Skip to main content
Erschienen in: Cryptography and Communications 6/2021

07.04.2021

Characters, Weil sums and c-differential uniformity with an application to the perturbed Gold function

verfasst von: Pantelimon Stănică, Constanza Riera, Anton Tkachenko

Erschienen in: Cryptography and Communications | Ausgabe 6/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Building upon the observation that the newly defined Ellingsen, et al. (2020) concept of c-differential uniformity is not invariant under EA or CCZ-equivalence Hasan et al. (2021), we showed in Stănică and Geary (2021) that adding some appropriate linearized monomials increases the c-differential uniformity of the inverse function, significantly, for some c. We continue that investigation here. First, by analyzing the involved equations, we find bounds for the uniformity of the Gold function perturbed by a single monomial, exhibiting the discrepancy we previously observed on the inverse function. Secondly, to treat the general case of perturbations via any linearized polynomial, we use characters in the finite field to express all entries in the c-Differential Distribution Table (DDT) of an (n, n)-function on the finite field \({\mathbb {F}}_{p^{n}}\), and further, we use that method to find explicit expressions for all entries of the c-DDT of the perturbed Gold function (via an arbitrary linearized polynomial).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat Borisov, N., Chew, M., Johnson, R., Wagner, D.: Multiplicative Differentials. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption, FSE 2002, LNCS 2365, pp 17–33. Springer, Berlin (2002) Borisov, N., Chew, M., Johnson, R., Wagner, D.: Multiplicative Differentials. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption, FSE 2002, LNCS 2365, pp 17–33. Springer, Berlin (2002)
4.
Zurück zum Zitat Budaghyan, L.: Construction and Analysis of Cryptographic Functions. Springer-Verlag, Berlin (2014)CrossRef Budaghyan, L.: Construction and Analysis of Cryptographic Functions. Springer-Verlag, Berlin (2014)CrossRef
5.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models, pp 257–397. Cambridge Univ. Press, Cambridge (2010) Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models, pp 257–397. Cambridge Univ. Press, Cambridge (2010)
6.
Zurück zum Zitat Carlet, C.: Vectorial boolean functions for cryptography. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models, pp 398–472. Cambridge Univ. Press, Cambridge (2010) Carlet, C.: Vectorial boolean functions for cryptography. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models, pp 398–472. Cambridge Univ. Press, Cambridge (2010)
9.
Zurück zum Zitat Coulter, R.S.: On the evaluation of a class of Weil sums in characteristic 2. New Zealand J. Math. 28, 171–184 (1999)MathSciNetMATH Coulter, R.S.: On the evaluation of a class of Weil sums in characteristic 2. New Zealand J. Math. 28, 171–184 (1999)MathSciNetMATH
10.
Zurück zum Zitat Coulter, R.S., Henderson, M.: A note on the roots of trinomials over a finite field. Bull. Austral. Math. Soc. 69, 429–432 (2004)MathSciNetCrossRef Coulter, R.S., Henderson, M.: A note on the roots of trinomials over a finite field. Bull. Austral. Math. Soc. 69, 429–432 (2004)MathSciNetCrossRef
11.
Zurück zum Zitat Cusick, T.W., Stănică, P.: Cryptographic Boolean Functions and Applications, Ed. 2. Academic Press, San Diego (2017)MATH Cusick, T.W., Stănică, P.: Cryptographic Boolean Functions and Applications, Ed. 2. Academic Press, San Diego (2017)MATH
14.
Zurück zum Zitat Lidl, R., Niederreiter, H.: FiniteFields, Ed. 2, vol. 20. Cambridge Univ. Press, Cambridge (1997). Encycl. Math Appl. Lidl, R., Niederreiter, H.: FiniteFields, Ed. 2, vol. 20. Cambridge Univ. Press, Cambridge (1997). Encycl. Math Appl.
15.
Zurück zum Zitat Mesnager, S.: Bent Functions: Fundamentals and Results. Springer Verlag, Berlin (2016)CrossRef Mesnager, S.: Bent Functions: Fundamentals and Results. Springer Verlag, Berlin (2016)CrossRef
16.
Zurück zum Zitat Riera, C., Stănică, P.: Investigations on c-(almost) perfect nonlinear functions. arXiv:2004.02245 (2020) Riera, C., Stănică, P.: Investigations on c-(almost) perfect nonlinear functions. arXiv:2004.​02245 (2020)
17.
Zurück zum Zitat Stănică, P.: Investigations on c-boomerang uniformity and perfect nonlinearity. arXiv:2004.11859 (2020) Stănică, P.: Investigations on c-boomerang uniformity and perfect nonlinearity. arXiv:2004.​11859 (2020)
18.
Zurück zum Zitat Stănică, P.: Using double Weil sums in finding the Boomerang and the c-Boomerang Connectivity Table for monomial functions on finite fields. arXiv:2007.09553 (2020) Stănică, P.: Using double Weil sums in finding the Boomerang and the c-Boomerang Connectivity Table for monomial functions on finite fields. arXiv:2007.​09553 (2020)
20.
Zurück zum Zitat Tokareva, N.: Bent Functions, Results and Applications to Cryptography. Academic Press, San Diego (2015)MATH Tokareva, N.: Bent Functions, Results and Applications to Cryptography. Academic Press, San Diego (2015)MATH
21.
Zurück zum Zitat Yan, H., Mesnager, S., Zhou, Z.: Power functions over finite fields with low c-differential uniformity. arXiv:2003.13019 Yan, H., Mesnager, S., Zhou, Z.: Power functions over finite fields with low c-differential uniformity. arXiv:2003.​13019
22.
Zurück zum Zitat Zheng, Y., Wang, Q., Wei, W.: On inverses of permutation polynomials of small degree over finite fields. IEEE Trans. Inf. Theory 66(2), 914–922 (2020)MathSciNetCrossRef Zheng, Y., Wang, Q., Wei, W.: On inverses of permutation polynomials of small degree over finite fields. IEEE Trans. Inf. Theory 66(2), 914–922 (2020)MathSciNetCrossRef
Metadaten
Titel
Characters, Weil sums and c-differential uniformity with an application to the perturbed Gold function
verfasst von
Pantelimon Stănică
Constanza Riera
Anton Tkachenko
Publikationsdatum
07.04.2021
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 6/2021
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-021-00485-z

Weitere Artikel der Ausgabe 6/2021

Cryptography and Communications 6/2021 Zur Ausgabe