Further study on the maximum number of bent components of vectorial functions

In 2018, Pott et al. have studied in (IEEE Trans Inf Theory 64(1):403-411, 2018) the maximum number of bent components of vectorial functions. They have presented many nice results and suggested several open problems in this context. This paper is in the continuation of their study in which we solve two open problems raised by Pott et al. and partially solve an open problem raised by the same authors. Firstly, we prove that for a vectorial function, the property of having the maximum number of bent components is invariant under the so-called CCZ equivalence. Secondly, we prove the non-existence of APN plateaued functions having the maximum number of bent components. In particular, quadratic APN functions cannot have the maximum number of bent components. Finally, we present some sufficient conditions that the vectorial function defined from $$\mathbb {F}_{2^{2k}}$$F22k to $$\mathbb {F}_{2^{2k}}$$F22k by its univariate representation: $$\begin{aligned} \alpha x^{2^i}\left( x+x^{2^k}+\sum \limits _{j=1}^{\rho }\gamma ^{(j)}x^{2^{t_j}} +\sum \limits _{j=1}^{\rho }\gamma ^{(j)}x^{2^{t_j+k}}\right) \end{aligned}$$αx2ix+x2k+∑j=1ργ(j)x2tj+∑j=1ργ(j)x2tj+khas the maximum number of bent components, where $$\rho \le k$$ρ≤k. Further, we show that the differential spectrum of the function $$ x^{2^i}(x+x^{2^k}+x^{2^{t_1}}+x^{2^{t_1+k}}+x^{2^{t_2}}+x^{2^{t_2+k}})$$x2i(x+x2k+x2t1+x2t1+k+x2t2+x2t2+k) (where $$i,t_1,t_2$$i,t1,t2 satisfy some conditions) is different from the binomial function $$F^i(x)= x^{2^i}(x+x^{2^k})$$Fi(x)=x2i(x+x2k) presented in the article of Pott et al.

[1]  Sihem Mesnager,et al.  Four decades of research on bent functions , 2016, Des. Codes Cryptogr..

[2]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[3]  Claude Carlet Boolean and Vectorial Plateaued Functions and APN Functions , 2015, IEEE Transactions on Information Theory.

[4]  Claude Carlet,et al.  On CCZ-equivalence and its use in secondary constructions of bent functions , 2009, IACR Cryptol. ePrint Arch..

[5]  Enes Pasalic,et al.  On multiple output bent functions , 2012, Inf. Process. Lett..

[6]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[7]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[8]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[9]  Sihem Mesnager,et al.  Bent Functions , 2016, Springer International Publishing.

[10]  Maozhi Xu,et al.  New quadratic bent functions in polynomial forms with coefficients in extension fields , 2019, Applicable Algebra in Engineering, Communication and Computing.

[11]  Enes Pasalic,et al.  On the Maximum Number of Bent Components of Vectorial Functions , 2018, IEEE Transactions on Information Theory.

[12]  Sihem Mesnager,et al.  On the construction of bent vectorial functions , 2010, Int. J. Inf. Coding Theory.

[13]  O. S. Rothaus,et al.  On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.

[14]  Wang Xuan-ming,et al.  An Optimized Method for Multiple Output Bent Functions , 2005 .

[15]  Sihem Mesnager,et al.  Bent Functions: Fundamentals and Results , 2016 .

[16]  S. Mesnager,et al.  Bent vectorial functions and linear codes from o-polynomials , 2015, Des. Codes Cryptogr..

[17]  Jing Yang,et al.  Vectorial Boolean Functions with Good Cryptographic Properties , 2011, Int. J. Found. Comput. Sci..

[18]  Kaoru Kurosawa,et al.  On Cryptographically Secure Vectorial Boolean Functions , 1999, ASIACRYPT.

[19]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.