19 research outputs found

    Enhancing cryptographic primitives with techniques from error correcting codes

    Get PDF

    Two New Families of Quadratic APN Functions

    Get PDF
    acceptedVersio

    On the dual of (non)-weakly regular bent functions and self-dual bent functions

    Get PDF
    For weakly regular bent functions in odd characteristic the dual function is also bent. We analyse a recently introduced construction of nonweakly regular bent functions and show conditions under which their dual is bent as well. This leads to the denition of the class of dual-bent functions containing the class of weakly regular bent functions as a proper subclass. We analyse self-duality for bent functions in odd characteristic, and characterize quadratic self-dual bent functions. We construct non-weakly regular bent functions with and without a bent dual, and bent functions with a dual bent function of a dierent algebraic degree

    Deciding EA-equivalence via invariants

    Get PDF
    We define a family of efficiently computable invariants for (n,m)-functions under EA-equivalence, and observe that, unlike the known invariants such as the differential spectrum, algebraic degree, and extended Walsh spectrum, in the case of quadratic APN functions over F2n\mathbb {F}_{2^n} with n even, these invariants take on many different values for functions belonging to distinct equivalence classes. We show how the values of these invariants can be used constructively to implement a test for EA-equivalence of functions from F2n\mathbb {F}_{2}^{n} to F2m\mathbb {F}_{2}^{m}; to the best of our knowledge, this is the first algorithm for deciding EA-equivalence without resorting to testing the equivalence of associated linear codes.publishedVersio

    A Computational Search for Cubic-Like Bent Functions

    Get PDF
    Boolean functions are a central topic in computer science. A subset of Boolean functions, Bent Boolean functions, provide optimal resistance to various cryptographical attack vectors, making them an interesting subject for cryptography, as well as many other branches of mathematics and computer science. In this work, we search for cubic Bent Boolean functions using a novel characterization presented by Carlet & Villa in [CV23]. We implement a tool for the search of Bent Boolean functions and cubic-like Bent Boolean functions, allowing for constraints to be set on the form of the ANF of Boolean functions generated by the tool; reducing the search space required for an exhaustive search. The tool guarantees efficient traversal of the search space without redundancies. We use this tool to perform an exhaustive search for cubic-like Bent Boolean functions in dimension 6. This search proves unfeasible for dimension 8 and higher. We further attempt to find novel instances of Bent functions that are not Maioarana-McFarland in dimension 10 but fail to find any interesting results. We conclude that the proposed characterization does not yield a significant enough reduction of the search space to make the classification of cubic Bent Boolean functions of dimensions 8 or higher viable; nor could we use it to produce new instances of cubic Bent Boolean functions in 10 variables.Masteroppgave i informatikkINF399MAMN-PROGMAMN-IN

    Computational investigation of 0-APN monomials

    Get PDF
    This thesis is dedicated to exploring methods for deciding whether a power function F(x)=xdF(x) = x^d is 0-APN. Any APN function is 0-APN, and so 0-APN-ness is a necessary condition for APN-ness. APN functions are cryptographically optimal, and are thus an object of significant interest. Deciding whether a given power function is 0-APN, or APN, is a very difficult computational problem in dimensions greater than e.g. 30. Methods which allow this to be resolved more efficiently are thus instrumental to resolving open problems such as Dobbertin's conjecture. Dobbertin's conjecture states that any APN power function must be equivalent to a representative from one of the six known infinite families. This has been verified for all dimensions up to 34, and up to 42 for even dimensions. There have, however, been no further developments, and so Dobbertin's conjecture remains one of the oldest and most well-known open problems in the area. In this work, we investigate some methods for efficiently testing 0-APN-ness. A 0-APN function can be characterized as one that does not vanish on any 2-dimensional linear subspace. We determine the minimum number of linear subspaces that have to be considered in order to check whether a power function is 0-APN. We characterize the elements of this minimal set of linear subspaces, and formulate and implement efficient procedures for generating it. We computationally test the efficiency of this method for dimension 35, and conclude that it can be used to decide 0-APN-ness much faster than by conventional methods, although a dedicated effort would be needed to exploit this further due to the huge number of exponents that need to be checked in high dimensions such as 35. Based on our computational results, we observe that most of the cubic power functions are 0-APN. We generalize this observation into a ``doubly infinite'' family of 0-APN functions, i.e. a construction giving infinitely many exponents, each of which is 0-APN over infinitely many dimensions. We also present some computational results on the differential uniformity of these exponents, and observe that the Gold and Inverse power functions can be expressed using the doubly infinite family.Masteroppgave i informatikkINF399MAMN-PROGMAMN-IN

    Classification and computational search for planar functions in characteristic 3

    Get PDF
    Masteroppgave i informatikkINF399MAMN-PROGMAMN-IN

    Invariants for EA- and CCZ-equivalence of APN and AB functions

    Get PDF
    An (n,m)-function is a mapping from F2n{\mathbb {F}_{2}^{n}} to F2m{\mathbb {F}_{2}^{m}}. Such functions have numerous applications across mathematics and computer science, and in particular are used as building blocks of block ciphers in symmetric cryptography. The classes of APN and AB functions have been identified as cryptographically optimal with respect to the resistance against two of the most powerful known cryptanalytic attacks, namely differential and linear cryptanalysis. The classes of APN and AB functions are directly related to optimal objects in many other branches of mathematics, and have been a subject of intense study since at least the early 90’s. Finding new constructions of these functions is hard; one of the most significant practical issues is that any tentatively new function must be proven inequivalent to all the known ones. Testing equivalence can be significantly simplified by computing invariants, i.e. properties that are preserved by the respective equivalence relation. In this paper, we survey the known invariants for CCZ- and EA-equivalence, with a particular focus on their utility in distinguishing between inequivalent instances of APN and AB functions. We evaluate each invariant with respect to how easy it is to implement in practice, how efficiently it can be calculated on a computer, and how well it can distinguish between distinct EA- and CCZ-equivalence classes.publishedVersio
    corecore