400 research outputs found

    A note on APN permutations in even dimension

    Full text link
    APN permutations in even dimension are vectorial Boolean functions that play a special role in the design of block ciphers. We study their properties, providing some general results and some applications to the low-dimension cases. In particular, we prove that none of their components can be quadratic. For an APN vectorial Boolean function (in even dimension) with all cubic components we prove the existence of a component having a large number of balanced derivatives. Using these restrictions, we obtain the first theoretical proof of the non-existence of APN permutations in dimension 4. Moreover, we derive some contraints on APN permutations in dimension 6

    A Computational Search for Cubic-Like Bent Functions

    Get PDF
    Boolean functions are a central topic in computer science. A subset of Boolean functions, Bent Boolean functions, provide optimal resistance to various cryptographical attack vectors, making them an interesting subject for cryptography, as well as many other branches of mathematics and computer science. In this work, we search for cubic Bent Boolean functions using a novel characterization presented by Carlet & Villa in [CV23]. We implement a tool for the search of Bent Boolean functions and cubic-like Bent Boolean functions, allowing for constraints to be set on the form of the ANF of Boolean functions generated by the tool; reducing the search space required for an exhaustive search. The tool guarantees efficient traversal of the search space without redundancies. We use this tool to perform an exhaustive search for cubic-like Bent Boolean functions in dimension 6. This search proves unfeasible for dimension 8 and higher. We further attempt to find novel instances of Bent functions that are not Maioarana-McFarland in dimension 10 but fail to find any interesting results. We conclude that the proposed characterization does not yield a significant enough reduction of the search space to make the classification of cubic Bent Boolean functions of dimensions 8 or higher viable; nor could we use it to produce new instances of cubic Bent Boolean functions in 10 variables.Masteroppgave i informatikkINF399MAMN-PROGMAMN-IN

    On some cryptographic properties of Boolean functions and their second-order derivatives

    Full text link
    In this paper some cryptographic properties of Boolean functions, including weight, balancedness and nonlinearity, are studied, particularly focusing on splitting functions and cubic Boolean functions. Moreover, we present some quantities derived from the behaviour of second-order derivatives which allow us to determine whether a quadratic or cubic function is APN.Comment: 17 pages, WCC 2019 conferenc

    Infinite families of 3-designs from APN functions

    Full text link
    Combinatorial tt-designs have nice applications in coding theory, finite geometries and several engineering areas. The objective of this paper is to study how to obtain 33-designs with 22-transitive permutation groups. The incidence structure formed by the orbits of a base block under the action of the general affine groups, which are 22-transitive, is considered. A characterization of such incidence structure to be a 33-design is presented, and a sufficient condition for the stabilizer of a base block to be trivial is given. With these general results, infinite families of 33-designs are constructed by employing APN functions. Some 33-designs presented in this paper give rise to self-dual binary codes or linear codes with optimal or best parameters known. Several conjectures on 33-designs and binary codes are also presented.Comment: 25 page

    A new family of semifields with 2 parameters

    Get PDF
    A new family of commutative semifields with two parameters is presented. Its left and middle nucleus are both determined. Furthermore, we prove that for any different pairs of parameters, these semifields are not isotopic. It is also shown that, for some special parameters, one semifield in this family can lead to two inequivalent planar functions. Finally, using similar construction, new APN functions are given

    On the Differential-Linear Connectivity Table of Vectorial Boolean Functions

    Full text link
    Vectorial Boolean functions are crucial building-blocks in symmetric ciphers. Different known attacks on block ciphers have resulted in diverse cryptographic criteria for vectorial Boolean functions, such as differential uniformity and nonlinearity. Very recently, Bar-On et al. introduced at Eurocrypt'19 a new tool, called the differential-linear connectivity table (DLCT), which allows for taking into account the dependency between the two subciphers E0E_0 and E1E_1 involved in differential-linear attacks. This new notion leads to significant improvements of differential-linear attacks on several ciphers. This paper presents a theoretical characterization of the DLCT of vectorial Boolean functions and also investigates this new criterion for some families of functions with specific forms. More precisely, we firstly reveal the connection between the DLCT and the autocorrelation of vectorial Boolean functions, we characterize properties of the DLCT by means of the Walsh transform of the function and of its differential distribution table, and we present generic bounds on the highest magnitude occurring in the DLCT of vectorial Boolean functions, which coincides (up to a factor~22) with the well-established notion of absolute indicator. Next, we investigate the invariance property of the DLCT of vectorial Boolean functions under the affine, extended-affine, and Carlet-Charpin-Zinoviev (CCZ) equivalence and exhaust the DLCT spectra of optimal 44-bit S-boxes under affine equivalence. Furthermore, we study the DLCT of APN, plateaued and AB functions and establish its connection with other cryptographic criteria. Finally, we investigate the DLCT and the absolute indicator of some specific polynomials with optimal or low differential uniformity, including monomials, cubic functions, quadratic functions and inverses of quadratic permutations.Comment: arXiv admin note: text overlap with arXiv:1907.0598

    From Polygons to Ultradiscrete Painlev\'e Equations

    Get PDF
    The rays of tropical genus one curves are constrained in a way that defines a bounded polygon. When we relax this constraint, the resulting curves do not close, giving rise to a system of spiraling polygons. The piecewise linear transformations that preserve the forms of those rays form tropical rational presentations of groups of affine Weyl type. We present a selection of spiraling polygons with three to eleven sides whose groups of piecewise linear transformations coincide with the B\"acklund transformations and the evolution equations for the ultradiscrete Painlev\'e equations

    On the linear structures of Balanced functions and quadratic APN functions

    Full text link
    The set of linear structures of most known balanced Boolean functions is nontrivial. In this paper, some balanced Boolean functions whose set of linear structures is trivial are constructed. We show that any APN function in even dimension must have a component whose set of linear structures is trivial. We determine a general form for the number of bent components in quadratic APN functions in even dimension and some bounds on the number are produced. We also count bent components in any quadratic power functions

    A new class of hyper-bent Boolean functions in binomial forms

    Full text link
    Bent functions, which are maximally nonlinear Boolean functions with even numbers of variables and whose Hamming distance to the set of all affine functions equals 2n1±2n212^{n-1}\pm 2^{\frac{n}{2}-1}, were introduced by Rothaus in 1976 when he considered problems in combinatorics. Bent functions have been extensively studied due to their applications in cryptography, such as S-box, block cipher and stream cipher. Further, they have been applied to coding theory, spread spectrum and combinatorial design. Hyper-bent functions, as a special class of bent functions, were introduced by Youssef and Gong in 2001, which have stronger properties and rarer elements. Many research focus on the construction of bent and hyper-bent functions. In this paper, we consider functions defined over F2n\mathbb{F}_{2^n} by fa,b:=Tr1n(ax(2m1))+Tr14(bx2n15)f_{a,b}:=\mathrm{Tr}_{1}^{n}(ax^{(2^m-1)})+\mathrm{Tr}_{1}^{4}(bx^{\frac{2^n-1}{5}}), where n=2mn=2m, m2(mod4)m\equiv 2\pmod 4, aF2ma\in \mathbb{F}_{2^m} and bF16b\in\mathbb{F}_{16}. When aF2ma\in \mathbb{F}_{2^m} and (b+1)(b4+b+1)=0(b+1)(b^4+b+1)=0, with the help of Kloosterman sums and the factorization of x5+x+a1x^5+x+a^{-1}, we present a characterization of hyper-bentness of fa,bf_{a,b}. Further, we use generalized Ramanujan-Nagell equations to characterize hyper-bent functions of fa,bf_{a,b} in the case aF2m2a\in\mathbb{F}_{2^{\frac{m}{2}}}
    corecore