14 research outputs found

    New Results about the Boomerang Uniformity of Permutation Polynomials

    Get PDF
    In EUROCRYPT 2018, Cid et al. \cite{BCT2018} introduced a new concept on the cryptographic property of S-boxes: Boomerang Connectivity Table (BCT for short) for evaluating the subtleties of boomerang-style attacks. Very recently, BCT and the boomerang uniformity, the maximum value in BCT, were further studied by Boura and Canteaut \cite{BC2018}. Aiming at providing new insights, we show some new results about BCT and the boomerang uniformity of permutations in terms of theory and experiment in this paper. Firstly, we present an equivalent technique to compute BCT and the boomerang uniformity, which seems to be much simpler than the original definition from \cite{BCT2018}. Secondly, thanks to Carlet's idea \cite{Carlet2018}, we give a characterization of functions ff from F2n\mathbb{F}_{2}^n to itself with boomerang uniformity Ξ΄f\delta_{f} by means of the Walsh transform. Thirdly, by our method, we consider boomerang uniformities of some specific permutations, mainly the ones with low differential uniformity. Finally, we obtain another class of 44-uniform BCT permutation polynomials over F2n\mathbb{F}_{2^n}, which is the first binomial.Comment: 25 page

    Characters, Weil sums and cc-differential uniformity with an application to the perturbed Gold function

    Get PDF
    Building upon the observation that the newly defined~\cite{EFRST20} concept of cc-differential uniformity is not invariant under EA or CCZ-equivalence~\cite{SPRS20}, we showed in~\cite{SG20} that adding some appropriate linearized monomials increases the cc-differential uniformity of the inverse function, significantly, for some~cc. We continue that investigation here. First, by analyzing the involved equations, we find bounds for the uniformity of the Gold function perturbed by a single monomial, exhibiting the discrepancy we previously observed on the inverse function. Secondly, to treat the general case of perturbations via any linearized polynomial, we use characters in the finite field to express all entries in the cc-Differential Distribution Table (DDT) of an (n,n)(n,n)-function on the finite field \F_{p^n}, and further, we use that method to find explicit expressions for all entries of the cc-DDT of the perturbed Gold function (via an arbitrary linearized polynomial).Comment: 22 page

    Cryptographically strong permutations from the butterfly structure

    Get PDF
    Boomerang connectivity table is a new tool to characterize the vulnerability of cryptographic functions against boomerang attacks. Consequently, a cryptographic function is desired to have boomerang uniformity as low as its differential uniformity. Based on generalized butterfly structures recently introduced by Canteaut, Duval and Perrin, this paper presents infinite families of permutations of F22n{\mathbb {F}}_{2^{2n}} for a positive odd integer n, which have the best known nonlinearity and boomerang uniformity 4. Both open and closed butterfly structures are considered. The open butterflies, according to experimental results, appear not to produce permutations with boomerang uniformity 4. On the other hand, from the closed butterflies we derive a condition on coefficients α,β∈F2n\alpha , \beta \in {\mathbb {F}}_{2^n} such that the functions Vi(x,y):=(Ri(x,y),Ri(y,x)),\begin{aligned} V_i(x,y) := (R_i(x,y), R_i(y,x)), \end{aligned} where Ri(x,y)=(x+αy)2i+1+βy2i+1R_i(x,y)=(x+\alpha y)^{2^i+1}+\beta y^{2^i+1} and gcd⁑(i,n)=1\gcd (i,n)=1, permute F2n2{{\mathbb {F}}}_{2^n}^2 and have boomerang uniformity 4. In addition, experimental results for n=3,5n=3, 5 indicate that the proposed condition seems to cover all such permutations Vi(x,y)V_i(x,y) with boomerang uniformity 4.acceptedVersio

    Low cc-differential and cc-boomerang uniformity of the swapped inverse function

    Full text link
    Modifying the binary inverse function in a variety of ways, like swapping two output points has been known to produce a 44-differential uniform permutation function. Recently, in \cite{Li19} it was shown that this swapped version of the inverse function has boomerang uniformity exactly 1010, if n≑0(mod6)n\equiv 0\pmod 6, 88, if n≑3(mod6)n\equiv 3\pmod 6, and 6, if n≑̸0(mod3)n\not\equiv 0\pmod 3. Based upon the cc-differential notion we defined in \cite{EFRST20} and cc-boomerang uniformity from \cite{S20}, in this paper we characterize the cc-differential and cc-boomerang uniformity for the (0,1)(0,1)-swapped inverse function in characteristic~22: we show that for all~cβ‰ 1c\neq 1, the cc-differential uniformity is upper bounded by~44 and the cc-boomerang uniformity by~55 with both bounds being attained for~nβ‰₯4n\geq 4.Comment: 25 page

    Investigations on cc-Boomerang Uniformity and Perfect Nonlinearity

    Get PDF
    We defined in~\cite{EFRST20} a new multiplicative cc-differential, and the corresponding cc-differential uniformity and we characterized the known perfect nonlinear functions with respect to this new concept, as well as the inverse in any characteristic. The work was continued in~\cite{RS20}, investigating the cc-differential uniformity for some further APN functions. Here, we extend the concept to the boomerang uniformity, introduced at Eurocrypt '18 by Cid et al.~\cite{Cid18}, to evaluate S-boxes of block ciphers, and investigate it in the context of perfect nonlinearity and related functions.Comment: 31 pages, 1 figur
    corecore