Skip to main content
Log in

Regular complete permutation polynomials over \({\mathbb {F}}_{2^{n}}\)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Applications of permutation polynomials in cryptography are closely related to their cycle structures. For example, many block ciphers use permutation polynomials defined over \({\mathbb {F}}_{2^{n}}\) with few fixed points and nontrivial cycles of length 2 as their S-boxes. In addition, permutation polynomials with long cycles have been widely used to generate keystream sequences. Complete permutation polynomials over \({\mathbb {F}}_{2^{n}}\) have a single fixed point and good bit independence, which can provide good choices for S-boxes in block ciphers. However, there are only a limited number of known infinite families of complete permutation polynomials with explicit cycle structures. In this paper, we construct two classes of r-regular complete permutation polynomials g(x) over \({\mathbb {F}}_{2^{n}}\), i.e., g(x) is a complete permutation polynomial over \({\mathbb {F}}_{2^n}\) with a single fixed point and all the other cycles of the same length r. The first class of regular complete permutation polynomials over \({\mathbb {F}}_{2^{km}}\) is based on some permutation polynomials over \({\mathbb {F}}_{2^{m}}\) for positive integers km, and the second class of regular complete permutation polynomials over \({\mathbb {F}}_{2^{n}}\) for a positive integer n is obtained from piecewise functions. In addition, when g(x) is a r-regular complete permutation polynomial, we also consider the r-regular complete permutation property of \(g(x)+x\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ahmad S.: Cycle structure of automorphisms of finite cyclic groups. J. Comb. Theory 6, 370–374 (1969).

    Article  MathSciNet  Google Scholar 

  2. Akbary A., Ghioca D., Wang Q.: On constructing permutations of finite fields. Finite Fields Appl. 17(1), 51–67 (2011).

    Article  MathSciNet  Google Scholar 

  3. Biryukov A.: Analysis of involutional ciphers: Khazad and Anubis. Fast Softw. Encryption 2887, 45–53 (2003).

    MATH  Google Scholar 

  4. Borghoff J., Canteaut A., Güneysu T., Kavun E.B., Knezevic M., Knudsen L.R., Leander G., Nikov V., Paar C.C., Rechberger C., Rombouts P., Thomsen S., Yalçin T.: PRINCE: a low-latency block cipher for pervasive computing applications. Adv. Cryptol. 7658, 208–225 (2012).

    MATH  Google Scholar 

  5. Çeşmelioğlu A., Meidl W., Topuzoğlu A.: On the cycle structure of permutation polynomials. Finite Fields Appl. 14, 593–614 (2008).

    Article  MathSciNet  Google Scholar 

  6. Charpin P., Mesnager S., Sarkar S.: Involutions over the Galois field \({\mathbb{F}}_{2^n}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016).

    Article  Google Scholar 

  7. Charpin P., Mesnager S., Sarkar S.: Dickson Polynomials that are Involutions. Contemporary Developments in Finite Fields and Their Applications, pp. 22–45. World Scientific Press, Singapore (2016).

    Book  Google Scholar 

  8. Chen Y., Wang L., Zhu S.: On the constructions of \(n\)-cycle permutations. Finite Fields Appl. 73, 101847 (2021).

    Article  MathSciNet  Google Scholar 

  9. Daemen J., Rijmen V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013).

    MATH  Google Scholar 

  10. Feng X., Lin D., Wang L., Wang Q.: Further results on complete permutation monomials over finite fields. Finite Fields Appl. 57, 47–59 (2019).

    Article  MathSciNet  Google Scholar 

  11. Fredricksen H.: A survey of full length nonlinear shift register cycle algorithms. SIAM Rev. 24(2), 195–221 (1982).

    Article  MathSciNet  Google Scholar 

  12. Friedlander R.J., Gordon B., Tannenbaum P.: Partitions of groups and complete mappings. Pac. J. Math. 92(2), 283–293 (1981).

    Article  MathSciNet  Google Scholar 

  13. Gerike D., Kyureghyan G.M.: Permutations on finite fields with invariant cycle structure on lines. Des. Codes Cryptogr. 88, 1723–1740 (2020).

    Article  MathSciNet  Google Scholar 

  14. Golomb S.W.: Shift Register Sequences. Holden-Day Inc, Laguna Hills (1967).

    MATH  Google Scholar 

  15. Golomb S.W., Gong G.: Signal Design for Good Correlation: For Wireless Communication, Cryptography, and Radar. Cambridge University Press, New York (2005).

    Book  Google Scholar 

  16. Golomb S.W., Gong G., Mittenthal L.: Constructions of Orthomorphisms of \({\mathbb{Z}}_2^n\). Finite Fields and Applications, pp. 178–195. Springer, Berlin (2001).

    Book  Google Scholar 

  17. Gupta R., Sharma R.K.: Further results on permutation polynomials of the form \((x^{p^m}-x+\delta )^s+x\) over \({\mathbb{F}}_{p^{2m}}\). Finite Fields Appl. 50, 196–208 (2018).

    Article  MathSciNet  Google Scholar 

  18. Laigle-Chapuy Y.: Permutation polynomials and applications to coding theory. Finite Fields Appl. 13(1), 58–70 (2007).

    Article  MathSciNet  Google Scholar 

  19. Li L., Li C., Li C., Zeng X.: New classes of complete permutation polynomials. Finite Fields Appl. 55, 177–201 (2019).

    Article  MathSciNet  Google Scholar 

  20. Lidl R., Mullen G.L.: Cycle structure of Dickson permutation polynomials. Math. J. Okayama Univ. 33, 1–11 (1991).

    MathSciNet  MATH  Google Scholar 

  21. Lidl R., Niederreiter H.: Finite Fields, Encyclopedia of Mathematics and its Applications, vol. 20, 2nd edn Cambridge University Press, Cambridge (1997).

    Google Scholar 

  22. Lv S., Fan X., Wang Z., Xu L., Zhang J.: Complete Mapping and Application in Cryptography. Press of University of Science and Technology of China, Hefei (2008).

    Google Scholar 

  23. Mittenthal L.: Block substitutions using orthomorphic mappings. Adv. Appl. Math. 16(10), 59–71 (1995).

    Article  MathSciNet  Google Scholar 

  24. Mittenthal L.: Nonlinear dynamic substitution devices and methods for block substitutions employing coset decompositions and direct geometric generation. US Patent 5647001 (1997).

  25. Mullen G.L., Panario D.: Handbook of Finite Fields. Taylor-Francis, Boca Raton (2013).

    Book  Google Scholar 

  26. Muratović-Ribić A., Pasalic E.: A note on complete polynomials over finite fields and their applications in cryptography. Finite Fields Appl. 25, 306–315 (2014).

    Article  MathSciNet  Google Scholar 

  27. Niederreiter H., Winterhof A.: Cyclotomic \({\cal{R}}\)-orthomorphisms of finite fields. Discret. Math. 295, 161–171 (2005).

    Article  MathSciNet  Google Scholar 

  28. Niu T., Li K., Qu L., Wang Q.: New constructions of involutions over finite fields. Cryptogr. Commun. 12, 165–185 (2020).

    Article  MathSciNet  Google Scholar 

  29. Rubio I., Corrada C.: Cyclic decomposition of permutations of finite fields obtained using monomials, Finite Fields and Applications, LNCS 2948, pp. 254–261, Springer, New York (2004).

  30. Rubio I., Mullen G.L., Corrada C., Castro F.N.: Dickson permutation polynomials that decompose in cycles of the same length. Contemp. Math. 461, 229–240 (2008).

    Article  MathSciNet  Google Scholar 

  31. Sakzad A., Sadeghi M.R., Panario D.: Cycle structure of permutation functions over finite fields and their applications. Adv. Math. Commun. 6(3), 347–361 (2012).

    Article  MathSciNet  Google Scholar 

  32. Samardjiska S., Gligoroski D.: Quadratic permutation polynomials, complete mappings and mutually orthogonal Latin squares. Math. Slovaca 67(5), 1129–1146 (2017).

    Article  MathSciNet  Google Scholar 

  33. Schnorr C.P., Vaudenay S.: Black box cryptanalysis of hash networks based on multipermutations, Advances in Cryptology-Eurocrypt’94, pp. 47–57. Springer, New York (1995).

  34. Specification of SMS4, block cipher for WLAN products-SMS4 (in Chinese), http://www.sca.gov.cn/sca/c100061/201611/1002423/files/330480f731f64e1ea75138211ea0dc27.pdf.

  35. Stǎnicǎ P., Gangopadhyay S., Chaturvedi A., Gangopadhyay A.K., Maitra S.: Investigations on bent and negabent functions via the negaHadamard transform. IEEE Trans. Inf. Theory 58, 4064–4072 (2012).

    Article  Google Scholar 

  36. Wang Q.: Cyclotomic mapping permutation polynomials over finite fields. Proceedings of the 2007 international conference on Sequences, subsequences, and consequences (SSC 2007), pp. 119–128, Los Angeles, CA, USA (2007).

  37. Wang Q.: Cyclotomy and permutation polynomials of large indices. Finite Fields Appl. 22, 57–69 (2013).

    Article  MathSciNet  Google Scholar 

  38. Wang Q.: A note on inverses of cyclotomic mapping permutation polynomials over finite fields. Finite Fields Appl. 45, 422–427 (2016).

    Article  MathSciNet  Google Scholar 

  39. Wang Q.: Polynomials over finite fields: an index approach. In: Proceedings of Pseudo-Randomness and Finite Fields, Multivariate Algorithms and their Foundations in Number Theory, October 15–19, Linz, 2018, Combinatorics and Finite Fields, Difference Sets, Polynomials, Pseudorandomness and Applications, pp. 319–348 (2019).

  40. Wu M., Li C., Wang Z.: Characterizations and constructions of triple-cycle permutations of the form \(x^rh(x^s)\). Des. Codes Cryptogr. 88(10), 2119–2132 (2020).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their valuable comments and helpful suggestions which improved both the quality and presentation of this paper. The work was supported by the Application Foundation Frontier Project of Wuhan Science and Technology Bureau under Grant 2020010601012189, by the National Nature Science Foundation of China (NSFC) under Grants 61761166010 and 12101209, and by the National Key Research and Development Program of China (2021YFA1000604). The work of S. Zhang was also supported by the Research Foundation of Education Bureau of Hubei Province, China under Grant D2020104. The work of X. Xu was also supported by the Research Project of Department of Education of Hubei Province of China under Grant D20214501 and the Research Project of Hubei Polytechnic University under Grants 20xjz01R and 15xjz01Y.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiangyong Zeng.

Additional information

Communicated by P. Charpin.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, X., Zeng, X. & Zhang, S. Regular complete permutation polynomials over \({\mathbb {F}}_{2^{n}}\). Des. Codes Cryptogr. 90, 545–575 (2022). https://doi.org/10.1007/s10623-021-00992-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00992-3

Keywords

Mathematics subject classification

Navigation