Skip to main content
Log in

Changing APN functions at two points

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

We investigate a construction in which a vectorial Boolean function G is obtained from a given function F over \(\mathbb {F}_{2^{n}}\) by changing the values of F at two points of the underlying field. In particular, we examine the possibility of obtaining one APN function from another in this way. We characterize the APN-ness of G in terms of the derivatives and in terms of the Walsh coefficients of F. We establish that changing two points of a function F over \(\mathbb {F}_{2^{n}}\) which is plateaued (and, in particular, AB) or of algebraic degree deg(F) < n − 1 can never give a plateaued (and AB, in particular) function for any n ≥ 5. We also examine a particular case in which we swap the values of F at two points of \(\mathbb {F}_{2^{n}}\). This is motivated by the fact that such a construction allows us to obtain one permutation from another. We obtain a necessary and sufficient condition for the APN-ness of G which we then use to show that swapping two points of any power function over a field \(\mathbb {F}_{2^{n}}\) with n ≥ 5 can never produce an APN function. We also list some experimental results indicating that the same is true for the switching classes from Edel and Pott (Adv. Math. Commun. 3(1):59–81, 2009), and conjecture that the Hamming distance between two APN functions cannot be equal to two for n ≥ 5.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Budaghyan, L.: The Equivalence of Almost Bent and Almost Perfect Nonlinear Functions and Their Generalizations. Ph.D. Thesis, Otto-von-Guericke-Universität Magdeburg, Universitätsbibliothek (2005)

  2. Budaghyan, L., Carlet, C., Helleseth, T., Li, N., Sun, B.: On Upper Bounds for Algebraic Degrees of APN Functions. IEEE Trans. Inf. Theory 64(6), 4399–4411 (2018)

    Article  MathSciNet  Google Scholar 

  3. Budaghyan, L., Carlet, C., Pott, A.: New Classes of Almost Bent and Almost Perfect Nonlinear Polynomials. IEEE Trans. Inf. Theory 52(3), 1141–1152 (2006)

    Article  MathSciNet  Google Scholar 

  4. Carlet, C.: Boolean Models and Methods in Mathematics, Computer Science and Engineering: Vectorial Boolean Functions for Cryptography (2010)

  5. Carlet, C.: Boolean and Vectorial Plateaued Functions and APN Functions. IEEE Trans. Inf. Theory 61(11), 6272–6289 (2015)

    Article  MathSciNet  Google Scholar 

  6. Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, Bent Functions and Permutations Suitable for DES-like Cryptosystems. Des. Codes Crypt. 15(2), 125–156 (1998)

    Article  MathSciNet  Google Scholar 

  7. Carlitz, L.: Explicit Evaluation of Certain Exponential Sums. Math. Scand. 44, 5–16 (1979)

    Article  MathSciNet  Google Scholar 

  8. Chabaud, F., Vaudenay, S.: Links between Differential and Linear Cryptanalysis. In: Workshop on the Theory and Application of Cryptographic Techniques, EUROCRYPT ’94, vol 950, pp. 356–365 (1994)

    Chapter  Google Scholar 

  9. Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois Field. IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)

    Article  MathSciNet  Google Scholar 

  10. Edel, Y., Pott, A.: A New Almost Perfect Nonlinear Function which is not Quadratic. Adv. Math. Commun. 3(1), 59–81 (2009)

    Article  MathSciNet  Google Scholar 

  11. Golomb, S.W., Gong, G.: Signal Design for Good Correlation: For Wireless Communication, Cryptography and Radar (2005)

  12. Langevin, P.: Covering Radius of RM(1, 9) in RM (3, 9). In: EUROCODE’90, pp. 51–59. Springer (1991)

  13. Li, Y., Wang, M., Yu, Y.: Constructing Differentially 4-uniform Permutations over gf(22k) from the Inverse Function Revisited. IACR Cryptol. ePrint Arch. 2013, 731 (2013)

    Google Scholar 

  14. Matsui, M.: Linear Cryptanalysis Method For DES Cipher. In: EUROCRYPT ’93 Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, Pp. 386–397 (1994)

    Chapter  Google Scholar 

  15. Nyberg, K.: Perfect Nonlinear S-boxes. In: EUROCRYPT’91 Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques, pp. 378–386 (1991)

  16. Yu, Y., Wang, M., Li, Y.: Constructing Differentially 4 Uniform Permutations from Known Ones. Chin. J. Electron. 22(3), 495–499 (2013)

    Google Scholar 

Download references

Acknowledgments

This research was co-funded by the Trond Mohn Foundation (formerly the Bergen Research Foundation). I would like to thank my supervisors Lilya Budaghyan and Claude Carlet, as well as Tor Helleseth and Nian Li for their ongoing interest and support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nikolay S. Kaleyski.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection on Special Issue on Boolean Functions and Their Applications

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kaleyski, N.S. Changing APN functions at two points. Cryptogr. Commun. 11, 1165–1184 (2019). https://doi.org/10.1007/s12095-019-00366-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-019-00366-6

Keywords

Mathematics Subject Classification (2010)

Navigation