Skip to main content
Erschienen in: Cryptography and Communications 4/2019

26.09.2018

On the differential equivalence of APN functions

verfasst von: Anastasiya Gorodilova

Erschienen in: Cryptography and Communications | Ausgabe 4/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Carlet et al. (Des. Codes Cryptogr. 15, 125–156, 1998) defined the associated Boolean function γF(a,b) in 2n variables for a given vectorial Boolean function F from \(\mathbb {F}_{2}^{n}\) to itself. It takes value 1 if a0 and equation F(x) + F(x + a) = b has solutions. This article defines the differentially equivalent functions as vectorial functions having equal associated Boolean functions. It is an open problem of great interest to describe the differential equivalence class for a given Almost Perfect Nonlinear (APN) function. We determined that each quadratic APN function G in n variables, n ≤ 6, that is differentially equivalent to a given quadratic APN function F, can be represented as G = F + A, where A is affine. For the APN Gold function F, we completely described all affine functions A such that F and F + A are differentially equivalent. This result implies that the class of APN Gold functions up to EA-equivalence contains the first infinite family of functions, whose differential equivalence class is non-trivial.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bending, T.D., Fon-Der-Flaass, D.: Crooked functions, bent functions, and distance regular graphs. Electron. J. Combin. 5(1), R34 (1998)MathSciNetMATH Bending, T.D., Fon-Der-Flaass, D.: Crooked functions, bent functions, and distance regular graphs. Electron. J. Combin. 5(1), R34 (1998)MathSciNetMATH
2.
Zurück zum Zitat Berger, T.P., Canteaut, A., Charpin, P., Laigle-Chapuy, Y.: On almost perfect nonlinear functions over \(\mathbb {F}^{n}_{2}\). IEEE Trans. Inf. Theory 52, 4160–4170 (2006)CrossRefMATH Berger, T.P., Canteaut, A., Charpin, P., Laigle-Chapuy, Y.: On almost perfect nonlinear functions over \(\mathbb {F}^{n}_{2}\). IEEE Trans. Inf. Theory 52, 4160–4170 (2006)CrossRefMATH
4.
Zurück zum Zitat Boura, C., Canteaut, A., Jean, J., Suder, V.: Two Notions of Differential Equivalence on Sboxes. Extended abstract of The Tenth International Workshop on Coding and Cryptography 2017 (September 18-22 Saint-Petersburg Russia) (2017) Boura, C., Canteaut, A., Jean, J., Suder, V.: Two Notions of Differential Equivalence on Sboxes. Extended abstract of The Tenth International Workshop on Coding and Cryptography 2017 (September 18-22 Saint-Petersburg Russia) (2017)
5.
Zurück zum Zitat Brinkman, M., Leander, G.: On the classification of APN functions up to dimension five. In: Proc. of the International Workshop on Coding and Cryptography 2007 Dedicated to the Memory of Hans Dobbertin. Versailles, pp. 39–48 (2007) Brinkman, M., Leander, G.: On the classification of APN functions up to dimension five. In: Proc. of the International Workshop on Coding and Cryptography 2007 Dedicated to the Memory of Hans Dobbertin. Versailles, pp. 39–48 (2007)
6.
Zurück zum Zitat Browning, K.A., Dillon, J.F., Kibler, R.E., McQuistan, M.T.: APN polynomials and related codes. J. Comb. Inf. Syst. Sci. 34(1-4), 135–159 (2009). Special Issue in honor of Prof. D.K Ray-Chaudhuri on the occasion of his 75th birthdayMATH Browning, K.A., Dillon, J.F., Kibler, R.E., McQuistan, M.T.: APN polynomials and related codes. J. Comb. Inf. Syst. Sci. 34(1-4), 135–159 (2009). Special Issue in honor of Prof. D.K Ray-Chaudhuri on the occasion of his 75th birthdayMATH
7.
Zurück zum Zitat Browning, K.A., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. In: Post-Proceedings of the 9-th International Conference on Finite Fields and Their Applications Fq’09, Contemporary Math. AMS, vol. 518, pp. 33–42 (2010) Browning, K.A., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. In: Post-Proceedings of the 9-th International Conference on Finite Fields and Their Applications Fq’09, Contemporary Math. AMS, vol. 518, pp. 33–42 (2010)
8.
Zurück zum Zitat Budaghyan, L.: Construction and Analysis of Cryptographic Functions, vol. VIII. Springer International Publishing, p. 168 (2014) Budaghyan, L.: Construction and Analysis of Cryptographic Functions, vol. VIII. Springer International Publishing, p. 168 (2014)
9.
Zurück zum Zitat Budaghyan, L., Carlet, C.: CCZ-equivalence of single and multi output Boolean functions. In: Post-Proceedings of the 9-th International Conference on Finite Fields and Their Applications Fq’09, Contemporary Math. AMS, vol. 518, pp. 43–54 (2010) Budaghyan, L., Carlet, C.: CCZ-equivalence of single and multi output Boolean functions. In: Post-Proceedings of the 9-th International Conference on Finite Fields and Their Applications Fq’09, Contemporary Math. AMS, vol. 518, pp. 43–54 (2010)
10.
Zurück zum Zitat Budaghyan, L., Carlet, C., Leander, G.: Constructing new APN functions from known ones. Finite Fields Appl. 15(2), 150–159 (2009)MathSciNetCrossRefMATH Budaghyan, L., Carlet, C., Leander, G.: Constructing new APN functions from known ones. Finite Fields Appl. 15(2), 150–159 (2009)MathSciNetCrossRefMATH
11.
Zurück zum Zitat Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inform. Theory 52, 1141–1152 (2006)MathSciNetCrossRefMATH Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inform. Theory 52, 1141–1152 (2006)MathSciNetCrossRefMATH
12.
Zurück zum Zitat Carlet, C.: Open questions on nonlinearity and on APN functions. Arithmetic of finite fields. Lect. Notes Comput. Sci. 9061, 83–107 (2015)CrossRefMATH Carlet, C.: Open questions on nonlinearity and on APN functions. Arithmetic of finite fields. Lect. Notes Comput. Sci. 9061, 83–107 (2015)CrossRefMATH
13.
Zurück zum Zitat Vectorial, C.C.: Boolean functions for cryptography. Ch.9 of the monograph “Boolean Methods and Models in Mathematics, Computer Science, and Engineering”, pp. 398–472. Cambridge Univ. Press (2010) Vectorial, C.C.: Boolean functions for cryptography. Ch.9 of the monograph “Boolean Methods and Models in Mathematics, Computer Science, and Engineering”, pp. 398–472. Cambridge Univ. Press (2010)
14.
Zurück zum Zitat Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998)MathSciNetCrossRefMATH Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Carlet, C., Prouff, E.: On plateaued functions and their constructions. Proceedings of fast software encryption 2003. Lect. Notes Comput. Sci. 2887, 54–73 (2003)CrossRefMATH Carlet, C., Prouff, E.: On plateaued functions and their constructions. Proceedings of fast software encryption 2003. Lect. Notes Comput. Sci. 2887, 54–73 (2003)CrossRefMATH
16.
17.
Zurück zum Zitat Edel, Y.: Quadratic APN functions as subspaces of alternating bilinear forms. Contact Forum Coding Theory and Cryptography III. Belgium (2009), pp. 11–24 (2011) Edel, Y.: Quadratic APN functions as subspaces of alternating bilinear forms. Contact Forum Coding Theory and Cryptography III. Belgium (2009), pp. 11–24 (2011)
18.
19.
Zurück zum Zitat Glukhov, M.M.: On the matrices of transitions of differences for some modular groups. Matematicheskie Voprosy Kriptografii. 4(4), 27–47 (2013). (in Russian)CrossRef Glukhov, M.M.: On the matrices of transitions of differences for some modular groups. Matematicheskie Voprosy Kriptografii. 4(4), 27–47 (2013). (in Russian)CrossRef
20.
Zurück zum Zitat Glukhov, M.M.: On the approximation of discrete functions by linear functions. Matematicheskie Voprosy Kriptografii. 7(4), 29–50 (2016). (in Russian)MathSciNetCrossRef Glukhov, M.M.: On the approximation of discrete functions by linear functions. Matematicheskie Voprosy Kriptografii. 7(4), 29–50 (2016). (in Russian)MathSciNetCrossRef
21.
Zurück zum Zitat Gorodilova, A.A.: Characterization of almost perfect nonlinear functions in terms of subfunctions. Discret. Math. Appl. 26(4), 193–202 (2016)MathSciNetCrossRefMATH Gorodilova, A.A.: Characterization of almost perfect nonlinear functions in terms of subfunctions. Discret. Math. Appl. 26(4), 193–202 (2016)MathSciNetCrossRefMATH
22.
Zurück zum Zitat Gorodilova, A.A.: On a remarkable property of APN Gold functions. Cryptology ePrint Archive Report 2016/286 (2016) Gorodilova, A.A.: On a remarkable property of APN Gold functions. Cryptology ePrint Archive Report 2016/286 (2016)
23.
Zurück zum Zitat Gorodilova, A.: The linear spectrum of quadratic APN functions. Prikladnaya Diskretnaya Matematika. 4(34), 3–16 (2016). (in Russian)MathSciNet Gorodilova, A.: The linear spectrum of quadratic APN functions. Prikladnaya Diskretnaya Matematika. 4(34), 3–16 (2016). (in Russian)MathSciNet
24.
Zurück zum Zitat Hernando, F., McGuire, G.: Proof of a conjecture on the sequence of exceptional numbers, classifying cyclic codes and APN functions. J. Algebra. 343(1), 78–92 (2011)MathSciNetCrossRefMATH Hernando, F., McGuire, G.: Proof of a conjecture on the sequence of exceptional numbers, classifying cyclic codes and APN functions. J. Algebra. 343(1), 78–92 (2011)MathSciNetCrossRefMATH
25.
Zurück zum Zitat Hou, X. -D.: Affinity of permutations of \(\mathbb {F}^{n}_{2}\). Discret. Appl. Math. 154, 313–325 (2006)CrossRef Hou, X. -D.: Affinity of permutations of \(\mathbb {F}^{n}_{2}\). Discret. Appl. Math. 154, 313–325 (2006)CrossRef
26.
Zurück zum Zitat Idrisova, V: On an algorithm generating 2-to-1 APN functions and its applications to “the big APN problem”. Cryptogr. Commun. (2018) Idrisova, V: On an algorithm generating 2-to-1 APN functions and its applications to “the big APN problem”. Cryptogr. Commun. (2018)
28.
Zurück zum Zitat Nyberg, K.: Differentially uniform mappings for cryptography. Advances in Cryptography, EUROCRYPT’93. Lect. Notes Comput. Sci. 765, 55–64 (1994)CrossRefMATH Nyberg, K.: Differentially uniform mappings for cryptography. Advances in Cryptography, EUROCRYPT’93. Lect. Notes Comput. Sci. 765, 55–64 (1994)CrossRefMATH
31.
Zurück zum Zitat Tuzhilin, M.E.: APN functions. Prikladnaya Diskretnaya Matematika. 3, 14–20 (2009). (in Russian) Tuzhilin, M.E.: APN functions. Prikladnaya Diskretnaya Matematika. 3, 14–20 (2009). (in Russian)
33.
Zurück zum Zitat Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic apn functions. Cryptology ePrint Archive Report 2013/007 (2013) Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic apn functions. Cryptology ePrint Archive Report 2013/007 (2013)
34.
Zurück zum Zitat Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptogr. 73, 587–600 (2014)MathSciNetCrossRefMATH Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptogr. 73, 587–600 (2014)MathSciNetCrossRefMATH
Metadaten
Titel
On the differential equivalence of APN functions
verfasst von
Anastasiya Gorodilova
Publikationsdatum
26.09.2018
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 4/2019
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-018-0329-y

Weitere Artikel der Ausgabe 4/2019

Cryptography and Communications 4/2019 Zur Ausgabe