Skip to main content
Erschienen in: Designs, Codes and Cryptography 2/2021

08.11.2020

On the c-differential uniformity of certain maps over finite fields

verfasst von: Sartaj Ul Hasan, Mohit Pal, Constanza Riera, Pantelimon  Stănică

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2/2021

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We give some classes of power maps with low c-differential uniformity over finite fields of odd characteristic, for \(c=-1\). Moreover, we give a necessary and sufficient condition for a linearized polynomial to be a perfect c-nonlinear function and investigate conditions when perturbations of perfect c-nonlinear (or not) function via an arbitrary Boolean or p-ary function is perfect c-nonlinear. In the process, we obtain a class of polynomials that are perfect c-nonlinear for all \(c\ne 1\), in every characteristic. The affine, extended affine and CCZ-equivalence is also looked at, as it relates to c-differential uniformity.
Literatur
1.
2.
Zurück zum Zitat Borisov N., Chew M., Johnson R., Wagner D.: Multiplicative differentials. In: Daemen J., Rijmen V. (eds.) Proceedings of Fast Software Encryption - FSE 2002. Lecture Notes in Comput. Sci. Springer, Berlin, Heidelberg, vol. 2365, pp. 17–33 (2002). Borisov N., Chew M., Johnson R., Wagner D.: Multiplicative differentials. In: Daemen J., Rijmen V. (eds.) Proceedings of Fast Software Encryption - FSE 2002. Lecture Notes in Comput. Sci. Springer, Berlin, Heidelberg, vol. 2365, pp. 17–33 (2002).
3.
Zurück zum Zitat Bourbaki N.: Elements of Mathematics, Algebra II (translated by P.M. Cohn and J. Howie). Springer, Berlin (1990). Bourbaki N.: Elements of Mathematics, Algebra II (translated by P.M. Cohn and J. Howie). Springer, Berlin (1990).
4.
Zurück zum Zitat Budaghyan L., Carlet C., Leander G.: Constructing new APN functions from known ones. Finite Fields Appl. 15, 150–159 (2009).MathSciNetCrossRef Budaghyan L., Carlet C., Leander G.: Constructing new APN functions from known ones. Finite Fields Appl. 15, 150–159 (2009).MathSciNetCrossRef
5.
Zurück zum Zitat Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998).MathSciNetCrossRef Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998).MathSciNetCrossRef
6.
Zurück zum Zitat Charpin P., Kyureghyan G.: On a class of permutation polynomials over \(\mathbb{F}_{2}^{n}\) In: Golomb S.W., Parker M.G., Pott A., Winterhof A. (eds.) Proceedings of Sequences and Their Applications - SETA 2008. Lecture Notes in Comput. Sci., Springer, Berlin, Heidelberg, vol. 5203, pp. 368–376 (2008). Charpin P., Kyureghyan G.: On a class of permutation polynomials over \(\mathbb{F}_{2}^{n}\) In: Golomb S.W., Parker M.G., Pott A., Winterhof A. (eds.) Proceedings of Sequences and Their Applications - SETA 2008. Lecture Notes in Comput. Sci., Springer, Berlin, Heidelberg, vol. 5203, pp. 368–376 (2008).
7.
Zurück zum Zitat Charpin P., Kyureghyan G.: When does \(G(x)+\gamma Tr(H(x))\) permute \(\mathbb{F}_{p^n}\). Finite Fields Appl. 15(5), 615–632 (2009).MathSciNetCrossRef Charpin P., Kyureghyan G.: When does \(G(x)+\gamma Tr(H(x))\) permute \(\mathbb{F}_{p^n}\). Finite Fields Appl. 15(5), 615–632 (2009).MathSciNetCrossRef
8.
Zurück zum Zitat Coulter R.S., Matthews R.W.: Planar functions and planes of Lenz-Barlotti class II. Des. Codes Cryptogr. 10, 167–184 (1997).MathSciNetCrossRef Coulter R.S., Matthews R.W.: Planar functions and planes of Lenz-Barlotti class II. Des. Codes Cryptogr. 10, 167–184 (1997).MathSciNetCrossRef
9.
Zurück zum Zitat Edel Y., Kyureghyan G., Pott A.: A new APN funciton which is not equivalent to a power mapping. IEEE Trans. Inf. Theory 52(2), 744–747 (2006).CrossRef Edel Y., Kyureghyan G., Pott A.: A new APN funciton which is not equivalent to a power mapping. IEEE Trans. Inf. Theory 52(2), 744–747 (2006).CrossRef
10.
Zurück zum Zitat Ellingsen P., Felke P., Riera C., Stănică P., Tkachenko A.: C-differentials, multiplicative uniformity and (almost) perfect \(c\)-nonlinearity. IEEE Trans. Inf. Theory 66(9), 5781–5789 (2020).MathSciNetCrossRef Ellingsen P., Felke P., Riera C., Stănică P., Tkachenko A.: C-differentials, multiplicative uniformity and (almost) perfect \(c\)-nonlinearity. IEEE Trans. Inf. Theory 66(9), 5781–5789 (2020).MathSciNetCrossRef
11.
Zurück zum Zitat Mesnager S., Qu L.: On two-to-one mappings over finite fields. IEEE Trans. Inf. Theory 65(12), 7884–7895 (2019).MathSciNetCrossRef Mesnager S., Qu L.: On two-to-one mappings over finite fields. IEEE Trans. Inf. Theory 65(12), 7884–7895 (2019).MathSciNetCrossRef
12.
Zurück zum Zitat Nöbauer W.: Über eine Klasse von Permutationspolynomen und die dadurch dargestellten Gruppen. J. Reine Angew. Math. 231, 215–219 (1968).MATH Nöbauer W.: Über eine Klasse von Permutationspolynomen und die dadurch dargestellten Gruppen. J. Reine Angew. Math. 231, 215–219 (1968).MATH
14.
Zurück zum Zitat Xu X., Li C., Zeng X., Helleseth T.: Constructions of complete permutation polynomials. Des. Codes Cryptogr. 86, 2869–2892 (2018).MathSciNetCrossRef Xu X., Li C., Zeng X., Helleseth T.: Constructions of complete permutation polynomials. Des. Codes Cryptogr. 86, 2869–2892 (2018).MathSciNetCrossRef
15.
Metadaten
Titel
On the c-differential uniformity of certain maps over finite fields
verfasst von
Sartaj Ul Hasan
Mohit Pal
Constanza Riera
Pantelimon  Stănică
Publikationsdatum
08.11.2020
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2/2021
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-020-00812-0

Weitere Artikel der Ausgabe 2/2021

Designs, Codes and Cryptography 2/2021 Zur Ausgabe

Premium Partner