Skip to main content
Erschienen in: Designs, Codes and Cryptography 2-3/2019

05.07.2018

On APN exponents, characterizations of differentially uniform functions by the Walsh transform, and related cyclic-difference-set-like structures

verfasst von: Claude Carlet

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2-3/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we summarize the results obtained recently in three papers on differentially uniform functions in characteristic 2, and presented at the workshop WCC 2017 in Saint-Petersburg, and we give new results on these functions. Firstly, we recall the recent connection between almost perfect nonlinear (APN) power functions and the two notions in additive combinatorics of Sidon sets and sum-free sets; we also recall a characterization of APN exponents which leads to a property of Dickson polynomials in characteristic 2 previously unobserved, which is generalizable to all finite fields. We also give a new characterization of APN exponents in odd dimension by Singer sets. Secondly, after recalling the recent multiple generalization to differentially \(\delta \)-uniform functions of the Chabaud–Vaudenay characterization of APN functions by their Walsh transforms, we generalize the method to all criteria on vectorial functions dealing with the numbers of solutions of equations of the form \(\sum _{i\in I}F(x+u_{i,a})+L_a(x)+u_a=0\), with \(L_a\) linear; we give the examples of injective functions and of o-polynomials; we also deduce a generalization to differentially \(\delta \)-uniform functions of the Nyberg characterization of APN functions by means of the Walsh transforms of their derivatives. Thirdly, we recall the two notions of componentwise APNness (CAPNness) and componentwise Walsh uniformity (CWU). We recall why CAPN functions can exist only if n is odd and why crooked functions (in particular, quadratic APN functions) are CWU. We also recall that the inverse of one of the Gold permutations is CWU and not the others. Another potential class of CWU functions is that of Kasami functions. We consider the difference sets with Singer parameters equal to the complement of \(\varDelta _F=\{F(x)+F(x+1)+1; x\in \mathbb {F}_{2^n}\}\) where F is a Kasami function. These sets have another potential property, called the cyclic-additive difference set property, which is related to the CWU property in the case of power permutations (n odd). We study cyclic-additive difference sets among Singer sets. We recall the main properties of Kasami functions and of the related set \(\varDelta _F\) shown by Dillon and Dobbertin and we observe and prove new expressions for \(\varDelta _F\).
Fußnoten
1
See more in Sect. 5.
 
2
We do not take the same notation as in [14], to respect the standard notation denoting vectorial functions by upper case symbols and Boolean functions by lower case symbols.
 
Literatur
1.
Zurück zum Zitat Berger T., Canteaut A., Charpin P., Laigle-Chapuy Y.: On almost perfect nonlinear functions. IEEE Trans. Inf. Theory 52(9), 4160–4170 (2006).MathSciNetCrossRefMATH Berger T., Canteaut A., Charpin P., Laigle-Chapuy Y.: On almost perfect nonlinear functions. IEEE Trans. Inf. Theory 52(9), 4160–4170 (2006).MathSciNetCrossRefMATH
2.
Zurück zum Zitat Budaghyan L.: Construction and Analysis of Cryptographic Functions. Springer, New York (2015).MATH Budaghyan L.: Construction and Analysis of Cryptographic Functions. Springer, New York (2015).MATH
3.
Zurück zum Zitat Carlet C.: Boolean functions for cryptography and error correcting codes. Chapter of the monography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).CrossRef Carlet C.: Boolean functions for cryptography and error correcting codes. Chapter of the monography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).CrossRef
4.
Zurück zum Zitat Carlet C.: Vectorial boolean functions for cryptography. Chapter of the monography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010).CrossRef Carlet C.: Vectorial boolean functions for cryptography. Chapter of the monography. In: Crama Y., Hammer P. (eds.) Boolean Models and Methods in Mathematics, Computer Science and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010).CrossRef
5.
6.
Zurück zum Zitat Carlet C.: Characterizations of the differential uniformity of vectorial functions by the Walsh transform. IEEE Trans. Inf. Theory (see a preliminary version in IACR ePrint Archive 2017/516). Carlet C.: Characterizations of the differential uniformity of vectorial functions by the Walsh transform. IEEE Trans. Inf. Theory (see a preliminary version in IACR ePrint Archive 2017/516).
7.
Zurück zum Zitat Carlet C.: Componentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets. IACR ePrint Archive 2017/528. Carlet C.: Componentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets. IACR ePrint Archive 2017/528.
9.
Zurück zum Zitat Carlet C., Picek S.: On the exponents of APN power functions and Sidon sets, sum-free sets and Dickson polynomials. IACR ePrint Archive 2017/1179. Carlet C., Picek S.: On the exponents of APN power functions and Sidon sets, sum-free sets and Dickson polynomials. IACR ePrint Archive 2017/1179.
10.
Zurück zum Zitat Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).MathSciNetCrossRefMATH Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).MathSciNetCrossRefMATH
11.
Zurück zum Zitat Carlet C., Danger J.-L., Desjardins M., Guilley S., Schaub A.: DIBO functions and white box cryptography (2017). Carlet C., Danger J.-L., Desjardins M., Guilley S., Schaub A.: DIBO functions and white box cryptography (2017).
12.
Zurück zum Zitat Chabaud F., Vaudenay S.: Links between differential and linear cryptanalysis. In: Proceedings of EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, pp. 356–365 (1995). Chabaud F., Vaudenay S.: Links between differential and linear cryptanalysis. In: Proceedings of EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, pp. 356–365 (1995).
14.
15.
Zurück zum Zitat Hou X., Mullen G.L., Sellers J.A., Yucas J.: Reversed Dickson polynomials over finite fields. Finite Fields Appl. 15, 748–773 (2009).MathSciNetCrossRefMATH Hou X., Mullen G.L., Sellers J.A., Yucas J.: Reversed Dickson polynomials over finite fields. Finite Fields Appl. 15, 748–773 (2009).MathSciNetCrossRefMATH
17.
Zurück zum Zitat Nyberg K.: Perfect non-linear S-boxes. In: Proceedings of EUROCRYPT’ 91, Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1992). Nyberg K.: Perfect non-linear S-boxes. In: Proceedings of EUROCRYPT’ 91, Lecture Notes in Computer Science, vol. 547, pp. 378–386 (1992).
18.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography. In: Proceedings of EUROCRYPT’ 93, Lecture Notes in Computer Science, vol. 765, pp. 55–64 (1994). Nyberg K.: Differentially uniform mappings for cryptography. In: Proceedings of EUROCRYPT’ 93, Lecture Notes in Computer Science, vol. 765, pp. 55–64 (1994).
19.
Zurück zum Zitat Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Proceedings of Fast Software Encryption 1994, Lecture Notes in Computer Science, vol. 1008, pp. 111–130 (1995). Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Proceedings of Fast Software Encryption 1994, Lecture Notes in Computer Science, vol. 1008, pp. 111–130 (1995).
20.
Zurück zum Zitat Piret G., Roche T., Carlet C.: PICARO—a block cipher allowing efficient higher-order side-channel resistance. In: Proceedings of ACNS 2012, Lecture Notes in Computer Science, vol. 7341, pp. 311–328 (2012). Piret G., Roche T., Carlet C.: PICARO—a block cipher allowing efficient higher-order side-channel resistance. In: Proceedings of ACNS 2012, Lecture Notes in Computer Science, vol. 7341, pp. 311–328 (2012).
Metadaten
Titel
On APN exponents, characterizations of differentially uniform functions by the Walsh transform, and related cyclic-difference-set-like structures
verfasst von
Claude Carlet
Publikationsdatum
05.07.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2-3/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0512-3

Weitere Artikel der Ausgabe 2-3/2019

Designs, Codes and Cryptography 2-3/2019 Zur Ausgabe