Skip to main content
Erschienen in: Designs, Codes and Cryptography 5/2023

06.01.2023

The differential spectrum and boomerang spectrum of a class of locally-APN functions

verfasst von: Zhao Hu, Nian Li, Linjie Xu, Xiangyong Zeng, Xiaohu Tang

Erschienen in: Designs, Codes and Cryptography | Ausgabe 5/2023

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we study the boomerang spectrum of the power mapping \(F(x)=x^{k(q-1)}\) over \({\mathbb {F}}_{q^2}\), where \(q=p^m\), p is a prime, m is a positive integer and \(\gcd (k,q+1)=1\). We first determine the differential spectrum of F(x) and show that F(x) is locally-APN. This extends a result of (IEEE Trans. Inf. Theory 57(12):8127-8137, 2011) from \((p,k)=(2,1)\) to general (pk). We then determine the boomerang spectrum of F(x) by making use of its differential spectrum, which shows that the boomerang uniformity of F(x) is 4 if \(p=2\) and m is odd and otherwise it is 2. Our results not only generalize the results in Hasan et al. (Des Codes Cryptogr 89:2627–2636, 2021) and Yan et al. (Adv Math Commun 16(4):1111–1120, 2022) but also extend the example \(x^{45}\) over \({\mathbb F}_{2^8}\) in Hasan et al. (Des Codes Cryptogr 89:2627–2636, 2021) into an infinite class of power mappings with boomerang uniformity 2.
Literatur
2.
3.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetMATH Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetMATH
4.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of \({x\mapsto x^{2^{t}-1}}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRefMATH Blondeau C., Canteaut A., Charpin P.: Differential properties of \({x\mapsto x^{2^{t}-1}}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).CrossRefMATH
5.
Zurück zum Zitat Boura C., Canteaut A.: On the boomerang uniformity of cryptographic S-boxes. IACR Trans. Symmetric Cryptol. 2018(3), 290–310 (2018).CrossRef Boura C., Canteaut A.: On the boomerang uniformity of cryptographic S-boxes. IACR Trans. Symmetric Cryptol. 2018(3), 290–310 (2018).CrossRef
6.
Zurück zum Zitat Calderini M., Villa I.: On the boomerang uniformity of some permutation polynomials. Cryptogr. Commun. 12, 1161–1178 (2020).MathSciNetCrossRefMATH Calderini M., Villa I.: On the boomerang uniformity of some permutation polynomials. Cryptogr. Commun. 12, 1161–1178 (2020).MathSciNetCrossRefMATH
7.
Zurück zum Zitat Charpin P., Peng J.: Differential uniformity and the associated codes of cryptographic functions. Adv. Math. Commun. 13(4), 579–600 (2019).MathSciNetCrossRefMATH Charpin P., Peng J.: Differential uniformity and the associated codes of cryptographic functions. Adv. Math. Commun. 13(4), 579–600 (2019).MathSciNetCrossRefMATH
8.
Zurück zum Zitat Choi S.-T., Hong S., No J.-S., Chung H.: Differential spectrum of some power functions in odd prime characteristic. Finite Fields Appl. 21, 11–29 (2013).MathSciNetCrossRefMATH Choi S.-T., Hong S., No J.-S., Chung H.: Differential spectrum of some power functions in odd prime characteristic. Finite Fields Appl. 21, 11–29 (2013).MathSciNetCrossRefMATH
9.
Zurück zum Zitat Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang Connectivity Table: a new cryptanalysis tool. In: Nielsen J.B., Rijmen V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 683–714. Springer, Cham (2018). Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang Connectivity Table: a new cryptanalysis tool. In: Nielsen J.B., Rijmen V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 683–714. Springer, Cham (2018).
10.
Zurück zum Zitat Dobbertin H., Helleseth T., Kumar P.V., Martinsen H.: Ternary \(m\)-sequences with three-valued cross-correlation function: new decimations of Welch and Niho type. IEEE Trans. Inf. Theory 47(4), 1473–1481 (2001).MathSciNetCrossRefMATH Dobbertin H., Helleseth T., Kumar P.V., Martinsen H.: Ternary \(m\)-sequences with three-valued cross-correlation function: new decimations of Welch and Niho type. IEEE Trans. Inf. Theory 47(4), 1473–1481 (2001).MathSciNetCrossRefMATH
11.
Zurück zum Zitat Eddahmani S., Mesnager S.: Explicit values of the DDT, the BCT, the FBCT, and the FBDT of the inverse, the gold, and the Bracken–Leander S-boxes. Cryptogr. Commun. 14, 1301–1344 (2022).MathSciNetCrossRefMATH Eddahmani S., Mesnager S.: Explicit values of the DDT, the BCT, the FBCT, and the FBDT of the inverse, the gold, and the Bracken–Leander S-boxes. Cryptogr. Commun. 14, 1301–1344 (2022).MathSciNetCrossRefMATH
12.
Zurück zum Zitat Hasan S.U., Pal M., Stănică P.: Boomerang uniformity of a class of power maps. Des. Codes Cryptogr. 89, 2627–2636 (2021).MathSciNetCrossRefMATH Hasan S.U., Pal M., Stănică P.: Boomerang uniformity of a class of power maps. Des. Codes Cryptogr. 89, 2627–2636 (2021).MathSciNetCrossRefMATH
13.
Zurück zum Zitat Hasan S.U., Pal M., Stănică P.: The binary Gold function and its c-boomerang connectivity table. Cryptogr. Commun. 14, 1257–1280 (2022).MathSciNetCrossRefMATH Hasan S.U., Pal M., Stănică P.: The binary Gold function and its c-boomerang connectivity table. Cryptogr. Commun. 14, 1257–1280 (2022).MathSciNetCrossRefMATH
14.
Zurück zum Zitat Jiang S., Li K., Li Y., Qu L.: Differential and boomerang spectrums of some power permutations. Cryptogr. Commun. 14, 371–393 (2022).MathSciNetCrossRefMATH Jiang S., Li K., Li Y., Qu L.: Differential and boomerang spectrums of some power permutations. Cryptogr. Commun. 14, 371–393 (2022).MathSciNetCrossRefMATH
15.
Zurück zum Zitat Kim K.H., Mesnager S., Choe J.H., Lee D.N., Lee S., Jo M.C.: On permutation quadrinomials with boomerang uniformity \(4\) and the best-known nonlinearity. Des. Codes Cryptogr. 90, 1437–1461 (2022).MathSciNetCrossRefMATH Kim K.H., Mesnager S., Choe J.H., Lee D.N., Lee S., Jo M.C.: On permutation quadrinomials with boomerang uniformity \(4\) and the best-known nonlinearity. Des. Codes Cryptogr. 90, 1437–1461 (2022).MathSciNetCrossRefMATH
16.
Zurück zum Zitat Lei L., Ren W., Fan C.: The differential spectrum of a class of power functions over finite fields. Adv. Math. Commun. 15(3), 525–537 (2021).MathSciNetCrossRefMATH Lei L., Ren W., Fan C.: The differential spectrum of a class of power functions over finite fields. Adv. Math. Commun. 15(3), 525–537 (2021).MathSciNetCrossRefMATH
17.
Zurück zum Zitat Li K., Qu L., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRefMATH Li K., Qu L., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRefMATH
18.
Zurück zum Zitat Li N., Wu Y., Zeng X., Tang X.: On the differential spectrum of a class of power functions over finite fields. Preprint (2020). arXiv:2012.04316. Li N., Wu Y., Zeng X., Tang X.: On the differential spectrum of a class of power functions over finite fields. Preprint (2020). arXiv:​2012.​04316.
19.
20.
Zurück zum Zitat Li K., Li C., Helleseth T., Qu L.: Cryptographically strong permutations from the butterfly structure. Des. Codes Cryptogr. 89, 737–761 (2021).MathSciNetCrossRefMATH Li K., Li C., Helleseth T., Qu L.: Cryptographically strong permutations from the butterfly structure. Des. Codes Cryptogr. 89, 737–761 (2021).MathSciNetCrossRefMATH
21.
Zurück zum Zitat Li N., Hu Z., Xiong M., Zeng X.: A note on “Cryptographically strong permutations from the butterfly structure’’. Des. Codes Cryptogr. 90, 265–276 (2022).MathSciNetCrossRefMATH Li N., Hu Z., Xiong M., Zeng X.: A note on “Cryptographically strong permutations from the butterfly structure’’. Des. Codes Cryptogr. 90, 265–276 (2022).MathSciNetCrossRefMATH
22.
Zurück zum Zitat Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics, vol. 20. Cambridge University Press, Cambridge (1997). Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics, vol. 20. Cambridge University Press, Cambridge (1997).
23.
Zurück zum Zitat Man Y., Xia Y., Li C., Helleseth T.: On the differential properties of the power mapping \(x^{p^m+2}\). Finite Fields Appl. 84, 102100 (2022).CrossRefMATH Man Y., Xia Y., Li C., Helleseth T.: On the differential properties of the power mapping \(x^{p^m+2}\). Finite Fields Appl. 84, 102100 (2022).CrossRefMATH
24.
Zurück zum Zitat Mesnager S., Tang C., Xiong M.: On the boomerang uniformity of quadratic permutations. Des. Codes Cryptogr. 88(10), 2233–2246 (2020).MathSciNetCrossRefMATH Mesnager S., Tang C., Xiong M.: On the boomerang uniformity of quadratic permutations. Des. Codes Cryptogr. 88(10), 2233–2246 (2020).MathSciNetCrossRefMATH
25.
Zurück zum Zitat Mesnager S., Mandal B., Msahli M.: Survey on recent trends towards generalized differential and boomerang uniformities. Cryptogr. Commun. 14, 691–735 (2022).MathSciNetCrossRefMATH Mesnager S., Mandal B., Msahli M.: Survey on recent trends towards generalized differential and boomerang uniformities. Cryptogr. Commun. 14, 691–735 (2022).MathSciNetCrossRefMATH
26.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) EUROCRYPT 1993, LNCS, vol. 765, pp. 134–144. Springer, Berlin (1994). Nyberg K.: Differentially uniform mappings for cryptography. In: Helleseth T. (ed.) EUROCRYPT 1993, LNCS, vol. 765, pp. 134–144. Springer, Berlin (1994).
28.
Zurück zum Zitat Tang C., Ding C., Xiong M.: Codes, differentially \(\delta \)-uniform functions, and \(t\)-designs. IEEE Trans. Inf. Theory 66(6), 3691–3703 (2020).MathSciNetCrossRefMATH Tang C., Ding C., Xiong M.: Codes, differentially \(\delta \)-uniform functions, and \(t\)-designs. IEEE Trans. Inf. Theory 66(6), 3691–3703 (2020).MathSciNetCrossRefMATH
29.
Zurück zum Zitat Tu Z., Zeng X.: A class of permutation trinomials over finite fields of odd characteristic. Cryptogr. Commun. 11, 563–583 (2019).MathSciNetCrossRefMATH Tu Z., Zeng X.: A class of permutation trinomials over finite fields of odd characteristic. Cryptogr. Commun. 11, 563–583 (2019).MathSciNetCrossRefMATH
30.
31.
Zurück zum Zitat Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156–170. Springer, Berlin (1999). Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156–170. Springer, Berlin (1999).
32.
Zurück zum Zitat Xia Y., Zhang X., Li C., Helleseth T.: The differential spectrum of a ternary power mapping. Finite Fields Appl. 64, 101660 (2020).MathSciNetCrossRefMATH Xia Y., Zhang X., Li C., Helleseth T.: The differential spectrum of a ternary power mapping. Finite Fields Appl. 64, 101660 (2020).MathSciNetCrossRefMATH
33.
Zurück zum Zitat Xiong M., Yan H.: A note on the differential spectrum of a differentially \(4\)-uniform power function. Finite Fields Appl. 48, 117–125 (2017).MathSciNetCrossRefMATH Xiong M., Yan H.: A note on the differential spectrum of a differentially \(4\)-uniform power function. Finite Fields Appl. 48, 117–125 (2017).MathSciNetCrossRefMATH
34.
Zurück zum Zitat Xiong M., Yan H., Yuan P.: On a conjecture of differentially \(8\)-uniform power functions. Des. Codes Cryptogr. 86(8), 1601–1621 (2018).MathSciNetCrossRefMATH Xiong M., Yan H., Yuan P.: On a conjecture of differentially \(8\)-uniform power functions. Des. Codes Cryptogr. 86(8), 1601–1621 (2018).MathSciNetCrossRefMATH
35.
Zurück zum Zitat Yan H., Li C.: Differential spectra of a class of power permutations with characteristic 5. Des. Codes Cryptogr. 89, 1181–1191 (2021).MathSciNetCrossRefMATH Yan H., Li C.: Differential spectra of a class of power permutations with characteristic 5. Des. Codes Cryptogr. 89, 1181–1191 (2021).MathSciNetCrossRefMATH
36.
Zurück zum Zitat Yan H., Zhou Z., Wen J., Weng J., Helleseth T., Wang Q.: Differential spectrum of Kasami power permutations over odd characteristic finite fields. IEEE Trans. Inf. Theory 65(10), 6819–6826 (2019).MathSciNetCrossRefMATH Yan H., Zhou Z., Wen J., Weng J., Helleseth T., Wang Q.: Differential spectrum of Kasami power permutations over odd characteristic finite fields. IEEE Trans. Inf. Theory 65(10), 6819–6826 (2019).MathSciNetCrossRefMATH
37.
Zurück zum Zitat Yan H., Li Z., Song Z., Feng R.: Two classes of power mappings with boomerang uniformity 2. Adv. Math. Commun. 16(4), 1111–1120 (2022).MathSciNetCrossRef Yan H., Li Z., Song Z., Feng R.: Two classes of power mappings with boomerang uniformity 2. Adv. Math. Commun. 16(4), 1111–1120 (2022).MathSciNetCrossRef
38.
Zurück zum Zitat Yan H., Xia Y., Li C., Helleseth T., Xiong M., Luo J.: The differential spectrum of the power mapping \(x^{p^n-3}\). IEEE Trans. Inf. Theory 68(8), 5535–5547 (2022).CrossRefMATH Yan H., Xia Y., Li C., Helleseth T., Xiong M., Luo J.: The differential spectrum of the power mapping \(x^{p^n-3}\). IEEE Trans. Inf. Theory 68(8), 5535–5547 (2022).CrossRefMATH
39.
Zurück zum Zitat Yan H., Zhang Z., Li Z.: Boomerang spectrum of a class of power functions. In: 10th International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2022). Yan H., Zhang Z., Li Z.: Boomerang spectrum of a class of power functions. In: 10th International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2022).
40.
Zurück zum Zitat Yan H., Zhang Z., Zhou Z.: A class of power mappings with low boomerang uniformity, accepted by WAIFI (2022). Yan H., Zhang Z., Zhou Z.: A class of power mappings with low boomerang uniformity, accepted by WAIFI (2022).
41.
Zurück zum Zitat Zha Z., Hu L.: The boomerang uniformity of power permutations \(x^{2^{k}-1}\) over \({\mathbb{F}}_{2^n}\). In: Ninth International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2019). Zha Z., Hu L.: The boomerang uniformity of power permutations \(x^{2^{k}-1}\) over \({\mathbb{F}}_{2^n}\). In: Ninth International Workshop on Signal Design and Its Applications in Communications (IWSDA), pp. 1–4 (2019).
Metadaten
Titel
The differential spectrum and boomerang spectrum of a class of locally-APN functions
verfasst von
Zhao Hu
Nian Li
Linjie Xu
Xiangyong Zeng
Xiaohu Tang
Publikationsdatum
06.01.2023
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 5/2023
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-022-01161-w

Weitere Artikel der Ausgabe 5/2023

Designs, Codes and Cryptography 5/2023 Zur Ausgabe

Premium Partner