Skip to main content
Erschienen in: Designs, Codes and Cryptography 7/2019

28.09.2018

Constructing infinite families of low differential uniformity (nm)-functions with \(m>n/2\)

verfasst von: Claude Carlet, Xi Chen, Longjiang Qu

Erschienen in: Designs, Codes and Cryptography | Ausgabe 7/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Little theoretical work has been done on (nm)-functions when \(\frac{n}{2}<m<n\), even though these functions can be used in Feistel ciphers, and actually play an important role in several block ciphers. Nyberg has shown that the differential uniformity of such functions is bounded below by \(2^{n-m}+2\) if n is odd or if \(m>\frac{n}{2}\). In this paper, we first characterize the differential uniformity of those (nm)-functions of the form \(F(x,z)=\phi (z)I(x)\), where I(x) is the (mm)-inverse function and \(\phi (z)\) is an \((n-m,m)\)-function. Using this characterization, we construct an infinite family of differentially \(\Delta \)-uniform \((2m-1,m)\)-functions with \(m\ge 3\) achieving Nyberg’s bound with equality, which also have high nonlinearity and not too low algebraic degree. We then discuss an infinite family of differentially 4-uniform \((m+1,m)\)-functions in this form, which leads to many differentially 4-uniform permutations. We also present a method to construct infinite families of \((m+k,m)\)-functions with low differential uniformity and construct an infinite family of \((2m-2,m)\)-functions with \(\Delta \le 2^{m-1}-2^{m-6}+2\) for any \(m\ge 8\). The constructed functions in this paper may provide more choices for the design of Feistel ciphers.
Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
2.
Zurück zum Zitat Anderson R., Biham E., Knudsen L.: Serpent: a proposal for the advanced encryption standard. NIST AES Propos. 174, 1–23 (1998). Anderson R., Biham E., Knudsen L.: Serpent: a proposal for the advanced encryption standard. NIST AES Propos. 174, 1–23 (1998).
3.
Zurück zum Zitat Biham E., Anderson R., Knudsen L.: Serpent: a new block cipher proposal. In: International Workshop on Fast Software Encryption, vol. 1372. Springer, Berlin, pp. 222–238 (1998). Biham E., Anderson R., Knudsen L.: Serpent: a new block cipher proposal. In: International Workshop on Fast Software Encryption, vol. 1372. Springer, Berlin, pp. 222–238 (1998).
4.
Zurück zum Zitat Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C.: PRESENT: an ultra-lightweight block cipher. CHES 2007. Lect. Notes Comput. Sci. 4727, 450–466 (2007).CrossRefMATH Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C.: PRESENT: an ultra-lightweight block cipher. CHES 2007. Lect. Notes Comput. Sci. 4727, 450–466 (2007).CrossRefMATH
5.
6.
Zurück zum Zitat Carlet C.: Vectorial Boolean functions for cryptography. Chapter of the monography. In: Crama Y., Hammer P.L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, Cambridge (2010). Carlet C.: Vectorial Boolean functions for cryptography. Chapter of the monography. In: Crama Y., Hammer P.L. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, Cambridge (2010).
7.
8.
Zurück zum Zitat Carlet C.: Open questions on nonlinearity and on APN functions. In: International Workshop on the Arithmetic of Finite Fields, pp. 83–107 (2015). Carlet C.: Open questions on nonlinearity and on APN functions. In: International Workshop on the Arithmetic of Finite Fields, pp. 83–107 (2015).
9.
Zurück zum Zitat Carlet C., AlSalami Y.: A new construction of differentially \(4\)-uniform \((n, n-1)\)-functions. Adv. Math. Commun. 9(4), 541–565 (2015).MathSciNetCrossRefMATH Carlet C., AlSalami Y.: A new construction of differentially \(4\)-uniform \((n, n-1)\)-functions. Adv. Math. Commun. 9(4), 541–565 (2015).MathSciNetCrossRefMATH
10.
Zurück zum Zitat Carlet C., Tang D., Tang X.H., Liao Q.Y.: New construction of differentially 4-uniform bijections. Inf. Secur. Cryptol. 8567, 22–38 (2014).MathSciNetCrossRefMATH Carlet C., Tang D., Tang X.H., Liao Q.Y.: New construction of differentially 4-uniform bijections. Inf. Secur. Cryptol. 8567, 22–38 (2014).MathSciNetCrossRefMATH
11.
Zurück zum Zitat Daemen J., Rijmen V.: The Design of Rijndael: AES: The Advanced Encryption Standard. Springer, Berlin (2002).MATH Daemen J., Rijmen V.: The Design of Rijndael: AES: The Advanced Encryption Standard. Springer, Berlin (2002).MATH
12.
Zurück zum Zitat Dillon J.F.: Elementary Hadamard Difference Sets. University of Maryland, College Park (1974).MATH Dillon J.F.: Elementary Hadamard Difference Sets. University of Maryland, College Park (1974).MATH
13.
Zurück zum Zitat European Telecommunications Standards Institute, Technical Specification 135 202 V9.0.0: Universal mobile telecommunications system (UMTS); LTE; specification of the 3GPP confidentiality and integrity algorithms; Document 2: KASUMI specification (3GPP TS 35.202 V9.0.0 Release 9). European Telecommunications Standards Institute, Technical Specification 135 202 V9.0.0: Universal mobile telecommunications system (UMTS); LTE; specification of the 3GPP confidentiality and integrity algorithms; Document 2: KASUMI specification (3GPP TS 35.202 V9.0.0 Release 9).
14.
15.
Zurück zum Zitat Lidl R., Niederreiter H.: Finite fields: encyclopedia of mathematics and its applications. Comput. Math. Appl. 33(7), 136 (1997). Lidl R., Niederreiter H.: Finite fields: encyclopedia of mathematics and its applications. Comput. Math. Appl. 33(7), 136 (1997).
16.
Zurück zum Zitat Macwilliams F.J., Sloane N.J.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).MATH Macwilliams F.J., Sloane N.J.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).MATH
17.
Zurück zum Zitat Matsui M.: New block encryption algorithm MISTY. In: International Workshop on Fast Software Encryption, vol. 1267, pp. 54–68. Springer, Berlin (1997). Matsui M.: New block encryption algorithm MISTY. In: International Workshop on Fast Software Encryption, vol. 1267, pp. 54–68. Springer, Berlin (1997).
18.
Zurück zum Zitat National Institute of Standards and Technology: Data Encryption Standard (DES), Federal Information Processing Standards Publication 49-3. United States National Institute of Standards and Technology (NIST). Reaffirmed on October 25 (1999). National Institute of Standards and Technology: Data Encryption Standard (DES), Federal Information Processing Standards Publication 49-3. United States National Institute of Standards and Technology (NIST). Reaffirmed on October 25 (1999).
19.
Zurück zum Zitat National Institute of Standards and Technology: Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197. United States National Institute of Standards and Technology (NIST) (2001). National Institute of Standards and Technology: Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197. United States National Institute of Standards and Technology (NIST) (2001).
20.
Zurück zum Zitat Nyberg K.: Perfect non-linear S-boxes. In: Proceedings of EUROCRYPT’91, Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1992). Nyberg K.: Perfect non-linear S-boxes. In: Proceedings of EUROCRYPT’91, Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1992).
22.
Zurück zum Zitat Picek S., Mazumdar B., Mukhopadhyay D., Batina L.: Modified transparency order property: solution or just another attempt. Int. Conf. Secur. 9354, 210–227 (2015). Picek S., Mazumdar B., Mukhopadhyay D., Batina L.: Modified transparency order property: solution or just another attempt. Int. Conf. Secur. 9354, 210–227 (2015).
23.
Zurück zum Zitat Piret G., Roche T., Carlet C.: PICARO—a block cipher allowing efficient higher-order side-channel resistance. In: International Conference on Applied Cryptography and Network Security, pp. 311–328 (2012). Piret G., Roche T., Carlet C.: PICARO—a block cipher allowing efficient higher-order side-channel resistance. In: International Conference on Applied Cryptography and Network Security, pp. 311–328 (2012).
25.
Zurück zum Zitat Zhang W.G., Xie C.L., Pasalic E.: Large sets of orthogonal sequences suitable for applications in CDMA systems. IEEE Trans. Inf. Theory 62(6), 3757–3767 (2016).MathSciNetCrossRefMATH Zhang W.G., Xie C.L., Pasalic E.: Large sets of orthogonal sequences suitable for applications in CDMA systems. IEEE Trans. Inf. Theory 62(6), 3757–3767 (2016).MathSciNetCrossRefMATH
Metadaten
Titel
Constructing infinite families of low differential uniformity (n, m)-functions with
verfasst von
Claude Carlet
Xi Chen
Longjiang Qu
Publikationsdatum
28.09.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 7/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0553-7

Weitere Artikel der Ausgabe 7/2019

Designs, Codes and Cryptography 7/2019 Zur Ausgabe