Skip to main content
Erschienen in: Cryptography and Communications 6/2022

29.06.2022

Constructing more quadratic APN functions with the QAM method

verfasst von: Yuyin Yu, Léo Perrin

Erschienen in: Cryptography and Communications | Ausgabe 6/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

If used as S-boxes, APN functions provide optimal resilience against differential attacks. However, the very existence of APN permutations operating on an even number n of bits (with n ≥ 8) has been an open problem for nearly 30 years. A possible method to solve this problem consists in generating APN functions, and then exploring the CCZ-equivalence classes of these functions looking for a permutation. Following this goal, we found 5412 new quadratic APN functions on \(\mathbb {F}_{2^{8}}\) using an approach based on so-called Quadratic APN Matrices (QAM). This brings the number of known CCZ-inequivalent APN functions on \(\mathbb {F}_{2^{8}}\) to 26525. Unfortunately, none of these new functions are CCZ-equivalent to permutations. A complete list (to the best of our knowledge) of known quadratic APN functions, including our new ones, has been added to sboxU for ease of study by others. In this paper, we recall how to construct new QAMs from a known one. Based on these results and on others on smaller fields, we make two conjectures: that the total number of CCZ-inequivalent quadratic APN functions on \(\mathbb {F}_{2^{8}}\) exceeds 50000, and that the full list of quadratic APN functions could be obtained by modifying only a small number of entries of the QAM, though such a search remains computationally infeasible at this stage. Finally, we propose a new model which can handle the last two columns together and avoid some redundant computation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
https://​github.​com/​lpp-crypto/​sboxU (Updated in 2021-04-27, see the file “secondQAM.py”).
 
2
Two quadratic APN functions are CCZ-equivalent if and only if they are EA-equivalent [13].
 
Literatur
1.
Zurück zum Zitat Beierle, C., Brinkmann, M., Leander, G.: Linearly self-equivalent APN permutations in small dimension. IEEE Trans. Inf. Theory 67(7), 4863–4875 (2021)MathSciNetCrossRef Beierle, C., Brinkmann, M., Leander, G.: Linearly self-equivalent APN permutations in small dimension. IEEE Trans. Inf. Theory 67(7), 4863–4875 (2021)MathSciNetCrossRef
2.
Zurück zum Zitat Budaghyan, L.: Construction and Analysis of Cryptographic Functions, pp. 1–168. Springer (2014) ISBN 978-3-319-12990-7 Budaghyan, L.: Construction and Analysis of Cryptographic Functions, pp. 1–168. Springer (2014) ISBN 978-3-319-12990-7
3.
Zurück zum Zitat Beierle, C., Leander, G.: New instances of quadratic APN functions. IEEE Trans. Inf. Theory 68(1), 670–678 (2022)MathSciNetCrossRef Beierle, C., Leander, G.: New instances of quadratic APN functions. IEEE Trans. Inf. Theory 68(1), 670–678 (2022)MathSciNetCrossRef
4.
Zurück zum Zitat Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: The user language[J]. J. Symb. Comput. 24(3–4), 235–265 (1997)MathSciNetCrossRef Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: The user language[J]. J. Symb. Comput. 24(3–4), 235–265 (1997)MathSciNetCrossRef
5.
Zurück zum Zitat Browning, K., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. Contemp. Math. 58, 33–42 (2010)MathSciNetCrossRef Browning, K., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. Contemp. Math. 58, 33–42 (2010)MathSciNetCrossRef
7.
Zurück zum Zitat Carlet, C.: Boolean Functions for Cryptography and Coding Theory, pp. 369-424. Cambridge University Press (2021) ISBN 978-1-108-47380-4 (Chapter 11) Carlet, C.: Boolean Functions for Cryptography and Coding Theory, pp. 369-424. Cambridge University Press (2021) ISBN 978-1-108-47380-4 (Chapter 11)
8.
Zurück zum Zitat Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for des-like cryptosystems. Des Codes Cryptogr. 15(2), 125–156 (1998)MathSciNetCrossRef Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for des-like cryptosystems. Des Codes Cryptogr. 15(2), 125–156 (1998)MathSciNetCrossRef
9.
Zurück zum Zitat Edel, Y., Pott, A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009)MathSciNetCrossRef Edel, Y., Pott, A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009)MathSciNetCrossRef
10.
12.
Zurück zum Zitat Weng, G., Tan, Y., Gong, G.: On quadratic almost perfect nonlinear functions and their related algebraic object. In: Workshop on Coding and Cryptography, WCC (2013) Weng, G., Tan, Y., Gong, G.: On quadratic almost perfect nonlinear functions and their related algebraic object. In: Workshop on Coding and Cryptography, WCC (2013)
14.
Zurück zum Zitat Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptog. 73, 587–600 (2014)MathSciNetCrossRef Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptog. 73, 587–600 (2014)MathSciNetCrossRef
Metadaten
Titel
Constructing more quadratic APN functions with the QAM method
verfasst von
Yuyin Yu
Léo Perrin
Publikationsdatum
29.06.2022
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 6/2022
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-022-00598-z

Weitere Artikel der Ausgabe 6/2022

Cryptography and Communications 6/2022 Zur Ausgabe

Premium Partner