Skip to main content
Erschienen in: Designs, Codes and Cryptography 6/2021

06.04.2021

Differential spectra of a class of power permutations with characteristic 5

verfasst von: Haode Yan, Chengju Li

Erschienen in: Designs, Codes and Cryptography | Ausgabe 6/2021

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Let n be a positive integer and \(F(x)=x^d\) over \({\mathbb {F}}_{5^n}\), where \(d=\frac{5^n-3}{2}\). In this paper, we study the differential properties of the power permutation F(x). It is shown that F(x) is differentially 4-uniform when n is even, and differentially 5-uniform when n is odd. Based on some knowledge on elliptic curves over finite fields, the differential spectrum of F(x) is also determined.
Literatur
1.
2.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetMATH Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetMATH
3.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of \(x \mapsto x^{2^t-1}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRef Blondeau C., Canteaut A., Charpin P.: Differential properties of \(x \mapsto x^{2^t-1}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRef
4.
Zurück zum Zitat Blondeau C., Perrin L.: More differentially \(6\)-uniform power functions. Des. Codes Cryptogr. 73(2), 487–505 (2014).MathSciNetCrossRef Blondeau C., Perrin L.: More differentially \(6\)-uniform power functions. Des. Codes Cryptogr. 73(2), 487–505 (2014).MathSciNetCrossRef
5.
Zurück zum Zitat Choi S.-T., Hong S., No J.-S., Chung H.: Differential spectrum of some power functions in odd prime characteristic. Finite Fields Appl. 21, 11–29 (2013).MathSciNetCrossRef Choi S.-T., Hong S., No J.-S., Chung H.: Differential spectrum of some power functions in odd prime characteristic. Finite Fields Appl. 21, 11–29 (2013).MathSciNetCrossRef
6.
Zurück zum Zitat Dobbertin H., Helleseth T., Kumar P.V., Martinsen H.: Ternary m-sequences with three-valued cross-correlation function: new decimations of Welch and Niho type. IEEE Trans. Inf. Theory 47(4), 1473–1481 (2001).MathSciNetCrossRef Dobbertin H., Helleseth T., Kumar P.V., Martinsen H.: Ternary m-sequences with three-valued cross-correlation function: new decimations of Welch and Niho type. IEEE Trans. Inf. Theory 47(4), 1473–1481 (2001).MathSciNetCrossRef
7.
Zurück zum Zitat Helleseth T., Rong C., Sandberg D.: New families of almost perfect nonlinear power mappings. IEEE Trans. Inf. Theory 45(2), 475–485 (1999).MathSciNetCrossRef Helleseth T., Rong C., Sandberg D.: New families of almost perfect nonlinear power mappings. IEEE Trans. Inf. Theory 45(2), 475–485 (1999).MathSciNetCrossRef
8.
Zurück zum Zitat Helleseth T., Sandberg D.: Some power mappings with low differential uniformity. Appl. Algebra Engrg. Comm. Comput. 8(5), 363–370 (1997).MathSciNetCrossRef Helleseth T., Sandberg D.: Some power mappings with low differential uniformity. Appl. Algebra Engrg. Comm. Comput. 8(5), 363–370 (1997).MathSciNetCrossRef
9.
Zurück zum Zitat Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics and Its Applications, vol. 20. Cambridge University Press, Cambridge (1997). Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics and Its Applications, vol. 20. Cambridge University Press, Cambridge (1997).
11.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography, In: Helleseth T. (ed.) Advances in cryptology— EUROCRYPT’93, Norway, 1993. Lecture Notes in Comput. Sci., vol. 765, pp. 55–64. Springer, Berlin (1994). Nyberg K.: Differentially uniform mappings for cryptography, In: Helleseth T. (ed.) Advances in cryptology— EUROCRYPT’93, Norway, 1993. Lecture Notes in Comput. Sci., vol. 765, pp. 55–64. Springer, Berlin (1994).
12.
Zurück zum Zitat Silverman J.H.: The Arithmetic of Elliptic Curves, 2nd edn. Springer, New York (2009).CrossRef Silverman J.H.: The Arithmetic of Elliptic Curves, 2nd edn. Springer, New York (2009).CrossRef
13.
Zurück zum Zitat Xia Y., Zhang X., Li C., Helleseth T.: The differential spectrum of a ternary power mapping. Finite Fields Appl. 64, 101660 (2020).MathSciNetCrossRef Xia Y., Zhang X., Li C., Helleseth T.: The differential spectrum of a ternary power mapping. Finite Fields Appl. 64, 101660 (2020).MathSciNetCrossRef
14.
Zurück zum Zitat Xiong M., Yan H.: A note on the differential spectrum of a differentially 4-uniform power function. Finite Fields Appl. 48, 117–125 (2017).MathSciNetCrossRef Xiong M., Yan H.: A note on the differential spectrum of a differentially 4-uniform power function. Finite Fields Appl. 48, 117–125 (2017).MathSciNetCrossRef
15.
Zurück zum Zitat Xiong M., Yan H., Yuan P.: On a conjecture of differentially 8-uniform power functions. Des. Codes Cryptogr. 86(8), 1601–1621 (2018).MathSciNetCrossRef Xiong M., Yan H., Yuan P.: On a conjecture of differentially 8-uniform power functions. Des. Codes Cryptogr. 86(8), 1601–1621 (2018).MathSciNetCrossRef
16.
Zurück zum Zitat Yan H., Xia Y., Li C., Helleseth T., Xiong M., Luo J.: The differential spectrum of the power mapping \(x^{p^n-3}\), submitted to IEEE Trans. Inform. Theory. Yan H., Xia Y., Li C., Helleseth T., Xiong M., Luo J.: The differential spectrum of the power mapping \(x^{p^n-3}\), submitted to IEEE Trans. Inform. Theory.
17.
Zurück zum Zitat Yan H., Zhou Z., Wen J., Weng J., Helleseth T., Wang Q.: Differential spectrum of Kasami power permutations over odd characteristic finite fields. IEEE Trans. Inf. Theory 65(10), 6819–6826 (2019).MathSciNetCrossRef Yan H., Zhou Z., Wen J., Weng J., Helleseth T., Wang Q.: Differential spectrum of Kasami power permutations over odd characteristic finite fields. IEEE Trans. Inf. Theory 65(10), 6819–6826 (2019).MathSciNetCrossRef
Metadaten
Titel
Differential spectra of a class of power permutations with characteristic 5
verfasst von
Haode Yan
Chengju Li
Publikationsdatum
06.04.2021
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 6/2021
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-021-00865-9

Weitere Artikel der Ausgabe 6/2021

Designs, Codes and Cryptography 6/2021 Zur Ausgabe

Premium Partner