {K}}_f(c,u)\) reduces to the nega-Hadamard transform \({\mathcal {V}}_f^1\), the modified derivative in (3.10) reduces to the modified derivative associated with Boolean negabent functions.

Similar as for many of the considered classes of functions, such as bent functions, \({\mathbb {Z}}_{p^k}\)-bent functions and negabent functions, we now intend to characterize nega-\({\mathbb {Z}}_{2^k}\)-bent functions in equivalent ways via a flat spectrum with respect to their transforms, as functions for which a modified version of a derivative is always balanced, or as relative difference sets in corresponding groups.

Let \(G_f=\{ (x,f(x))\,: \, x\in {\mathbb {F}}_{2^n} \} \subseteq {\mathbb {F}}_{2^n} \times {\mathbb {Z}}_{2^k} \) be the graph of a function \(f :{\mathbb {F}}_{2^n}\mapsto {\mathbb {Z}}_{2^k}\). Observe that for \((x,f(x)),(y,f(y))\in G_f\), we have

$$\begin{aligned} (x,f(x))-_\star (y,f(y))=(x+y, f(x)-f(y)+2^{k-1}\textrm{Tr}^n_1(xy)+2^{k-1}\textrm{Tr}^n_1(y)). \end{aligned}$$

Setting \(z=x+y\), i.e., \(x=y+z\), and observing that

$$\begin{aligned} 2^{k-1}\textrm{Tr}^n_1((y+z)y)+2^{k-1}\textrm{Tr}^n_1(y)=2^{k-1}\textrm{Tr}^n_1(zy), \end{aligned}$$

we have

$$\begin{aligned} (x,f(x))-_\star (y,f(y))=(z,f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(zy) ). \end{aligned}$$

We will use the following two lemmas.

Lemma 3.12

[2, Lemma 9] Let h be a complex valued function on \({\mathbb {F}}_{2^n}\) and let \(c = c_0 + c_12 + \cdots + c_{k-1}2^{k-1}\in {\mathbb {Z}}_{2^k}\). Then

$$\begin{aligned} \Psi _h(u)=\sum _{z\in {\mathbb {F}}_{2^n} } h(z) (-1)^{\textrm{Tr}^n_1(uz)+ \sigma (c,z)} i^{\textrm{Tr}^n_1(c_0z)}=h(0), \end{aligned}$$

for all \(u\in {\mathbb {F}}_{2^n}\), if and only if \(h(z)=0\) for all nonzero \(z\in {\mathbb {F}}_{2^n}\).

Lemma 3.13

Let g be a function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\). Then \(\sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^k}^{cg(y)} = 0\), for all nonzero \(c\in {\mathbb {Z}}_{2^k}\), if and only if g is balanced.

Proof

It is easy to observe that if g is balanced then \(\sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^k}^{cg(y)} = 0\), for all nonzero \(c\in {\mathbb {Z}}_{2^k}\).

We recall that \(\{1, \zeta _{2^k}, \ldots , \zeta _{2^k}^{2^{k-1}-1}\}\) is a basis for \({\mathbb {Q}}(\zeta _{2^k})\) over \({\mathbb {Q}}\). That is, it is a linearly independent set over \({\mathbb {Q}}\). Set \(B_i=|\{ y\in {\mathbb {F}}_{2^n} \,:\, g(y)=i\}|\), for \(i=0, \ldots ,2^k-1 \). Hence, by the fact that \(\zeta _{2^k}^{2^{k-1}}=-1\), we have

$$\begin{aligned} \sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^k}^{cg(y)}&=\sum _{i=0}^{2^k-1}B_i\zeta _{2^k}^{ci} =\sum _{i=0}^{2^{k-1}-1}(B_i+(-1)^cB_{i+2^{k-1}})\zeta _{2^k}^{ci}. \end{aligned}$$
(3.11)

Then the proof of the converse is by induction on k. The argument is straightforward for \(k=1\).

We suppose that the argument is true for any integer \(t<k\), where \(k\ge 2\). We consider \(g :{\mathbb {F}}_{2^n} \mapsto {\mathbb {Z}}_{2^k}\). For \(c=1\), Eq. (3.11) together with the assumption implies that

$$\begin{aligned} \sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^k}^{g(y)}=\sum _{i=0}^{2^{k-1}-1}(B_i-B_{i+2^{k-1}})\zeta _{2^k}^{i} =0. \end{aligned}$$

Since \(\{1, \zeta _{2^k}, \ldots , \zeta _{2^k}^{2^{k-1}-1}\}\) is linearly independent over \({\mathbb {Q}}\), we have \(B_i=B_{i+2^{k-1}}\) for \(i=0, \ldots , 2^{k-1}-1\). Hence, for \(c=2d\), where \(d\in \{1,\ldots ,2^{k-1}-1 \}\), Eq. (3.11) implies that

$$\begin{aligned} \sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^k}^{2dg(y)}= \sum _{i=0}^{2^{k-1}-1}2B_i\zeta _{2^k}^{2di} =0. \end{aligned}$$
(3.12)

We now consider \({\tilde{g}} :{\mathbb {F}}_{2^n} \mapsto {\mathbb {Z}}_{2^{k-1}}\) defined by \({\tilde{g}}(y)=g(y) \mod 2^{k-1}\). For \(i=0, \ldots ,2^{k-1}-1\), we have \({\tilde{g}}(y)=i\) if and only if \(g(y)=i\) or \(i+2^{k-1}\). That is,

$$\begin{aligned} {\tilde{B}}_i=|\{ y\in {\mathbb {F}}_{2^n} \, :\, {\tilde{g}}(y)=i\}|=B_i+B_{i+2^{k-1}} =2B_i, \end{aligned}$$

for \(i=0, \ldots ,2^{k-1}-1 \). Then by Eq. (3.12),

$$\begin{aligned} \sum _{y\in {\mathbb {F}}_{2^n}}\zeta _{2^{k-1}}^{d{\tilde{g}}(y)}= \sum _{i=0}^{2^{k-1}-1}2B_i\zeta _{2^{k-1}}^{di} =0, \end{aligned}$$

for any \(d=1, \ldots ,2^{k-1}-1\). By induction hypothesis, we then have \(2B_0=2B_1= \cdots =2 B_{2^{k-1}-1}\). By the fact that \(B_i=B_{i+2^{k-1}}\) for \(i=0, \ldots , 2^{k-1}-1\), we obtain the desired equality. \(\square \)

Theorem 3.14

Let \(f :{\mathbb {F}}_{2^n}\mapsto {\mathbb {Z}}_{2^k}\). Then the followings are equivalent.

  1. (i)

    f is nega-\({\mathbb {Z}}_{2^k}\)-bent.

  2. (ii)

    \(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(zy)\) is balanced, for all nonzero \(z\in {\mathbb {F}}_{2^n}\).

  3. (iii)

    The graph \(G_f\) of f forms a \((2^n,2^k,2^n,2^{n-k})\)-relative difference set in \(G=( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) relative to \(\{0\} \times {\mathbb {Z}}_{2^k}\).

Proof

By the definition of the transform \({\mathcal {K}}_f\), we have \(\chi _{u,c}(G_f) = {\mathcal {K}}_f(c,u)\). Observe that \(\chi _{u,c}\) is nontrivial on \(\{0\}\times {\mathbb {Z}}_{2^k}\) if and only if \(c\ne 0\). The equivalence of (i) and (iii) follows then from Definition 3.9, Lemma 3.4 and the observation that \({\mathcal {K}}_f(0,u) = 0\) if \(u\ne 0\) and \({\mathcal {K}}_f(0,0) = 2^n\).

To show the equivalence of (i) and (ii), observe that

$$\begin{aligned} |{\mathcal {K}}_f(c,u)|^2&= {\mathcal {K}}_f(c,u)\overline{{\mathcal {K}}_f(c,u)} \\&=\left( \sum _{x\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(ux)+ \sigma (c,x)}\zeta _{2^k}^{cf(x)} i^{\textrm{Tr}^n_1(c_0x)}\right) \\&\quad \times \left( \sum _{y\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(uy)+ \sigma (c,y)}\zeta _{2^k}^{-cf(y)} i^{-\textrm{Tr}^n_1(c_0y)}\right) \\&=\sum _{x,y\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(u(x+y))+ \sigma (c,x)+\sigma (c,y)}\zeta _{2^k}^{c(f(x)-f(y))} i^{\textrm{Tr}^n_1(c_0x)-\textrm{Tr}^n_1(c_0y)} . \end{aligned}$$

Set \(z=x+y\), i.e., \(x=y+z\). Then, we have

$$\begin{aligned} \begin{aligned}&|{\mathcal {K}}_f(c,u)|^2 \\&\quad = \sum _{y,z\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(uz)+ \sigma (c,y+z)+\sigma (c,y)}\zeta _{2^k}^{c(f(y+z)-f(y))} i^{\textrm{Tr}^n_1(c_0(y+z))-\textrm{Tr}^n_1(c_0y)}. \end{aligned} \end{aligned}$$

By Eqs. (3.8) and (3.9),

$$\begin{aligned} |{\mathcal {K}}_f(c,u)|^2&=\sum _{y,z\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(uz)+\sigma (c,z)}\zeta _{2^k}^{c(f(y+z)-f(y))} i^{2\textrm{Tr}^n_1(c_0yz)+\textrm{Tr}^n_1(c_0z)}\\&=\sum _{y,z\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(uz)+\sigma (c,z)+\textrm{Tr}^n_1(c_0yz) }\zeta _{2^k}^{c(f(y+z)-f(y))} i^{\textrm{Tr}^n_1(c_0z)}. \end{aligned}$$

Using that

$$\begin{aligned} (-1)^{\textrm{Tr}^n_1(c_0yz) }=(-1)^{c_0\textrm{Tr}^n_1(yz) }=\zeta _{2^k}^{2^{k-1}c_0\textrm{Tr}^n_1(yz)} =\zeta _{2^k}^{2^{k-1}c\textrm{Tr}^n_1(yz)}, \end{aligned}$$

we obtain the following equalities.

$$\begin{aligned} |{\mathcal {K}}_f(c,u)|^2&=\sum _{y,z\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(uz)+\sigma (c,z)}\zeta _{2^k}^{c(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(yz))} i^{\textrm{Tr}^n_1(c_0z)}\\&=\sum _{z\in {\mathbb {F}}_{2^n} }(-1)^{\textrm{Tr}^n_1(uz)+\sigma (c,z)} i^{\textrm{Tr}^n_1(c_0z)} \sum _{y\in {\mathbb {F}}_{2^n} } \zeta _{2^k}^{c(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(yz))}. \end{aligned}$$

Hence, if \(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(yz)\) is balanced, for all nonzero \(z\in {\mathbb {F}}_{2^n}\), then \(|{\mathcal {K}}_f(c,u)|^2=2^n\).

Conversely, suppose that \(|{\mathcal {K}}_f(c,u)|^2=2^n\) for all \(u\in {\mathbb {F}}_{2^n}\).

Set \(h(z)= \sum _{y\in {\mathbb {F}}_{2^n} } \zeta _{2^k}^{c(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(yz))} \). Note that \(h(0)=2^n\). Then, we have

$$\begin{aligned} \Psi _h(u)=|{\mathcal {K}}_f(c,u)|^2= \sum _{z\in {\mathbb {F}}_{2^n} } h(z) (-1)^{\textrm{Tr}^n_1(uz)+ \sigma (c,z)} i^{\textrm{Tr}^n_1(c_0z)}=h(0), \end{aligned}$$

for all \(u\in {\mathbb {F}}_{2^n}\). Hence, by Lemma 3.12, we conclude that \(h(z)=0\) for all nonzero \(z\in {\mathbb {F}}_{2^n}\). By Lemma 3.13, this holds if and only if \(f(y+z)-f(y)+2^{k-1}\textrm{Tr}^n_1(yz)\) is balanced. \(\square \)

Remark 3.15

Let \(G=( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +_\star )\) be the group given in Theorem 3.14 and N be the subgroup \(N=\{0\} \times {\mathbb {Z}}_{2^k}\) of G. Let \(x\in {\mathbb {F}}_{2^n}\) be an element such that \(\textrm{Tr}^n_1(x)=1\). Then (x, 0) is an element in the set \({\mathbb {F}}_{2^n}\times \{0\}\) for which \((x,0)+_\star (x,0)=(0, 2^{k-1})\) is in N. Hence, as for \(k=1\), the forbidden subgroup N of G in Theorem 3.14 is non-splitting also for \(k>1\), i.e., if G is represented as \(( {\mathbb {F}}_{2^n}\times {\mathbb {Z}}_{2^k}, +)\) with the conventional component-wise addition, then the forbidden subgroup is not \(\{0\}\times ({\mathbb {Z}}_{2^k},+)\), but a different subgroup of G isomorphic to \({\mathbb {Z}}_{2^k}\).

3.2 Nega-gbent and nega-\({\mathbb {Z}}_{2^k}\)-bent functions

In the previous section, we defined nega-\({\mathbb {Z}}_{2^k}\)-bent functions \(f :{\mathbb {F}}_{2^n}\rightarrow {\mathbb {Z}}_{2^k}\) as the functions for which \({\mathcal {K}}_f(c,u)\) has absolute value \(2^{n/2}\), for all \(u\in {\mathbb {V}}_n\) and nonzero \(c\in {\mathbb {Z}}_{2^k}\). As for gbent functions, we define a nega-gbent function as a function \(f :{\mathbb {F}}_{2^n}\rightarrow {\mathbb {Z}}_{2^k}\) for which solely \(|{\mathcal {K}}_f(1,u)| = 2^{n/2}\) holds. Note that this formal definition is satisfied at least by the trivial examples. If \(g :{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_2\) is a Boolean negabent function, then \(f=2^{k-1}g\) satisfies \(|{\mathcal {K}}_f(1,u)| = 2^{n/2}\) for all \(u\in {\mathbb {F}}_{2^n}\).

The main results in this section include a generalization of Fact 1.1 on the one-to-one correspondence between bent and negabent functions, to gbent and nega-gbent functions, and further to \({\mathbb {Z}}_{2^k}\)-bent and nega-\({\mathbb {Z}}_{2^k}\)-bent functions.

Theorem 3.16

A function \(f(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-2}a_{k-2}(x) + 2^{k-1}a_{k-1}(x)\) is a nega-gbent function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\), if and only if \(g(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-2}b_{k-1}(x) + 2^{k-1}b_{k-1}(x)\), with

$$\begin{aligned} b_{k-2}(x) = a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x)\quad \text{ and }\quad b_{k-1}(x) = a_{k-1}(x)+\sigma (1,x), \end{aligned}$$

is gbent.

Proof

Observing that \(\zeta _{2^k}^{2^{k-1}} = -1\) and \(\zeta _{2^k}^{2^{k-2}} = i\), we can write \({\mathcal {K}}_f(u)={\mathcal {K}}_f(1,u)\) as

$$\begin{aligned} {\mathcal {K}}_f(u)&= \sum _{x\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(ux)+ \sigma (1,x)} \zeta _{2^k}^{f(x)} i^{\textrm{Tr}^n_1(x)} \\&= \sum _{x\in {\mathbb {F}}_{2^n} } (-1)^{\textrm{Tr}^n_1(ux)} \zeta _{2^k}^{a_0(x) + 2a_1(x) + \cdots + 2^{k-2}(a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x)) + 2^{k-1}(a_{k-1}(x)+\sigma (1,x))}\\&= {\mathcal {H}}_g(u), \end{aligned}$$

which completes the proof. \(\square \)

For showing the corresponding result for \({\mathbb {Z}}_{2^k}\)-bent functions, we need some preparations.

Lemma 3.17

Let \(f(x) = a_0(x) + a_1(x)2 + \cdots + a_{k-2}(x)2^{k-2} + a_{k-1}(x)2^{k-1}\) be a generalized Boolean function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\). Then, f is a nega-\({\mathbb {Z}}_{2^k}\)-bent function if and only if the following holds:

  1. (1)

    \(g(x) = a_0(x) + a_1(x)2 + \cdots + (a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-2} + (a_{k-1}(x)+\sigma (1,x))2^{k-1}\) is gbent,

  2. (2)

    \(h(x) = a_0(x) + a_1(x)2 + \cdots + (a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-2} + (a_{k-1}(x)+\sigma (1,x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-1}\) is gbent,

  3. (3)

    \(2^jf(x)\) is gbent for all \(j = 1, \ldots , k-1\), or equivalently (3\(^\prime \)) \({\tilde{f}}(x) = a_0(x) + a_1(x)2 + \cdots + a_{k-2}(x)2^{k-2}\) is \({\mathbb {Z}}_{2^{k-1}}\)-bent.

Proof

Per definition, f is nega-\({\mathbb {Z}}_{2^k}\)-bent if and only if \(|{\mathcal {K}}(c,u)|=2^{n/2}\), for all nonzero \(c\in {\mathbb {Z}}_{2^k}\) and \(u\in {\mathbb {F}}_{2^n}\).

For odd c, we distinguish between \(c\equiv 1\bmod 4\) and \(c\equiv 3\bmod 4\). First suppose that \(c\equiv 1\bmod 4\). Then

$$\begin{aligned} {\mathcal {K}}_f(c,u)&= \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{{{\,\textrm{Tr}\,}}(ux)}\zeta _{2^k}^{cf(x) + 2^{k-1}\sigma (1,x)+ 2^{k-2}{{\,\textrm{Tr}\,}}^n_1(x)} \\&= \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{{{\,\textrm{Tr}\,}}(ux)}\zeta _{2^k}^{c(f(x) + 2^{k-1}\sigma (1,x)+2^{k-2}{{\,\textrm{Tr}\,}}^n_1(x))}\\&= {\mathcal {H}}_g(c,u)={\mathcal {H}}_{cg}(1,u), \end{aligned}$$

where \(g(x) = a_0(x) + a_1(x)2 + \cdots + (a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-2} + (a_{k-1}(x)+\sigma (1,x))2^{k-1}\). Therefore, \(|{\mathcal {K}}_f(c,u)| = 2^{n/2}\) if and only if cg is gbent, which applies if and only if g is gbent. If \(c\equiv 3\bmod 4\), then

$$\begin{aligned} {\mathcal {K}}_f(c,u)&= \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{{{\,\textrm{Tr}\,}}(ux)}\zeta _{2^k}^{cf(x) + 2^{k-1}\sigma (1,x)+ 2^{k-2}{{\,\textrm{Tr}\,}}^n_1(x)} \\&= \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{{{\,\textrm{Tr}\,}}(ux)}\zeta _{2^k}^{c(f(x) + 2^{k-1}\sigma (1,x)+32^{k-2}{{\,\textrm{Tr}\,}}^n_1(x))} \\&= \sum _{x\in {\mathbb {F}}_{2^n}}(-1)^{{{\,\textrm{Tr}\,}}(ux)}\zeta _{2^k}^{c(f(x) + 2^{k-1}(\sigma (1,x)+{{\,\textrm{Tr}\,}}^n_1(x)) +2^{k-2}{{\,\textrm{Tr}\,}}^n_1(x))}\\&= {\mathcal {H}}_h(c,u)={\mathcal {H}}_{ch}(1,u), \end{aligned}$$

where \(h(x) = a_0(x) + a_1(x)2 + \cdots + (a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-2} + (a_{k-1}(x)+\sigma (1,x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-1}\). Hence, \(|{\mathcal {K}}_f(c,u)| = 2^{n/2}\) if and only if ch is gbent; equivalently h is gbent.

For even c, we have \({\mathcal {K}}_f(c,u) = {\mathcal {H}}_f(c,u)\), which finishes the proof. \(\square \)

The following lemma can be inferred from CCZ-equivalence for generalized Boolean functions, see [9]. We can also give a simple direct proof.

Lemma 3.18

Let \(g(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-1}a_{k-1}(x)\) be a gbent function from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\), then \(g^\prime (x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-1}(a_{k-1}(x)+\textrm{Tr}^n_1(x))\) is also gbent.

Proof

We show that \(g^\prime \) satisfies the characterization in Proposition 3.1, as g does. Clearly with \({\mathcal {A}}_g = a_{k-1} + \langle a_0,\ldots , a_{k-2}\rangle \), also \({\mathcal {A}}_{g^\prime } = a_{k-1} + {{\,\textrm{Tr}\,}}^n_1(x) + \langle a_0,\ldots , a_{k-2}\rangle \) is an affine space of bent functions. Consider three bent functions from \({\mathcal {A}}_{g^\prime }\), which are then of the form \(g_j(x) + {{\,\textrm{Tr}\,}}^n_1(x)\), where \(g_j \in {\mathcal {A}}_g\), \(j=0,1,2\). Using the fact that for a bent function \(h :{\mathbb {F}}_{2^n}\rightarrow {\mathbb {F}}_2\), \((h(x)+{{\,\textrm{Tr}\,}}^n_1(\alpha x))^* = h^*(x+\alpha )\), we have the following equalities.

$$\begin{aligned}&(g_0(x)+{{\,\textrm{Tr}\,}}^n_1(x)+g_1(x)+{{\,\textrm{Tr}\,}}^n_1(x)+g_2(x)+{{\,\textrm{Tr}\,}}^n_1(x))^*\\&\qquad \qquad =(g_0(x)+g_1(x)+g_2(x)+{{\,\textrm{Tr}\,}}^n_1(x))^*\\&\qquad \qquad =(g_0+g_1+g_2)^*(x+1)\\&\qquad \qquad = g_0^*(x+1)+g_1^*(x+1)+g_2^*(x+1) \\&\qquad \qquad =(g_0(x)+{{\,\textrm{Tr}\,}}^n_1(\alpha x))^*+(g_1(x)+{{\,\textrm{Tr}\,}}^n_1(\alpha x))^*+(g_2(x)+{{\,\textrm{Tr}\,}}^n_1(\alpha x))^*, \end{aligned}$$

which completes the proof. \(\square \)

With Lemmas 3.17 and 3.18, we obtain the version of Theorem 3.16 for nega-\({\mathbb {Z}}_{2^k}\)-bent functions.

Theorem 3.19

The function

$$\begin{aligned} f(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}a_{k-2}(x) + 2^{k-1}a_{k-1}(x), \end{aligned}$$

from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\), is nega-\({\mathbb {Z}}_{2^k}\)-bent if and only if

$$\begin{aligned} g(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}b_{k-2}(x) + 2^{k-1}b_{k-1}(x), \end{aligned}$$

with \(b_{k-2}(x) = a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x)\) and \(b_{k-1}(x) = a_{k-1}(x)+\sigma (1,x)\), is \({\mathbb {Z}}_{2^k}\)-bent.

Proof

First suppose that g is a \({\mathbb {Z}}_{2^k}\)-bent function. Then, g is gbent and Condition (1) in Lemma 3.17 is satisfied. By Lemma 3.18, with g, also

$$\begin{aligned} h(x) = a_0(x) + a_1(x)2 + \cdots + (a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-2} + (a_{k-1}(x)+\sigma (1,x)+{{\,\textrm{Tr}\,}}^n_1(x))2^{k-1}, \end{aligned}$$

is gbent. Therefore also (2) in Lemma 3.17 holds. It remains to show that (3\(^\prime \)),

$$\begin{aligned} {\tilde{f}}(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}a_{k-2}(x), \end{aligned}$$

is a \({\mathbb {Z}}_{2^{k-1}}\)-bent function. This follows from the assumption that

$$\begin{aligned} {\tilde{g}}(x) = a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}(a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x)), \end{aligned}$$

is \({\mathbb {Z}}_{2^{k-1}}\)-bent, and Lemma 3.18.

Conversely, if f is nega-\({\mathbb {Z}}_{2^k}\)-bent, then \(a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}a_{k-2}(x)\) is \({\mathbb {Z}}_{2^{k-1}}\)-bent, hence \(a_0(x) + 2a_1(x) + \cdots + 2^{k-3}a_{k-3}(x) + 2^{k-2}(a_{k-2}(x)+{{\,\textrm{Tr}\,}}^n_1(x))\) is \({\mathbb {Z}}_{2^{k-1}}\)-bent, by Lemma 3.18. By Theorem 3.16, since f is nega-gbent, g is gbent, and therefore \({\mathbb {Z}}_{2^k}\)-bent. \(\square \)

A large variety of \({\mathbb {Z}}_{2^k}\)-bent functions from \({\mathbb {V}}_n\), \(n=2m\), to \({\mathbb {Z}}_{2^k}\) can be obtained from bent partitions like spreads or generalized semifield spreads, see e.g. [3, Theorem 6] and [7, Theorem 1]. Using Theorem 3.19, we then obtain a large variety of corresponding nega-\({\mathbb {Z}}_{2^k}\)-bent functions. Like bent functions, \({\mathbb {Z}}_{2^k}\)-bent functions from \({\mathbb {V}}_n\) to \({\mathbb {Z}}_{2^k}\) cannot exist when n is odd. That is, Condition (3\(^\prime \)) in Lemma 3.17 cannot be satisfied when n is odd and \(k >1\). Hence, we have the following corollary.

Corollary 3.20

For \(k >1\) and odd integers n, nega-\({\mathbb {Z}}_{2^k}\)-bent functions from \({\mathbb {F}}_{2^n}\) to \({\mathbb {Z}}_{2^k}\) do not exist.

As there are Boolean negabent functions \(f :{\mathbb {V}}_n\rightarrow {\mathbb {F}}_2\) also for odd n, this is different for \(k=1\).

4 Gbent and \({\mathbb {Z}}_{2^k}\)-bent functions from permutations with the \(({\mathcal {A}}_m)\) property

As remarked in the previous section, a huge quantity of \({\mathbb {Z}}_{2^k}\)-bent functions (and hence by Theorem 3.19 of nega-\({\mathbb {Z}}_{2^k}\)-bent functions) can be obtained from a bent partition, such as a generalized semifield spread. At the same time, a large variety of bent partitions is known. Apart from the generalized semifield spreads, in [30] and in the articles [1, 12] on the strongly related concept of of Latin square partial difference sets packings (LP-packings), some secondary constructions of bent partitions are introduced.

Conversely, there exist \({\mathbb {Z}}_{2^k}\)-bent functions, which do not come from the known constructions, and not even from a bent partition. One example is given in [5, Remark 7]: For an integer e with \(\gcd (2^m-1,e) = 1\) and \(c_1,c_2,c_3\in {\mathbb {F}}_{2^m}\) such that \(c_1^{-e}+c_2^{-e}+c_3^{-e} = (c_1+c_2+c_3)^{-e}\), the function f from \({\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\) to \({\mathbb {Z}}_8\) given by

$$\begin{aligned} f(x,y) = {{\,\textrm{Tr}\,}}^m_1((c_1^{-e}+c_2^{-e})x^ey) + 2{{\,\textrm{Tr}\,}}^m_1((c_1^{-e}+c_3^{-e})x^ey) + 4{{\,\textrm{Tr}\,}}^m_1(c_1^{-e}x^ey), \end{aligned}$$
(4.1)

is a \({\mathbb {Z}}_8\)-bent function. For some choices of \(e,c_1,c_2,c_3\), the preimage set partition of f is not a bent partition of \({\mathbb {Z}}_{2^m}\times {\mathbb {Z}}_{2^m}\). In particular, these functions cannot come from a generalized semifield spread or the above mentioned secondary construction.

The idea behind the construction of (4.1) is Proposition 3.1 together with the observation that \(f :{\mathbb {V}}_n\rightarrow {\mathbb {Z}}_{2^k}\) is \({\mathbb {Z}}_{2^k}\)-bent if and only if \(2^tf\) is gbent, for all \(0\le t\le k-1\). With the conditions on \(e,c_i, i = 1,2,3\) it is guaranteed that the Maiorana–McFarland bent functions involved in (4.1) satisfy the conditions in Proposition 3.1.

More generally, bent functions \(g_0,g_1,g_2,g_3\) with \(g_3=g_0+g_1+g_2\) and \(g_3^*=g_0^*+g_1^*+g_2^*\) can be obtained using permutations \(\pi _1,\pi _2,\pi _3,\pi _4\) of \({\mathbb {F}}_{2^m}\) satisfying the \(({\mathcal {A}}_m)\) property defined as below, via the corresponding Maiorana–McFarland bent functions on \({\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\) of the form \(f_i(x,y)={{\,\textrm{Tr}\,}}^m_1(x \pi _i(y))+h_i(y)\). The only condition the ingredients of the Maiorana–McFarland functions \(f_i\) have to satisfy is \(h_1(\pi _1^{-1}(y))+h_2(\pi _2^{-1}(y))+h_3(\pi _3^{-1}(y))+h_4(\pi _4^{-1}(y))=0\).

Definition 4.1

[17] Let \(\pi _1,\pi _2,\pi _3\) be three permutations of \({\mathbb {F}}_{2^m}\). We say that \(\pi _1,\pi _2,\pi _3\) satisfy the \(({\mathcal {A}}_m)\) property if

  1. 1.

    \(\pi _4=\pi _1+\pi _2 + \pi _3\) is a permutation and

  2. 2.

    \(\pi ^{-1}_4=\pi _1^{-1} + \pi _2^{-1} + \pi _3^{-1} \).

The search for more \({\mathbb {Z}}_8\)-bent functions (hence nega-\({\mathbb {Z}}_8\)-bent functions), which do not come from a generalized semifield spread or even not from a bent partition motivates us to investigate permutations that satisfy the \(({\mathcal {A}}_m)\) property. Such permutations could be constructed with the help of permutation monomials using the following result.

Theorem 4.2

[18] Let \(m \ge 3\) be an integer and \(d^2 \equiv 1 \mod 2^m-1\). Let \(\pi _i\) be three permutations of \({\mathbb {F}}_{2^m}\) defined by \(\pi _i(y)=\alpha _i y^d\), for \(i=1,2,3\), where \(\alpha _i \in {\mathbb {F}}_{2^m}^*\) are pairwise distinct elements such that \(\alpha _i^{d+1}=1\) and \(\alpha _4^{d+1}=1\) where \(\alpha _4=\alpha _1+\alpha _2 + \alpha _3\). Then, the permutations \(\pi _i\) satisfy the property (\({\mathcal {A}}_m\)) and furthermore \(\pi _i\) are involutions.

4.1 Constructions of gbent and \({\mathbb {Z}}_{2^3}\)-bent functions

The following example illustrates how one can construct gbent functions and \({\mathbb {Z}}_8\)-bent functions of small dimension using the above described results.

Example 4.3

Let \(m=3\), and let the multiplicative group of \({\mathbb {F}}_{2^3}\) be given by \({\mathbb {F}}_{2^3}^*=\langle a \rangle \), where \(a^3+a+1=0\). Let \(d=2^m-2=6\), which satisfies \(d^2 \equiv 1 \mod 7\). Define \(\alpha _1=a, \alpha _2=a^4,\alpha _3=a^6\) and \(\alpha _4=\alpha _1+\alpha _2+\alpha _3=1\). By Theorem 4.2, the mappings \(\pi _i(y)=\alpha _i y^d\), for \(i=1,2,3\), are involutions, as well as \(\pi _4=\pi _1+\pi _2+\pi _3\). Define the Boolean functions \(f_i(x,y) = {{\,\textrm{Tr}\,}}^m_1(x\pi _i(y))+h_i(y)\), with \(h_i(y)=0\) for all \(i=1,2,3,4\). Since the Boolean functions \(h_i\) trivially satisfy the condition

$$\begin{aligned} h_1(\pi _1^{-1}(y))+h_2(\pi _2^{-1}(y))+h_3(\pi _3^{-1}(y))+h_4(\pi _4^{-1}(y))=0, \end{aligned}$$

and \(\pi _4=\pi _1+\pi _2+\pi _3\), we have that \(f_1+f_2+f_3+f_4 = 0\) and \(f_1^*+f_2^*+f_3^* +f_4^*= 0\). Now, from the functions \(f_i\) we construct an affine space of bent functions, which, in turn, defines a gbent function. First, we observe that the set

$$\begin{aligned} \{ \alpha _1=a, \alpha _2=a^4,\alpha _3=a^6,\alpha _4=1 \}=a+\{0, a^2,a^5,a^3 \}=a+\langle a^2,a^5\rangle , \end{aligned}$$

is in fact an affine space. Now set

$$\begin{aligned} \begin{aligned} a_2(x,y)&=f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x(ay)),\\ a_0(x,y)&=f_2(x,y)+f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x(a^2y)),\\ a_1(x,y)&=f_3(x,y)+f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x(a^5y)).\\ \end{aligned} \end{aligned}$$

Then, the function \(f(x,y) = a_2(x,y) + 2a_0(x,y) + 4a_{1}(x,y)\) is gbent, since for the only possible choice of functions \(g_0,g_1,g_2,g_3 \in {\mathcal {A}}= a_{2} + \langle a_0,a_1\rangle \) such that \(g_0+g_1+g_2+g_3 = 0\), namely \(g_0=a_2=f_1, g_1=a_0 + a_2=f_2, g_2=a_1 + a_2=f_3, g_3=a_0 + a_1 + a_2=f_4\), we have \(g_0^*+g_1^*+g_2^*+g_3^* = 0\).

Based on this example, we propose an infinite family of gbent functions arising from the permutations of \({\mathbb {F}}_{2^m}\) with the \(({\mathcal {A}}_m)\) property.

Construction 4.4

Let \(m\in {\mathbb {N}}\), and let a be a primitive element of \({\mathbb {F}}_{2^m}\). Let \(d=2^m-2\), which satisfies \(d^2 \equiv 1 \mod 2^m-1\). Define

$$\begin{aligned} \alpha _1=1, \; \alpha _2=a,\;\alpha _3=a^d\quad \text{ and }\quad \alpha _4=\alpha _1+\alpha _2+\alpha _3. \end{aligned}$$

Since \(\alpha _i \in {\mathbb {F}}_{2^m}^*\) are pairwise distinct elements satisfying \(\alpha _i^{d+1}=1\) and \(\alpha _4^{d+1}=1\), the permutations \(\pi _i\) satisfy the property (\({\mathcal {A}}_m\)) and \(\pi _i\) are involutions by Theorem 4.2. Define the Boolean functions \(f_i(x,y) = {{\,\textrm{Tr}\,}}^m_1(x\pi _i(y))+h_i(y)\) with \(h_i(y)=0\) for all \(i=1,2,3,4\). Since the Boolean functions \(h_i\) satisfy the condition

$$\begin{aligned} h_1(\pi _1^{-1}(y))+h_2(\pi _2^{-1}(y))+h_3(\pi _3^{-1}(y))+h_4(\pi _4^{-1}(y))=0, \end{aligned}$$

and \(\pi _4=\pi _1+\pi _2+\pi _3\), we have that \(f_1+f_2+f_3+f_4 = 0\) and \(f_1^*+f_2^*+f_3^* +f_4^*= 0\). Now, from the functions \(f_i\) we construct an affine space of bent functions, which, in turn, defines a gbent function. Since \(\alpha _1,\alpha _2,\alpha _3,\alpha _4\) are four different elements satisfying \(\alpha _1+\alpha _2+\alpha _3+\alpha _4=0\), the set \(\{\alpha _1,\alpha _2,\alpha _3,\alpha _4\}\) is an affine subspace, which can be written in the form

$$\begin{aligned} \begin{aligned} \{ \alpha _1=1, \alpha _2=a,\alpha _3=a^d,\alpha _4=1+a+a^d \}&=1+\{0, 1+a,1+a^d,a+a^d \}\\&=1+\langle 1+a,1+a^d\rangle . \end{aligned} \end{aligned}$$

Now, define the functions \(a_i\) in the following way:

$$\begin{aligned} \begin{aligned} a_2(x,y)&=f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x(1\cdot y)),\\ a_0(x,y)&=f_2(x,y)+f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x((1+a)\cdot y)),\\ a_1(x,y)&=f_3(x,y)+f_1(x,y)={{\,\textrm{Tr}\,}}^m_1(x((1+a^d)\cdot y)).\\ \end{aligned} \end{aligned}$$

Then, the function \(f(x,y) = a_2(x,y) + 2a_0(x,y) + 4a_{1}(x,y)\) is gbent, since for the only possible choice of functions \(g_0,g_1,g_2,g_3 \in {\mathcal {A}}= a_{2} + \langle a_0,a_1\rangle \) such that \(g_0+g_1+g_2+g_3 = 0\), namely \(g_0=a_2=f_1, g_1=a_0 + a_2=f_2, g_2=a_1 + a_2=f_3, g_3=a_0 + a_1 + a_2=f_4\), we have \(g_0^*+g_1^*+g_2^*+g_3^* = 0\).

In the following statement, we indicate, that apart from the trivial choice of the functions \(h_1=h_2=h_3=h_4=0\), there exists a plenty of options of selecting different Boolean functions \(h_i\). For the sake of a more clear presentation, we begin with a very simple case when \(\pi _i(y)=\alpha _iy^d\) and \(h_i(y)={{\,\textrm{Tr}\,}}^m_1(\alpha _i y^k)\), where \(k=d\). However, as we show later, one can take \(k\ne d\) and in fact use non-monomials \(h_i\). The next result is based on the ideas used in [22, Proposition 4.2].

Proposition 4.5

Let \(m \ge 3\) and \(\pi _i(y)=\alpha _iy^d\) for \(i=1,2,3,4\) be involutions of \({\mathbb {F}}_{2^m}\) defined as in Theorem 4.2. Define the Boolean functions \(h_i\) on \({\mathbb {F}}_{2^m}\) for \(i=1,2,3,4\) as follows:

$$\begin{aligned} h_i(y)={{\,\textrm{Tr}\,}}^m_1(\beta _i y^k)\quad \text{ for } i=1,2,3,4, \end{aligned}$$

where \(k=d\) and the elements \(\beta _i\in {\mathbb {F}}_{2^m}^*\) are given by

$$\begin{aligned} \beta _1=\alpha _1,\; \beta _2=\alpha _2,\; \beta _3=\alpha _3,\; \beta _4=\alpha _4. \end{aligned}$$

Then, the Maiorana–McFarland bent functions \(f_i(x, y)={{\,\textrm{Tr}\,}}^m_1\left( x \pi _i(y)\right) +h_i(y)\), for \(i \in \{1,2,3,4\}\) and \(x, y \in \) \({\mathbb {F}}_{2^{m}}\), satisfy

  1. (i)

    \(f_1(x,y)+f_2(x,y)+f_3(x,y)+f_4(x,y)=0\),

  2. (ii)

    \(h_1(\pi _1^{-1}(y))+h_2(\pi _2^{-1}(y))+h_3(\pi _3^{-1}(y))+h_4(\pi _4^{-1}(y))=0\).

Proof

The statement (i) follows immediately from the fact that \(f_4\) is defined by \( f_4(x,y)=f_1(x,y)+f_2(x,y)+f_3(x,y)\). Now, we show that the statement (ii) holds as well. Since all permutations \(\pi _i(y)=\alpha _i y^d\) of \({\mathbb {F}}_{2^m}\) are involutions, we have

$$\begin{aligned} \begin{aligned} \sum \limits _{i=1}^4 h_i(\pi _i^{-1}(y))&={{\,\textrm{Tr}\,}}^m_1\left( \beta _1\alpha _1^ky^{kd}+\beta _2\alpha _2^ky^{kd}+\beta _3\alpha _3^ky^{kd}+\beta _4\alpha _4^ky^{kd}\right) \\&={{\,\textrm{Tr}\,}}^m_1\left( \alpha _1\alpha _1^dy^{d^2}+\alpha _2\alpha _2^dy^{d^2}+\alpha _3\alpha _3^dy^{d^2}+\alpha _4\alpha _4^dy^{d^2}\right) \\&={{\,\textrm{Tr}\,}}^m_1\left( \left( \alpha _1^{d+1}+\alpha _2^{d+1}+\alpha _3^{d+1}+\alpha _4^{d+1}\right) y^{d^2}\right) =0,\\ \end{aligned} \end{aligned}$$

since \(\alpha _i^{d+1}=1\) holds for all \(i=1,2,3,4\). \(\square \)

Using non-trivial selection of the functions \(h_i\), we can now construct gbent and \({\mathbb {Z}}_8\)-bent functions, following Construction 4.4.

Construction 4.6

Let Maiorana–McFarland bent functions \(f_i\) on \({\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\) be defined as in Proposition  4.5. Define the Boolean bent functions \(a_i\) on \({\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\) in the following way:

$$\begin{aligned} \begin{aligned} a_2(x,y)&=f_1(x,y),\\ a_0(x,y)&=f_2(x,y)+f_1(x,y),\\ a_1(x,y)&=f_3(x,y)+f_1(x,y).\\ \end{aligned} \end{aligned}$$

Then, the function \(f:{\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\rightarrow {\mathbb {Z}}_8\), given by

$$\begin{aligned} f(x,y) = a_2(x,y) + 2a_0(x,y) + 4a_{1}(x,y), \end{aligned}$$

is gbent, since the only functions \(g_0,g_1,g_2,g_3 \in {\mathcal {A}}= a_{2} + \langle a_0,a_1\rangle \) with \(g_0+g_1+g_2+g_3 = 0\), are exactly \(g_0=a_2=f_1, \; g_1=a_0 + a_2=f_2, \; g_2=a_1 + a_2=f_3, \; g_3=a_0 + a_1 + a_2=f_4\). Moreover, we additionally have \(g_0^*+g_1^*+g_2^*+g_3^* = 0\). Since \(f_i+f_j\) is bent for all \(1 \le i < j \le 3\), we have that f is \({\mathbb {Z}}_8\)-bent.

Example 4.7

Let \(m=3\). Take \(d=2^m-2=6\), which satisfies \(d^2 \equiv 1 \mod 2^m-1\). Let the multiplicative group of \({\mathbb {F}}_{2^m}\) be given by \({\mathbb {F}}_{2^m}^*=\langle a \rangle \), where \(a^6 + a^4 + a^3 + a + 1 = 0\). Define \(\alpha _1=a,\; \alpha _2=a^4,\; \alpha _3=a^6,\; \alpha _4=\alpha _1+\alpha _2+\alpha _3=1\). Following Proposition 4.5, define the Maiorana–McFarland Boolean bent functions \(f_i:{\mathbb {F}}_{2^{m}}\times {\mathbb {F}}_{2^{m}}\rightarrow {\mathbb {F}}_2\) by \(f_i(x, y) ={{\,\textrm{Tr}\,}}^m_1\left( x \pi _i(y)\right) +h_i(y)\), where \(\pi _i(y)=\alpha _iy^d\) and \(h_i(y)= {{\,\textrm{Tr}\,}}^m_1(\alpha _i y^d)\), for \(i=1,2,3,4\). Then, let \(f:{\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\rightarrow {\mathbb {Z}}_8\) be given by

$$\begin{aligned} \begin{aligned} f(x,y)&= f_1(x,y) + 2(f_2(x,y)+f_1(x,y)) + 4(f_3(x,y)+f_1(x,y)) \\&={{\,\textrm{Tr}\,}}^m_1(x\alpha _1y^d)+{{\,\textrm{Tr}\,}}^m_1(\alpha _1y^d) + 2({{\,\textrm{Tr}\,}}^m_1(x(\alpha _2+\alpha _1)y^d)+{{\,\textrm{Tr}\,}}^m_1((\alpha _2+\alpha _1)y^d))\\&\quad +4({{\,\textrm{Tr}\,}}^m_1(x(\alpha _3+\alpha _1)y^d)+{{\,\textrm{Tr}\,}}^m_1((\alpha _3+\alpha _1)y^d)) \\&={{\,\textrm{Tr}\,}}^m_1(x ay^6+ay^6) + 2{{\,\textrm{Tr}\,}}^m_1(xa^2y^6+a^2y^6)+4{{\,\textrm{Tr}\,}}^m_1(xa^5y^6+a^5y^6). \end{aligned} \end{aligned}$$
(4.2)

Since \( {\mathcal {H}}_f(c,u)\in \left\{ \pm 8,\pm 8 i,\pm (4+4 i) \sqrt{2},\pm (4-4 i) \sqrt{2}\right\} \), we have \(|{\mathcal {H}}_f(c,u)|=8=2^m\), for all \(u \in {\mathbb {F}}_{2^m}\times {\mathbb {F}}_{2^m}\) and all nonzero \(c\in {\mathbb {Z}}_{2^3}\). Hence, f is \({\mathbb {Z}}_8\)-bent.

Using Magma [8], we checked the properties of the preimage set partition of the \({\mathbb {Z}}_8\)-bent function in Example 4.7. We confirmed that it is a bent partition, which we obtained employing permutations satisfying the \(({\mathcal {A}}_m)\) property.

Remark 4.8

(1) In Proposition 4.5, we considered \(\pi _i(y)=\alpha _iy^d\) involutions of \({\mathbb {F}}_{2^m}\) from Theorem 4.2 and Boolean functions \(h_i(y)={{\,\textrm{Tr}\,}}^m_1(\alpha _i y^k)\) with \(k=d\). However, one can take \(k\ne d\), provided that \(\alpha _1^{k+1}=\alpha _2^{k+1}=\alpha _3^{k+1}=\alpha _4^{k+1}=1\). Note that it is always possible to find such \(\alpha _i\), provided that \({\mathbb {F}}_{2^m}\) is large enough in the sense that it contains a subfield \({\mathbb {F}}_{2^l}\) with \(l\ge 3\). Then one can take \(\alpha _i\in {\mathbb {F}}_{2^l}\) and take \(k=2^l-2\), i.e., the inversion in \({\mathbb {F}}_{2^l}\). Then, clearly, \(\alpha _1^{k+1}=\alpha _2^{k+1}=\alpha _3^{k+1}=\alpha _4^{k+1}=1\) and \(\alpha _1^{d+1}=\alpha _2^{d+1}=\alpha _3^{d+1}=\alpha _4^{d+1}=1\), where \(d=2^m-2\). Taking a chain of subfields \({\mathbb {F}}_{2^{l_1}}\subset {\mathbb {F}}_{2^{l_2}}\subset \cdots \subset {\mathbb {F}}_{2^{l_s}}={\mathbb {F}}_{2^{m}}\), and corresponding \(k_i=2^{l_i}-2\), one can use the functions \(h_i(y)={{\,\textrm{Tr}\,}}^m_1\left( \alpha _i \left( b_1x^{k_1} + b_2x^{k_2} +\cdots +b_sx^{k_s} \right) \right) \), where \(b_l\in {\mathbb {F}}_2\) are arbitrary, as well as \(\alpha _1,\alpha _2,\alpha _3,\alpha _4\in {\mathbb {F}}_{2^{l_1}}\).

(2) More generally, it is enough to take k in such a way, that \(\alpha _1^{k+1}+\alpha _2^{k+1}+\alpha _3^{k+1}+\alpha _4^{k+1}=0\) for a flat \(\{\alpha _1,\alpha _2,\alpha _3,\alpha _4\}\) of \({\mathbb {F}}_{2^m}\), i.e., \(\alpha _1+\alpha _2+\alpha _3+\alpha _4=0\) with \(\alpha _1^{d+1}=\alpha _2^{d+1}=\alpha _3^{d+1}=\alpha _4^{d+1}=1\) as in Theorem 4.2. The latter means that \(x\mapsto x^{k+1}\) maps the flat \(\{\alpha _1,\alpha _2,\alpha _3,\alpha _4\}\subset {\mathbb {F}}_{2^m}\) to the flat \(\{\alpha _1^{k+1},\alpha _2^{k+1},\alpha _3^{k+1},\alpha _4^{k+1}\}\subset {\mathbb {F}}_{2^m}\). For more details on this topic, we refer to [13].

4.2 Vectorial bent-negabent constructions in comparison to \({\mathbb {Z}}_{2^k}\)-bent functions

In [21], one of the key ideas employed for constructions of vectorial bent-negabent functions was to use Maiorana–McFarland bent functions with complete permutations combined with the multiplication in certain finite fields to obtain vectorial bent functions, and then find an appropriate affine transformations to transform the functions into ones whose component functions are also negabent. The following result illustrates certain difficulties which may occur when using the same methods as in [21] to construct gbent functions \(f :{\mathbb {V}}_n \rightarrow {\mathbb {Z}}_{2^k}\) for larger k, using component functions of vectorial bent-negabent functions with linear permutations.

Proposition 4.9

Let \(\lbrace \alpha _0, \alpha _1, \ldots , \alpha _k \rbrace \subset {\mathbb {F}}_{2^m}\) be a set of \(k+1\) linearly independent elements (over \({\mathbb {F}}_2\)), where \(k>2\) if m is odd and \(k>3\) if m is even. For \(i=0,1, \dots , k\), let \(f_i :{\mathbb {F}}_{2^{m}} \times {\mathbb {F}}_{2^{m}} \rightarrow {\mathbb {F}}_2\) be the function defined by

$$\begin{aligned} f_i(x,y)= {{\,\textrm{Tr}\,}}^m_1(x \pi _i(y)) + h_i(y), \text { for all } x,y \in {\mathbb {F}}_{2^m}, \end{aligned}$$

where \(\pi _i(y)=\alpha _i y\), for all \(y \in {\mathbb {F}}_{2^m}\), and \(h_i :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_2\) are arbitrary. Then, the function \(F :{\mathbb {F}}_{2^{m}} \times {\mathbb {F}}_{2^{m}} \rightarrow {\mathbb {Z}}_{2^{k+1}}\) defined by

$$\begin{aligned} F(x,y)=f_0(x,y)+2f_1(x,y)+ \ldots 2^{k}f_k(x,y), \text { for all } x,y \in {\mathbb {F}}_{2^m}, \end{aligned}$$

is not gbent.

Proof

By Proposition 3.1, the function F is gbent if and only if \( {\mathcal {A}} = f_{k} + \langle f_0,f_1,\ldots ,f_{k-1}\rangle \) is an affine vector space of bent functions such that for any \(g_0,g_1,g_2,g_3 \in {\mathcal {A}}\) with \(g_0+g_1+g_2+g_3 = 0\) we have \(g_0^*+g_1^*+g_2^*+g_3^* = 0\). Since \(\alpha _0, \alpha _1, \ldots , \alpha _k\) are linearly independent, \( {\mathcal {A}} = f_{k} + \langle f_0,f_1,\ldots ,f_{k-1}\rangle \) is indeed an affine vector space of bent functions in the Maiorana–McFarland class. Set \(g_0=f_k+f_0\), \(g_1=f_k+f_1\), \(g_2=f_k+f_2\) and \(g_3=f_k+f_0+f_1+f_2\). We then have \(g_0+g_1+g_2+g_3 = 0\). The dual of the bent function of the form \(f(x,y)={{\,\textrm{Tr}\,}}^m_1(x \pi (y)) + h(y)\) is \(f^*(x,y)={{\,\textrm{Tr}\,}}^m_1(y \pi ^{-1}(x)) + h(\pi ^{-1}(x))\). Hence, if we set \(\beta _i=\alpha _i+\alpha _k\), for \(i=0,1,2\), and \(\beta _3=\alpha _0+\alpha _1+\alpha _2+\alpha _k\), we deduce that \((g_0^*+g_1^*+g_2^*+g_3^*)(x,y)\) is equal to

$$\begin{aligned} {{\,\textrm{Tr}\,}}^m_1(y (\beta _0^{-1}+\beta _1^{-1}+\beta _2^{-1}+\beta _3^{-1})x) + h^*(x), \end{aligned}$$

for all \(x,y \in {\mathbb {F}}_{2^m}\) and some \(h^* :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_2\). Hence, \(g_0^*+g_1^*+g_2^*+g_3^* = 0\) implies \(\beta _0^{-1}+\beta _1^{-1}+\beta _2^{-1}+\beta _3^{-1}=0\). However, the multiplicative inverse permutation \(\phi :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_{2^m}\), defined by \(\phi (x)=x^{-1}\), for all \(x \in {\mathbb {F}}_{2^m}^*\) and \(\phi (0)=0\), is almost perfect nonlinear for odd m. Since \(\beta _0+\beta _1+\beta _2+\beta _3=0\), the set \(\{\beta _0,\beta _1,\beta _2,\beta _3 \}\) is a 2-dimensional flat, and consequently \(\beta _0^{-1}+\beta _1^{-1}+\beta _2^{-1}+\beta _3^{-1} \ne 0\), because \(\phi (x)=x^{-1}\) is APN. We conclude that the function F is not gbent for odd m and \(k>2\).

Assume now that m is even and \(k>3\). Using the same notation, set \({\overline{g}}_2=f_k+f_3\) and \({\overline{g}}_3=f_k+f_0+f_1+f_3\). Define \({\overline{\beta }}_2=\alpha _3+\alpha _k\) and \({\overline{\beta }}_3=\alpha _0+\alpha _1+\alpha _3+\alpha _k\). Then we have \(g_0+g_1+{\overline{g}}_2+{\overline{g}}_3 = 0\) and the sum of the duals \((g_0^*+g_1^*+{\overline{g}}_2^*+{\overline{g}}_3^*)(x,y)\) is equal to

$$\begin{aligned} {{\,\textrm{Tr}\,}}^m_1(y(\beta _0^{-1}+\beta _1^{-1}+{\overline{\beta }}_2^{-1}+{\overline{\beta }}_3^{-1})x)+ {\overline{h}}^*(x), \end{aligned}$$

for all \(x,y \in {\mathbb {F}}_{2^m}\) and some \({\overline{h}}^* :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_2\). Hence, \(g_0^*+g_1^*+{\overline{g}}_2^*+{\overline{g}}_3^*=0\) implies \(\beta _0^{-1}+\beta _1^{-1}+{\overline{\beta }}_2^{-1}+{\overline{\beta }}_3^{-1}=0\). As before, let \(\phi :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_{2^m}\) be the multiplicative inverse permutation. We have

$$\begin{aligned} \begin{aligned} \phi (\beta _0)+ \phi (\beta _0+(\beta _1+\beta _0))&= \phi (\beta _2)+ \phi (\beta _2+(\beta _1+\beta _0))\\&=\phi ({\overline{\beta }}_2)+ \phi (\overline{\beta _2}+(\beta _1+\beta _0)). \end{aligned} \end{aligned}$$

If we set \(\phi (\beta _0)+ \phi (\beta _1)=d\), we deduce that the equation \(\phi (x)+\phi (x+(\beta _1+\beta _0))=d\) has at least 6 solutions. However, this is a contradiction because for even m the permutation \(\phi :{\mathbb {F}}_{2^m} \rightarrow {\mathbb {F}}_{2^m}\) is 4-differentially uniform. We conclude that F can not be gbent for even m and \(k>3\). \(\square \)

On the other hand, the following result shows that it is actually possible to construct \({\mathbb {Z}}_{2^k}\)-bent functions using similar ideas as in Proposition 4.9. However, since the permutations used in the construction are not complete, it is not possible to transform them and obtain vectorial bent-negabent functions using the methods from [21].

Theorem 4.10

Let \(\lbrace \alpha _0, \alpha _1, \ldots , \alpha _{k-1} \rbrace \subset {\mathbb {F}}_{2^m}\) be a set of k linearly independent elements (over \({\mathbb {F}}_2\)). For \(i=0,1, \dots , k-1\), let \(f_i :{\mathbb {F}}_{2^{m}} \times {\mathbb {F}}_{2^{m}} \rightarrow {\mathbb {F}}_2\) be the function defined by

$$\begin{aligned} f_i(x,y)= {{\,\textrm{Tr}\,}}^m_1(x \pi _i(y)), \text { for all } x,y \in {\mathbb {F}}_{2^m}, \end{aligned}$$

where \(\pi _i(y)=\alpha _i y^{-1}\), for all \(y \in {\mathbb {F}}_{2^m}^*\) and \(\pi _i(0)=0\). Let \(F :{\mathbb {F}}_{2^{m}} \times {\mathbb {F}}_{2^{m}} \rightarrow {\mathbb {Z}}_{2^{k}}\) be the generalized Boolean function defined by

$$\begin{aligned} F(x,y)=f_0(x,y)+2f_1(x,y)+ \cdots + 2^{k-1}f_{k-1}(x,y), \text { for all } x,y \in {\mathbb {F}}_{2^m}. \end{aligned}$$

Then, F is a \({\mathbb {Z}}_{2^k}\)-bent function.

Proof

Take any \(\alpha \in {\mathbb {F}}_{2^m}^*\), and define \(\pi _{\alpha }(y)=\alpha y^{-1}\), for all \(y \in {\mathbb {F}}_{2^m}^*\) and \(\pi _{\alpha }(0)=0\). Note that \(\pi _{\alpha }^{-1}(y)=\pi _{\alpha }(y)\), for all \(y \in {\mathbb {F}}_{2^m}^*\), because \(\alpha (\alpha y^{-1})^{-1} =y\). Also, we have \(\pi _{\alpha }^{-1}(0)=\pi _{\alpha }(0)=0\), hence \(\pi _{\alpha }^{-1}=\pi _{\alpha }\). We deduce that the dual of the function \(f_{\alpha }(x,y)={{\,\textrm{Tr}\,}}^m_1(x \pi _{\alpha }(y))\) is given by

$$\begin{aligned} f_{\alpha }^*(x,y)= {{\,\textrm{Tr}\,}}^m_1(y \pi _{\alpha }(x))=f_{\alpha }(y,x), \text { for all } x,y \in {\mathbb {F}}_{2^m}. \end{aligned}$$
(4.3)

Combining Eq. (4.3) with Proposition 3.1, we deduce that F is a \({\mathbb {Z}}_{2^k}\)-bent function. \(\square \)

5 Perspectives

To conclude the paper, we would like to list several open questions closely related to various “flavors” of bentness, that hopefully will stimulate future investigations in this research area.

Motivated by Proposition 4.9 and Theorem 4.10, we propose the following open problem regarding the existence of vectorial bent-negabent functions whose coordinate functions form a \({\mathbb {Z}}_{2^k}\)-bent function.

Problem 5.1

Find vectorial bent-negabent functions \(F:{\mathbb {F}}_2^{2\,m} \rightarrow {\mathbb {F}}_2^{k}\) given by \(F=(f_0,f_1, \ldots ,f_{k-1})\) such that the function \(F':{\mathbb {F}}_2^{2m} \rightarrow {\mathbb {Z}}_{2^k}\) defined by

$$\begin{aligned} F'=f_0+2f_1+ \cdots + 2^{k-1}f_{k-1}, \end{aligned}$$

is a \({\mathbb {Z}}_{2^k}\)-bent function, or show that such functions do not exist.

In the sense of Problem 5.1, we suggest the following (very related) questions:

  1. 1.

    Is it possible to find functions which are simultaneously gbent and nega-gbent?

  2. 2.

    Is it possible to find functions which are simultaneously \({\mathbb {Z}}_{2^k}\)-bent and nega-\({\mathbb {Z}}_{2^k}\)-bent?

  3. 3.

    With Maiorana–McFarland bent functions stemming from complete mappings one can derive vectorial bent-negabent functions, as in [21]. However, as Theorem 4.10 illustrates, the coordinate functions of a gbent or even \({\mathbb {Z}}_{2^k}\)-bent function cannot be specified using them. Do there exist combinatorial objects that can be simultaneously identified as vectorial bent-negabent and gbent (alternatively \({\mathbb {Z}}_{2^k}\)-bent) functions?

  4. 4.

    The previous problem leads to an interesting subcase, thus whether there exist nonlinear complete permutations that satisfy the \(({\mathcal {A}}_m)\) property?