4 research outputs found

    Constructing differentially 4-uniform permutations over \mbf_{2^{2m}} from quadratic APN permutations over \mbf_{2^{2m+1}}

    Get PDF
    In this paper, by means of the idea proposed in \cite{carlet4uniformpermu}, differentially 4-uniform permutations with the best known nonlinearity over \mbf_{2^{2m}} can be constructed by using quadratic APN permutations over \mbf_{2^{2m+1}}. Special emphasis is given for the Gold functions. The algebraic degree of the constructions and their compositional inverse is also investigated. One of the constructions and its compositional inverse have both algebraic degree m+1m+1 over \mbf_2^{2m}

    On isotopisms of commutative presemifields and CCZ-equivalence of functions

    Get PDF
    A function FF from \textbf{F}pn_{p^n} to itself is planar if for any a∈a\in\textbf{F}pnβˆ—_{p^n}^* the function F(x+a)βˆ’F(x)F(x+a)-F(x) is a permutation. CCZ-equivalence is the most general known equivalence relation of functions preserving planar property. This paper considers two possible extensions of CCZ-equivalence for functions over fields of odd characteristics, one proposed by Coulter and Henderson and the other by Budaghyan and Carlet. We show that the second one in fact coincides with CCZ-equivalence, while using the first one we generalize one of the known families of PN functions. In particular, we prove that, for any odd prime pp and any positive integers nn and mm, the indicators of the graphs of functions FF and F2˘7F\u27 from \textbf{F}pn_{p^n} to \textbf{F}pm_{p^m} are CCZ-equivalent if and only if FF and F2˘7F\u27 are CCZ-equivalent. We also prove that, for any odd prime pp, CCZ-equivalence of functions from \textbf{F}pn_{p^n} to \textbf{F}pm_{p^m}, is strictly more general than EA-equivalence when nβ‰₯3n\ge3 and mm is greater or equal to the smallest positive divisor of nn different from 1

    On relations between CCZ- and EA-equivalences

    Get PDF
    In the present paper we introduce some sufficient conditions and a procedure for checking whether, for a given function, CCZ-equivalence is more general than EA-equivalence together with taking inverses of permutations. It is known from Budaghyan et al. (IEEE Trans. Inf. Theory 52.3, 1141–1152 2006; Finite Fields Appl. 15(2), 150–159 2009) that for quadratic APN functions (both monomial and polynomial cases) CCZ-equivalence is more general. We prove hereby that for non-quadratic APN functions CCZ-equivalence can be more general (by studying the only known APN function which is CCZ-inequivalent to both power functions and quadratics). On the contrary, we prove that for power non-Gold APN functions, CCZ equivalence coincides with EA-equivalence and inverse transformation for n ≀ 8. We conjecture that this is true for any n.acceptedVersio
    corecore