Skip to main content
Erschienen in: Designs, Codes and Cryptography 11/2021

15.09.2021

Boomerang uniformity of a class of power maps

verfasst von: Sartaj Ul Hasan, Mohit Pal, Pantelimon Stănică

Erschienen in: Designs, Codes and Cryptography | Ausgabe 11/2021

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We consider the boomerang uniformity of an infinite class of (locally-APN) power maps and show that their boomerang uniformity over the finite field \(\mathbb {F}_{2^n}\) is 2 and 4, when \(n \equiv 0 \pmod 4\) and \(n \equiv 2 \pmod 4\), respectively. As a consequence, we show that for this class of power maps, the differential uniformity is strictly greater than their boomerang uniformity.
Literatur
1.
2.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of \(x \mapsto x^{2^t-1}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRef Blondeau C., Canteaut A., Charpin P.: Differential properties of \(x \mapsto x^{2^t-1}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRef
3.
Zurück zum Zitat Boura C., Canteaut A.: On the boomerang uniformity of cryptographic S-boxes. IACR Trans. Symmetric Cryptol. 3, 290–310 (2018).CrossRef Boura C., Canteaut A.: On the boomerang uniformity of cryptographic S-boxes. IACR Trans. Symmetric Cryptol. 3, 290–310 (2018).CrossRef
4.
Zurück zum Zitat Browning K.A., Dillon J.F., McQuistan M.T., Wolfe A.J.: An APN permutation in dimension six. In: McGuire G., et al. (eds.) Proceedings of the 9th International Conference on Finite Fields and Applications, Contemporary Mathematics, vol. 518, pp. 33–42. American Mathematical Society, Providence (2010). Browning K.A., Dillon J.F., McQuistan M.T., Wolfe A.J.: An APN permutation in dimension six. In: McGuire G., et al. (eds.) Proceedings of the 9th International Conference on Finite Fields and Applications, Contemporary Mathematics, vol. 518, pp. 33–42. American Mathematical Society, Providence (2010).
5.
Zurück zum Zitat Calderini M.: Differentially low uniform permutations from known \(4\)-uniform functions. Des. Codes Cryptogr. 89, 33–52 (2021).MathSciNetCrossRef Calderini M.: Differentially low uniform permutations from known \(4\)-uniform functions. Des. Codes Cryptogr. 89, 33–52 (2021).MathSciNetCrossRef
6.
Zurück zum Zitat Calderini M., Villa I.: On the boomerang uniformity of some permutation polynomials. Cryptogr. Commun. 12, 1161–1178 (2020).MathSciNetCrossRef Calderini M., Villa I.: On the boomerang uniformity of some permutation polynomials. Cryptogr. Commun. 12, 1161–1178 (2020).MathSciNetCrossRef
7.
Zurück zum Zitat Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen J., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2018, LNCS 10821, pp. 683–714. Springer, Cham (2018).CrossRef Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen J., Rijmen V. (eds.) Advances in Cryptology—EUROCRYPT 2018, LNCS 10821, pp. 683–714. Springer, Cham (2018).CrossRef
8.
Zurück zum Zitat Li K., Qu L., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRef Li K., Qu L., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRef
9.
Zurück zum Zitat Li K., Li C., Helleseth T., Qu L.: Cryptographically strong permutations from the butterfly structure. Des. Codes Cryptogr. 89, 737–761 (2021).MathSciNetCrossRef Li K., Li C., Helleseth T., Qu L.: Cryptographically strong permutations from the butterfly structure. Des. Codes Cryptogr. 89, 737–761 (2021).MathSciNetCrossRef
11.
Zurück zum Zitat Mesnager S., Tang C., Xiong M.: On the boomerang uniformity of quadratic permutations. Des. Codes Cryptogr. 88(10), 2233–2246 (2020).MathSciNetCrossRef Mesnager S., Tang C., Xiong M.: On the boomerang uniformity of quadratic permutations. Des. Codes Cryptogr. 88(10), 2233–2246 (2020).MathSciNetCrossRef
12.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) Advances in Cryptology—EUROCRYPT’93, LNCS 765, pp. 55–64. Springer, Berlin (1993). Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) Advances in Cryptology—EUROCRYPT’93, LNCS 765, pp. 55–64. Springer, Berlin (1993).
13.
Zurück zum Zitat Tu Z., Li N., Zeng X., Zhou J.: A class of quadrinomial permutation with boomerang uniformity four. IEEE Trans. Inf. Theory 66(6), 3753–3765 (2020).MathSciNetCrossRef Tu Z., Li N., Zeng X., Zhou J.: A class of quadrinomial permutation with boomerang uniformity four. IEEE Trans. Inf. Theory 66(6), 3753–3765 (2020).MathSciNetCrossRef
14.
Zurück zum Zitat Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) Proceedings of Fast Software Encryption—FSE 1999, LNCS 1636, pp. 156–170. Springer, Heidelberg (1999). Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) Proceedings of Fast Software Encryption—FSE 1999, LNCS 1636, pp. 156–170. Springer, Heidelberg (1999).
15.
Zurück zum Zitat Zha Z., Hu L.: The Boomerang uniformity of power permutations \(x^{2^k-1}\) over \(\mathbb{F}_{2^n}\). In: 2019 Ninth International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2019) Zha Z., Hu L.: The Boomerang uniformity of power permutations \(x^{2^k-1}\) over \(\mathbb{F}_{2^n}\). In: 2019 Ninth International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2019)
Metadaten
Titel
Boomerang uniformity of a class of power maps
verfasst von
Sartaj Ul Hasan
Mohit Pal
Pantelimon Stănică
Publikationsdatum
15.09.2021
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 11/2021
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-021-00944-x

Weitere Artikel der Ausgabe 11/2021

Designs, Codes and Cryptography 11/2021 Zur Ausgabe

Premium Partner