3,762 research outputs found

    On the Equivalence of Quadratic APN Functions

    Get PDF
    Establishing the CCZ-equivalence of a pair of APN functions is generally quite difficult. In some cases, when seeking to show that a putative new infinite family of APN functions is CCZ inequivalent to an already known family, we rely on computer calculation for small values of n. In this paper we present a method to prove the inequivalence of quadratic APN functions with the Gold functions. Our main result is that a quadratic function is CCZ-equivalent to an APN Gold function if and only if it is EA-equivalent to that Gold function. As an application of this result, we prove that a trinomial family of APN functions that exist on finite fields of order 2^n where n = 2 mod 4 are CCZ inequivalent to the Gold functions. The proof relies on some knowledge of the automorphism group of a code associated with such a function.Comment: 13 p

    Differentially 4-uniform functions

    Full text link
    We give a geometric characterization of vectorial boolean functions with differential uniformity less or equal to 4

    A Highly Nonlinear Differentially 4 Uniform Power Mapping That Permutes Fields of Even Degree

    Get PDF
    Functions with low differential uniformity can be used as the s-boxes of symmetric cryptosystems as they have good resistance to differential attacks. The AES (Advanced Encryption Standard) uses a differentially-4 uniform function called the inverse function. Any function used in a symmetric cryptosystem should be a permutation. Also, it is required that the function is highly nonlinear so that it is resistant to Matsui's linear attack. In this article we demonstrate that a highly nonlinear permutation discovered by Hans Dobbertin has differential uniformity of four and hence, with respect to differential and linear cryptanalysis, is just as suitable for use in a symmetric cryptosystem as the inverse function.Comment: 10 pages, submitted to Finite Fields and Their Application

    Further Results of the Cryptographic Properties on the Butterfly Structures

    Full text link
    Recently, a new structure called butterfly introduced by Perrin et at. is attractive for that it has very good cryptographic properties: the differential uniformity is at most equal to 4 and algebraic degree is also very high when exponent e=3e=3. It is conjecture that the nonlinearity is also optimal for every odd kk, which was proposed as a open problem. In this paper, we further study the butterfly structures and show that these structure with exponent e=2i+1e=2^i+1 have also very good cryptographic properties. More importantly, we prove in theory the nonlinearity is optimal for every odd kk, which completely solve the open problem. Finally, we study the butter structures with trivial coefficient and show these butterflies have also optimal nonlinearity. Furthermore, we show that the closed butterflies with trivial coefficient are bijective as well, which also can be used to serve as a cryptographic primitive.Comment: 20 page
    • …
    corecore