Skip to main content
Log in

Decomposition of permutations in a finite field

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

We describe a method to decompose any power permutation, as a sequence of power permutations of lower algebraic degree. As a result we obtain decompositions of the inversion in GF(2n) for small n from 3 up to 16, as well as for the APN functions, when n = 5. More precisely, we find decompositions into quadratic power permutations for any n not multiple of 4 and decompositions into cubic power permutations for n multiple of 4. Finally, we use the Theorem of Carlitz to prove that for 3 ≤ n ≤ 16 any n-bit permutation can be decomposed in quadratic and cubic permutations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Aksoy, E., Cesmelioglu, A., Meidl, W., Topuzoglu, A.: On the Carlitz rank of a permutation polynomial. Finite Fields Appl. 15, 428–440 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  2. Beth, T., Ding, C.: On almost perfect nonlinear permutations, EUROCRYPT LNCS 765, pp 65–76. Springer, Berlin (1993)

    Google Scholar 

  3. Bilgin, B., Nikova, S., Rijmen, V., Nikov, V., Stutz, G.: Threshold implementations of all 33 and 44 S-boxes, CHES LNCS 7428, pp 76–91. Springer, Berlin (2012)

    MATH  Google Scholar 

  4. Bilgin, B., Nikova, S., Nikov, V., Rijmen, V., Tokareva, N., Vitkup, V.: Threshold implementations of small S-boxes. Cryptogr. Commun. 7(1), 3–33 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  5. Brinkmann, M., Leander, G.: On the classification of APN functions up to dimension five. DCC 49(1-3), 273–288 (2008)

    MathSciNet  MATH  Google Scholar 

  6. Carlet, C.: Vectorial Boolean functions for cryptography, chapter of the volume Boolean Methods and Models. Cambridge University Press, Cambridge (2016)

    Google Scholar 

  7. Carlet, C., Goubin, L., Prouff, E., Quisquater, M., Rivain, M.: Higher-order masking schemes for S-boxes, FSE LNCS 7549, pp 366–384. Springer, Berlin (2012)

    MATH  Google Scholar 

  8. Carlet, C., Prouff, E., Rivain, M., Roche, T.: Algebraic decomposition for probing security, CRYPTO LNCS 9215, pp 742–763. Springer, Berlin (2015)

    MATH  Google Scholar 

  9. Carlitz, L.: Permutations in a finite field. Proc. Amer. Math. Soc. 4, 538 (1953)

    Article  MathSciNet  MATH  Google Scholar 

  10. Carlitz, L.: A note on permutation functions over a finite field. Proc. Amer. Math. Soc. 14, 101 (1963)

    Article  MathSciNet  MATH  Google Scholar 

  11. Coron, J.-S., Roy, A., Vivek, S.: Fast evaluation of polynomials over finite fields and application to side-channel Countermeasures, CHES LNCS 8731, pp 170–187. Springer, Berlin (2014)

    MATH  Google Scholar 

  12. Kutzner, S., Ha Nguyen, P., Poschmann, A.: Enabling 3-share threshold implementations for any 4-bit S-box, IACR Cryptology ePrint Archive, 510 (2012)

  13. Moradi, A.: Advances in side-channel security. Habilitation Thesis, Ruhr-Universität Bochum (2016)

    Google Scholar 

  14. Nyberg, K.: Differentially uniform mappings for cryptography, EUROCRYPT LNCS 765, pp 55–64. Springer, Berlin (1993)

    Google Scholar 

  15. Patarin, J.: Generic attacks on Feistel schemes, ASIACRYPT LNCS 2248, pp 222–238. Springer, Berlin (2001)

    MATH  Google Scholar 

  16. Poschmann, A., Moradi, A., Khoo, K., Lim, C.-W., Wang, H., Ling, S.: Side-channel resistant crypto for less than 2,300 GE. J. Cryptol. 24(2), 322–345 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  17. Roy, A., Vivek, S.: Analysis and improvement of the generic higher-order masking scheme of FSE 2012, CHES LNCS 8086, pp 417–434. Springer, Berlin (2013)

    Google Scholar 

  18. Zieve, M.: On a thorem of Carlitz. J. Group Theory 17, 667–669 (2014)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the Research Council KU Leuven: C16/15/058 and OT/13/071, and by the NIST Research Grant 60NANB15D346.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Svetla Nikova.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Special Issue on Mathematical Methods for Cryptography

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nikova, S., Nikov, V. & Rijmen, V. Decomposition of permutations in a finite field. Cryptogr. Commun. 11, 379–384 (2019). https://doi.org/10.1007/s12095-018-0317-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-018-0317-2

Keywords

Mathematics Subject Classification (2010)

Navigation