Skip to main content
Log in

Constructing differentially 4-uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, by means of the idea proposed by Carlet (ACISP 1-15, 2011), differentially 4-uniform permutations with the best known nonlinearity over \({\mathbb{F}_{2^{2m}}}\) are constructed using quadratic APN permutations over \({\mathbb{F}_{2^{2m+1}}}\) . Special constructions are given using the Gold functions. The algebraic degree of the constructions and their compositional inverses is also investigated. One construction and its compositional inverse both have algebraic degree m + 1 over \({\mathbb{F}_2^{2m}}\) .

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Beth T., Ding C.: On almost perfect nonlinear permutations. In: Advances in Cryptology—EUROCRYPT’93. LNCS, vol. 765, pp. 65–76. Springer, New York (1994).

  2. Biham E., Shamir A.: Defferential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  3. Bracken C., Leander G.: A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree. Finite Fields Appl. 16(4), 231–242 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  4. Bracken C., Byrne E., Markin N., McGuire G.: New families of quadratic almost perfect nonlinear trinomials and multinomials. Finite Fields Appl. 14(3), 703–714 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  5. Bracken C., Byrne E., Markin N., McGuire G.: A few more quadratic APN functions. Cryptogr. Commun. 3(1), 43–53 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  6. Bracken C., Tan C.H., Tan Y.: Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  7. Browning K.A., Dillon J.F., Kibler R.E., McQuistan M.T.: APN polynomials and related codes. J. Comb. Inf. Syst. Sci. 34(1–4), 135–159 (2009)

    MATH  Google Scholar 

  8. Budaghyan L.: The Simplest Method for Constructing APN Polynomials EA-Inequivalent to Power Functions. WAIFI 2007, LNCS 4547, pp. 177–188. Springer, Heidelberg (2007).

  9. Budaghyan L., Carlet C.: Classes of quadratic APN trinomials and hexanomials and related structures. IEEE Trans. Inf. Theory 54(5), 2354–2357 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  10. Budaghyan L., Carlet C., Pott A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inf. Theory 52(3), 1141–1152 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  11. Budaghyan L., Carlet C., Leander G.: Two classes of quadratic APN binomials inequivalent to power functions. IEEE Trans. Inf. Theory 54(9), 4218–4229 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  12. Budaghyan L., Carlet C., Leander G.: Constructing new APN functions from known ones. Finite Fields Appl. 15(2), 150–159 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  13. Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P.L. (eds.) Chapter of the Monography “Boolean Models and Methods in Mathematics, Computer Science, and Engineering”, pp. 257–397. Cambridge University Press, Cambridge (2010)

    Chapter  Google Scholar 

  14. Carlet C.: Vectorial Boolean functions for cryptography. In: Crama, Y., Hammer, P.L. (eds.) Chapter of the Monography “Boolean Models and Methods in Mathematics, Computer Science, and Engineering”, pp. 398–469. Cambridge University Press, Cambridge (2010)

    Chapter  Google Scholar 

  15. Carlet C.: On known and new differentially uniform functions. ACISP 1-15 (2011).

  16. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations sutiable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  17. Chabaud F., Vaudenay S.: Links between differential and linear cryptanalysis. In: Advances in Cryptology—EUROCRYPT’94. LNCS, vol. 950, pp. 356–365. Springer, New York (1995).

  18. Dillon J.F.: APN polynomials: An Update. In: International Conference on Fields and Applications Fq9, Dublin, Ireland (2009).

  19. Dobbertin H.: One-to-one highly nonlinear power functions on GF(2n). Appl. Algebra Eng. Commun. Comput. 9(2), 139–152 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  20. Gold R.: Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Trans. Inf. Theory 14, 154–156 (1968)

    Article  MATH  Google Scholar 

  21. Kasami T.: The weight enumerators for several classes of subcodes of the second order binary Reed–Muller codes. Inf. Control 18, 369–394 (1971)

    Article  MATH  MathSciNet  Google Scholar 

  22. Knudsen L.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995).

  23. Lachaud G., Wolfmann J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans. Inf. Theory 36(3), 686–692 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  24. Li Y., Wang M.: On EA-equivalence of certain permutations to power mappings. Des. Codes Cryptogr. 58(3), 259–269 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  25. Li Y., Wang M.: Permutation polynomials EA-equivalent to the inverse function over GF(2n). Cryptogr. Commun. 3(3), 175–186 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  26. Matsui M.: Linear cryptanalysis method for DES cipher. In: Advances in Cryptology—EUROCRYPT’93. Lecture Notes in computer Science, vol. 765, pp. 386–397. Springer, New York (1994).

  27. Nyberg K.: Differentially uniform mappings for cryptography. In: Advances in Cryptography— EUROCRYPT’93. LNCS, vol. 765, pp. 55–64. Springer, Berlin (1994).

  28. Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Proceedings of Fast Software Encryption 1994. Lecture Notes in Computer Science, vol. 1008, pp. 111–130. Springer, Berlin (1995).

  29. Pasalic E., Charpin P.: Some results concerning cryptographically significant mappings over GF(2n). Des. Codes Cryptogr. 57(3), 257–269 (2010)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingsheng Wang.

Additional information

Communicated by C. Carlet.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, Y., Wang, M. Constructing differentially 4-uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1). Des. Codes Cryptogr. 72, 249–264 (2014). https://doi.org/10.1007/s10623-012-9760-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9760-9

Keywords

Mathematics Subject Classification (2000)

Navigation