Skip to main content
Erschienen in: Designs, Codes and Cryptography 1-2/2017

12.02.2016

Antiderivative functions over \(\mathbb {F}_{2^n}\)

verfasst von: Valentin Suder

Erschienen in: Designs, Codes and Cryptography | Ausgabe 1-2/2017

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we use a linear algebra point of view to describe the derivatives and higher order derivatives over \(\mathbb {F}_{2^n}\). On one hand, this new approach enables us to prove several properties of these functions, as well as the functions that have these derivatives. On the other hand, we provide a method to construct all of the higher order derivatives in given directions. We also demonstrate some properties of the higher order derivatives and their decomposition as a sum of functions with 0-linear structure. Moreover, we introduce a criterion and an algorithm to realize discrete antidifferentiation of vectorial Boolean functions. This leads us to define a new equivalence of functions, that we call differential equivalence, which links functions that share the same derivatives in directions given by some subspace. Finally, we discuss the importance of finding 2-to-1 functions.
Fußnoten
1
Remark that \(Ker(\alpha )\cap Ker(\beta ) \subset Ker(\alpha +\beta )\Leftarrow \Delta _{\alpha +\beta }(\Delta _{\alpha ,\beta }F)(x)=0\) from Eq. (1).
 
2
A function is quadratic if and only if all of its derivatives are at most affines (Berger T: Private communication, 2014).
 
Literatur
1.
Zurück zum Zitat Allenby R.B.J.T., Slomson A.: How to Count: An Introduction to Combinatorics. Discrete Mathematics and Its Application. CRC, Boca Raton (2010). Allenby R.B.J.T., Slomson A.: How to Count: An Introduction to Combinatorics. Discrete Mathematics and Its Application. CRC, Boca Raton (2010).
2.
Zurück zum Zitat Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991). Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991).
3.
Zurück zum Zitat Biham E., Biryukov A., Shamir A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern J. (ed.) Proceeding on Advances in Cryptology—EUROCRYPT’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, 2–6 May 1999. Lecture Notes in Computer Science, vol. 1592, pp. 12–23. Springer, Berlin (1999). Biham E., Biryukov A., Shamir A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern J. (ed.) Proceeding on Advances in Cryptology—EUROCRYPT’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, 2–6 May 1999. Lecture Notes in Computer Science, vol. 1592, pp. 12–23. Springer, Berlin (1999).
4.
Zurück zum Zitat Boura C, Canteaut A.: Zero-sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256. In: Biryukov A., Gong G., Stinson D.R. (eds.) Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 6544, pp. 1–17. Springer, Berlin (2010). Boura C, Canteaut A.: Zero-sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256. In: Biryukov A., Gong G., Stinson D.R. (eds.) Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 6544, pp. 1–17. Springer, Berlin (2010).
5.
Zurück zum Zitat Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998). Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).
6.
Zurück zum Zitat Dinur I., Shamir A.: Cube attacks on tweakable black box polynomials. In: Joux A. (ed.) Advances in Cryptology—EUROCRYPT 2009, Proceedingson 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, 26–30 April 2009. Lecture Notes in Computer Science, vol. 5479, pp. 278–299. Springer, Berlin (2009). Dinur I., Shamir A.: Cube attacks on tweakable black box polynomials. In: Joux A. (ed.) Advances in Cryptology—EUROCRYPT 2009, Proceedingson 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, 26–30 April 2009. Lecture Notes in Computer Science, vol. 5479, pp. 278–299. Springer, Berlin (2009).
7.
Zurück zum Zitat Edel Y.: On quadratic APN functions and dimensional dual hyperovals. Des. Codes Cryptogr. 57(1), 35–44 (2010). Edel Y.: On quadratic APN functions and dimensional dual hyperovals. Des. Codes Cryptogr. 57(1), 35–44 (2010).
8.
Zurück zum Zitat Edel Y., Pott A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009). Edel Y., Pott A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009).
9.
Zurück zum Zitat Halmos P.R.: Finite-dimensional vector spaces. The University Series in Undergraduate Mathematics. D Van Nostrand Company (1958). Halmos P.R.: Finite-dimensional vector spaces. The University Series in Undergraduate Mathematics. D Van Nostrand Company (1958).
10.
Zurück zum Zitat Knudsen L.R.: Truncated and higher order differentials. In: Preneel B. (ed.) FSE. Lecture Notes in Computer Science, vol. 1008, pp. 196–211. Springer, Berlin (1994). Knudsen L.R.: Truncated and higher order differentials. In: Preneel B. (ed.) FSE. Lecture Notes in Computer Science, vol. 1008, pp. 196–211. Springer, Berlin (1994).
11.
Zurück zum Zitat Lai X.: Higher order derivatives and differential cryptanalysis. In: Symposium on Communication, Coding and Cryptography, in Honor of James L. Massey on the occasion of his 60th birthday, Monte-Verita, Ascona, 10–13 February 1994. Lai X.: Higher order derivatives and differential cryptanalysis. In: Symposium on Communication, Coding and Cryptography, in Honor of James L. Massey on the occasion of his 60th birthday, Monte-Verita, Ascona, 10–13 February 1994.
12.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) Proceedings on Advances in Cryptology—EUROCRYPT’93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, 23–27 May 1993. Lecture Notes in Computer Science, vol. 765, pp. 55–64. Springer, Berlin (1993). Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) Proceedings on Advances in Cryptology—EUROCRYPT’93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, 23–27 May 1993. Lecture Notes in Computer Science, vol. 765, pp. 55–64. Springer, Berlin (1993).
13.
Zurück zum Zitat Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) Proceedings on Fast Software Encryption, 6th International Workshop, FSE’99, 24–26 March, 1999. Lecture Notes in Computer Science, vol. 1636, pp. 156–170. Springer, Berlin (1999). Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) Proceedings on Fast Software Encryption, 6th International Workshop, FSE’99, 24–26 March, 1999. Lecture Notes in Computer Science, vol. 1636, pp. 156–170. Springer, Berlin (1999).
14.
Zurück zum Zitat Weng G., Tan Y., Gong G.: On quadratic almost perfect nonlinear functions and their related algebraic object. In: Workshop on Coding and Cryptography, WCC 2013, Bergen (2013). Weng G., Tan Y., Gong G.: On quadratic almost perfect nonlinear functions and their related algebraic object. In: Workshop on Coding and Cryptography, WCC 2013, Bergen (2013).
15.
Zurück zum Zitat Xiong H., Longjiang Q., Li C., Li Y.: Some results on the differential functions over finite fields. Appl. Algebra Eng. Commun. Comput. 25(3), 189–195 (2014). Xiong H., Longjiang Q., Li C., Li Y.: Some results on the differential functions over finite fields. Appl. Algebra Eng. Commun. Comput. 25(3), 189–195 (2014).
16.
Zurück zum Zitat Yu Y., Wang M., Li Y.: A matrix approach for constructing quadratic APN functions. In: Workshop on Coding and Cryptography, WCC 2013, Bergen (2013). Yu Y., Wang M., Li Y.: A matrix approach for constructing quadratic APN functions. In: Workshop on Coding and Cryptography, WCC 2013, Bergen (2013).
Metadaten
Titel
Antiderivative functions over
verfasst von
Valentin Suder
Publikationsdatum
12.02.2016
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 1-2/2017
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-016-0186-7

Weitere Artikel der Ausgabe 1-2/2017

Designs, Codes and Cryptography 1-2/2017 Zur Ausgabe

OriginalPaper

Reflection ciphers