1,425 research outputs found

    Bounds on the degree of APN polynomials The Case of x1+g(x)x^{-1}+g(x)

    Full text link
    We prove that functions f:\f{2^m} \to \f{2^m} of the form f(x)=x1+g(x)f(x)=x^{-1}+g(x) where gg is any non-affine polynomial are APN on at most a finite number of fields \f{2^m}. Furthermore we prove that when the degree of gg is less then 7 such functions are APN only if m3m \le 3 where these functions are equivalent to x3x^3

    On the Fourier Spectra of the Infinite Families of Quadratic APN Functions

    Get PDF
    It is well known that a quadratic function defined on a finite field of odd degree is almost bent (AB) if and only if it is almost perfect nonlinear (APN). For the even degree case there is no apparent relationship between the values in the Fourier spectrum of a function and the APN property. In this article we compute the Fourier spectrum of the new quadranomial family of APN functions. With this result, all known infinite families of APN functions now have their Fourier spectra and hence their nonlinearities computed.Comment: 12 pages, submitted to Adavances in the Mathematics of communicatio

    On Equivalence of Known Families of APN Functions in Small Dimensions

    Full text link
    In this extended abstract, we computationally check and list the CCZ-inequivalent APN functions from infinite families on F2n\mathbb{F}_2^n for n from 6 to 11. These functions are selected with simplest coefficients from CCZ-inequivalent classes. This work can simplify checking CCZ-equivalence between any APN function and infinite APN families.Comment: This paper is already in "PROCEEDING OF THE 20TH CONFERENCE OF FRUCT ASSOCIATION

    A Highly Nonlinear Differentially 4 Uniform Power Mapping That Permutes Fields of Even Degree

    Get PDF
    Functions with low differential uniformity can be used as the s-boxes of symmetric cryptosystems as they have good resistance to differential attacks. The AES (Advanced Encryption Standard) uses a differentially-4 uniform function called the inverse function. Any function used in a symmetric cryptosystem should be a permutation. Also, it is required that the function is highly nonlinear so that it is resistant to Matsui's linear attack. In this article we demonstrate that a highly nonlinear permutation discovered by Hans Dobbertin has differential uniformity of four and hence, with respect to differential and linear cryptanalysis, is just as suitable for use in a symmetric cryptosystem as the inverse function.Comment: 10 pages, submitted to Finite Fields and Their Application

    A Generalization of APN Functions for Odd Characteristic

    Get PDF
    Almost perfect nonlinear (APN) functions on finite fields of characteristic two have been studied by many researchers. Such functions have useful properties and applications in cryptography, finite geometries and so on. However APN functions on finite fields of odd characteristic do not satisfy desired properties. In this paper, we modify the definition of APN function in the case of odd characteristic, and study its properties

    A new large class of functions not APN infinitely often

    Full text link
    In this paper, we show that there is no vectorial Boolean function of degree 4e, with e satisfaying certain conditions, which is APN over infinitely many extensions of its field of definition. It is a new step in the proof of the conjecture of Aubry, McGuire and Rodie
    corecore