Skip to main content
Log in

A note on “Cryptographically strong permutations from the butterfly structure”

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Very recently, a class of cryptographically strong permutations with boomerang uniformity 4 and the best known nonlinearity is constructed from the closed butterfly structure in Li et al. (Des Codes Cryptogr 89(4):737–761, 2021). In this note, we provide two additional results concerning these permutations. We first represent the conditions of these permutation obtained in Li et al. (Des Codes Cryptogr 89(4):737–761, 2021) in a much simpler form, and then show that they are linear equivalent to Gold functions. We also prove a criterion for solving a new type of equations over finite fields, which is useful and may be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bluher A.W.: On \(x^{q+1}+ax+b\). Finite Fields Appl. 10(3), 285–305 (2004).

    Article  MathSciNet  Google Scholar 

  2. Boura C., Canteaut A.: On the boomerang uniformity of cryptographic Sboxes. IACR Trans. Symmetric Cryptol. 3, 290–310 (2018).

    Article  Google Scholar 

  3. Canteaut A., Duval S., Perrin L.: A generalisation of Dillon’s APN permutation with the best known differential and nonlinear properties for all fields of size \(2^{4k+2}\). IEEE Trans. Inf. Theory 63(11), 7575–7591 (2017).

    Article  Google Scholar 

  4. Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang Connectivity Table: A New Cryptanalysis Tool, Advances in Cryptology-EUROCRYPT 2018, Part II, pp. 683–714, Lecture Notes in Comput. Sci., vol. 10821. Springer, Cham (2018).

  5. Fu S., Feng X., Wu B.: Differentially \(4\)-uniform permutations with the best known nonlinearity from butterflies. IACR Trans. Symmetric Cryptol. 2, 228–249 (2017).

    Article  Google Scholar 

  6. Helleseth T., Kholosha A.: On the equation \(x^{2^l+1}+x+a\) over \({\rm GF}(2^k)\). Finite Fields Appl. 14(1), 159–176 (2008).

    Article  MathSciNet  Google Scholar 

  7. Li K., Qu L., Li C., Chen H.: On a conjecture about a class of permutation quadrinomials. Finite Fields Appl. 66, 101690 (2020).

    Article  MathSciNet  Google Scholar 

  8. Li K., Li C., Helleseth T., Qu L.: Cryptographically strong permutations from the butterfly structure. Des. Codes Cryptogr. 89(4), 737–761 (2021).

    Article  MathSciNet  Google Scholar 

  9. Li N., Hu Z., Xiong M., Zeng X.: \(4\)-Uniform BCT permutations from generalized butterfly structure, arXiv:2001.00464.

  10. Li N., Xiong M., Zeng X.: On permutation quadrinomials and \(4\)-uniform BCT. IEEE Trans. Inf. Theory 67(7), 4845–4855 (2021).

    Article  MathSciNet  Google Scholar 

  11. Li Y., Tian S., Yu Y., Wang M.: On the generalization of butterfly structure. IACR Trans. Symmetric Cryptol. 2, 160–179 (2018).

    Article  Google Scholar 

  12. Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics, vol. 20. Cambridge University Press, Cambridge (1997).

    Google Scholar 

  13. Mesnager S., Kim K., Choe J., Lee D., Go D.: Solving \(x+x^{2^l}+\cdots +x^{2^{ml}}=a\) over \(\mathbb{F}_{2^n}\). Cryptogr. Commun. 12(4), 809–817 (2020).

    Article  MathSciNet  Google Scholar 

  14. Perrin L., Udovenko A., Biryukov A.: Cryptanalysis of a Theorem: Decomposing the only known solution to the big APN problem. In: Robshaw M., Katz J. (eds.) LNCS, vol. 9816, pp. 93–122. Springer (2016).

  15. Tu Z., Li N., Zeng X., Zhou J.: A class of quadrinomial permutation with boomerang uniformity four. IEEE Trans. Inf. Theory 66(6), 3753–3765 (2020).

    Article  MathSciNet  Google Scholar 

  16. Tu Z., Liu X., Zeng X.: A revisit of a class of permutation quadrinomial. Finite Fields Appl. 59, 57–85 (2019).

    Article  MathSciNet  Google Scholar 

  17. Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) FSE’1999, LNCS, vol. 1636, pp. 156–170. Springer, Heidelberg (1999).

Download references

Acknowledgements

The authors would like to thank Dr. Chunming Tang and Haode Yan for helpful discussions. This work was supported by the National Natural Science Foundation of China (Nos. 62072162, 61761166010, 12001176), the Research Grants Council (RGC) of Hong Kong (No. N_HKUST619/17), the National Key Research and Development Project (No. 2018YFA0704702) and the Application Foundation Frontier Project of Wuhan Science and Technology Bureau (No. 2020010601012189).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maosheng Xiong.

Additional information

Communicated by G. Kyureghyan.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, N., Hu, Z., Xiong, M. et al. A note on “Cryptographically strong permutations from the butterfly structure”. Des. Codes Cryptogr. 90, 265–276 (2022). https://doi.org/10.1007/s10623-021-00974-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00974-5

Keywords

Mathematics Subject Classification

Navigation