103 research outputs found

    On Equivalence of Known Families of APN Functions in Small Dimensions

    Full text link
    In this extended abstract, we computationally check and list the CCZ-inequivalent APN functions from infinite families on F2n\mathbb{F}_2^n for n from 6 to 11. These functions are selected with simplest coefficients from CCZ-inequivalent classes. This work can simplify checking CCZ-equivalence between any APN function and infinite APN families.Comment: This paper is already in "PROCEEDING OF THE 20TH CONFERENCE OF FRUCT ASSOCIATION

    On the Equivalence of Quadratic APN Functions

    Get PDF
    Establishing the CCZ-equivalence of a pair of APN functions is generally quite difficult. In some cases, when seeking to show that a putative new infinite family of APN functions is CCZ inequivalent to an already known family, we rely on computer calculation for small values of n. In this paper we present a method to prove the inequivalence of quadratic APN functions with the Gold functions. Our main result is that a quadratic function is CCZ-equivalent to an APN Gold function if and only if it is EA-equivalent to that Gold function. As an application of this result, we prove that a trinomial family of APN functions that exist on finite fields of order 2^n where n = 2 mod 4 are CCZ inequivalent to the Gold functions. The proof relies on some knowledge of the automorphism group of a code associated with such a function.Comment: 13 p

    On Some Properties of Quadratic APN Functions of a Special Form

    Full text link
    In a recent paper, it is shown that functions of the form L1(x3)+L2(x9)L_1(x^3)+L_2(x^9), where L1L_1 and L2L_2 are linear, are a good source for construction of new infinite families of APN functions. In the present work we study necessary and sufficient conditions for such functions to be APN

    On relations between CCZ- and EA-equivalences

    Get PDF
    In the present paper we introduce some sufficient conditions and a procedure for checking whether, for a given function, CCZ-equivalence is more general than EA-equivalence together with taking inverses of permutations. It is known from Budaghyan et al. (IEEE Trans. Inf. Theory 52.3, 1141–1152 2006; Finite Fields Appl. 15(2), 150–159 2009) that for quadratic APN functions (both monomial and polynomial cases) CCZ-equivalence is more general. We prove hereby that for non-quadratic APN functions CCZ-equivalence can be more general (by studying the only known APN function which is CCZ-inequivalent to both power functions and quadratics). On the contrary, we prove that for power non-Gold APN functions, CCZ equivalence coincides with EA-equivalence and inverse transformation for n ≤ 8. We conjecture that this is true for any n.acceptedVersio

    Invariants for EA- and CCZ-equivalence of APN and AB functions

    Get PDF
    An (n,m)-function is a mapping from F2n{\mathbb {F}_{2}^{n}} to F2m{\mathbb {F}_{2}^{m}}. Such functions have numerous applications across mathematics and computer science, and in particular are used as building blocks of block ciphers in symmetric cryptography. The classes of APN and AB functions have been identified as cryptographically optimal with respect to the resistance against two of the most powerful known cryptanalytic attacks, namely differential and linear cryptanalysis. The classes of APN and AB functions are directly related to optimal objects in many other branches of mathematics, and have been a subject of intense study since at least the early 90’s. Finding new constructions of these functions is hard; one of the most significant practical issues is that any tentatively new function must be proven inequivalent to all the known ones. Testing equivalence can be significantly simplified by computing invariants, i.e. properties that are preserved by the respective equivalence relation. In this paper, we survey the known invariants for CCZ- and EA-equivalence, with a particular focus on their utility in distinguishing between inequivalent instances of APN and AB functions. We evaluate each invariant with respect to how easy it is to implement in practice, how efficiently it can be calculated on a computer, and how well it can distinguish between distinct EA- and CCZ-equivalence classes.publishedVersio
    • …
    corecore