, As a prelude of this conclusion, we want to recall the main conjecture concerning crooked functions: Conjecture: Let : F 2 ? F 2 be a crooked function, as defined by Definition 3. Then is quadratic or

T. Bending and D. Fon-der-flaass, Crooked functions, bent functions, and distance regular graphs, Electronic Journal of Combinatorics, vol.5, issue.1

T. P. Berger, A. Canteaut, P. Charpin, and Y. Laigle-chapuy, On almost perfect nonlinear functions, IEEE Trans. Inform. Theory, vol.52, issue.9, pp.4160-4170, 2006.

J. Bierbrauer, A family of crooked funcions, Designs, Codes and Cryptography, vol.50, pp.235-241, 2009.

J. Bierbrauer and G. Kyureghyan, Crooked binomials, Des. Codes Cryptogr, vol.46, pp.269-301, 2008.

E. Byrne and G. Mcguire, On the non-existence of quadratic APN and crooked functions on finite fields, Proc. of the Workshop on Coding and Cryptography, pp.316-324, 2004.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine, On cryptographic properties of the cosets of (1, ), IEEE Transactions on Information Theory, vol.47, issue.4, pp.1494-1513, 2001.

A. Canteaut and P. Charpin, Decomposing bent functions, IEEE Trans. Inform. Theory, vol.49, issue.8, pp.2004-2023, 2003.

A. Canteaut and M. Naya-plasencia, Structural weaknesses of permutations with a low differential uniformility and generalized crooked functions, Finite Fields: Theory and Applications -FQ9 -Contemporary Mathematics, vol.518, pp.55-71, 2010.

C. Carlet, Partially-bent functions. Designs, Codes and Cryptography, pp.135-145, 1993.

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, vol.15, pp.125-156, 1998.

P. Charpin and J. Peng, Special issue on Applications of discrete mathematics in secure communication, Subhamoy Maitra Ed, Advances in Mathematics of Communications, vol.13, issue.4, pp.579-600, 2019.

E. R. Van-dam and D. Fon-der-flaass, Uniformly packed codes and more distance regular graphs from crooked functions, J. Algebraic Combin, vol.12, issue.2, 2000.

E. R. Van-dam and D. Fon-der-flaass, Codes, graphs, and schemes from nonlinear functions, European J. Combin, vol.24, issue.1, pp.85-98, 2003.

J. F. Dillon and G. Mcguire, Near bent functions on a hyperplane, Finite Fields Appl, vol.14, issue.3, p.720, 2008.

C. Godsil and A. Roy, Two characterization of crooked functions, IEEE Trans. Inform. Theory, vol.54, issue.2, p.866, 2008.

G. Kyureghyan, The only crooked power functions are 2 +2, European J. Combin, vol.28, pp.1345-1350, 2007.

G. Kyureghyan, Crooked maps in 2, Finite Fields Appl, vol.13, issue.3, pp.713-726, 2007.

G. Leander and G. Mcguire, Construction of bent functions from near-bent functions, Journal of Combinatorial Theory, Series A, vol.116, p.970, 2009.

A. Pott, E. Pasalic, A. Muratovic-ribic, and S. Bajric, On the maximum number of bent component of vectorial functions, IEEE Transactions on Information Theory, vol.64, issue.1, pp.403-411, 2018.

Y. Zheng and X. M. Zhang, On plateaued functions, IEEE Trans. Inform. Theory, vol.47, issue.3, pp.1215-1223, 2001.