Skip to main content
Log in

A new family of differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k} }\) for odd k

  • Articles
  • Published:
Science China Mathematics Aims and scope Submit manuscript

Abstract

We study the differential uniformity of a class of permutations over \(\mathbb{F}_{2^n } \) with n even. These permutations are different from the inverse function as the values x −1 are modified to be (γx) on some cosets of a fixed subgroup 〈γ〉 of \(\mathbb{F}_{2^n }^* \). We obtain some sufficient conditions for this kind of permutations to be differentially 4-uniform, which enable us to construct a new family of differentially 4-uniform permutations that contains many new Carlet-Charpin-Zinoviev equivalent (CCZ-equivalent) classes as checked by Magma for small numbers n. Moreover, all of the newly constructed functions are proved to possess optimal algebraic degree and relatively high nonlinearity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. J Cryptology, 1991, 4: 3–72

    Article  MathSciNet  MATH  Google Scholar 

  2. Bracken C, Byrne E, Markin N, et al. New families of quadratic almost perfect nonlinear trinomials and multinomials. Finite Fields Appl, 2008, 14: 703–714

    Article  MathSciNet  MATH  Google Scholar 

  3. Bracken C, Byrne E, Markin N, et al. A few more quadratic APN functions. Cryptogr Commun, 2011, 3: 43–53

    Article  MathSciNet  MATH  Google Scholar 

  4. Bracken C, Leander G. A highly nonlinearity differentially 4-uniform power mapping that permutes fields of even degree. Finite Fields Appl, 2010, 16: 231–242

    Article  MathSciNet  MATH  Google Scholar 

  5. Bracken C, Tan C H, Tan Y. Binomial differentially 4-uniform permutations with high nonlinearity. Finite Fields Appl, 2012, 18: 537–546

    Article  MathSciNet  MATH  Google Scholar 

  6. Browning K, Dillon J, Kibler R, et al. APN polynomials and related codes. J Comb Inf Syst Sci, 2009, 34: 135–159

    MATH  Google Scholar 

  7. Browning K, Dillon J, Mcquistan M, et al. An APN permutation in dimension six. Finite Fields Appl, 2010, 518: 33–42

    MathSciNet  MATH  Google Scholar 

  8. Budaghyan L, Carlet C. Classes of quadratic APN trinomials and hexanomials and related structures. IEEE Trans Inform Theory, 2008, 54: 2354–2357

    Article  MathSciNet  MATH  Google Scholar 

  9. Budaghyan L, Carlet C. Constructing new APN functions from known ones. Finite Fields Appl, 2009, 15: 150–159

    Article  MathSciNet  MATH  Google Scholar 

  10. Budaghyan L, Carlet C, Leander G. Two classes of quadratic APN binomials inequivalent to power functions. IEEE Trans Inform Theory, 2008, 54: 4218–4229

    Article  MathSciNet  MATH  Google Scholar 

  11. Budaghyan L, Carlet C, Pott A. New class of almost bent and almost perfect nonlinear polynomials. IEEE Trans Inform Theory, 2006, 52: 1141–1152

    Article  MathSciNet  MATH  Google Scholar 

  12. Carlet C. Boolean functions for cryptography and error correcting codes. In: Crama Y, Hammer P, eds. Boolean Models and Methods in Mathematics. Computer Science, and Engineering. Cambridge: Cambridge University Press, 2010, 257–397

    Chapter  Google Scholar 

  13. Carlet C. Vectorial Boolean functions for cryptography. Comput Sci Eng, 2010, 134: 398–469

    MATH  Google Scholar 

  14. Carlet C. On known and new differentially uniform functions. In: Information Security and Privacy. Berlin-Heidelberg: Springer, 2011, 1–15

    Chapter  Google Scholar 

  15. Carlet C. More constructions of APN and differentially 4-uniform functions by concatenation. Sci China Math, 2013, 56: 1373–1384

    Article  MathSciNet  MATH  Google Scholar 

  16. Carlet C, Charpin P, Zinoviev V. Codes, bent functions and permutations suitable for DES-like cryptosystems. Des Codes Cryptogr, 1998, 15: 125–156

    Article  MathSciNet  MATH  Google Scholar 

  17. Carlet C, Tang D, Tang X H, et al. New construction of differentially 4-uniform bijections. In: Proceedings of the 9th International Conference on Information Security and Cryptology, Inscrypt 2013. Lecture Notes in Computer Science, vol. 8567. New York: Springer, 2014, 22–38

    Google Scholar 

  18. Chabaud F, Vadenay S. Links between differential and linear cryptanalysis. In: Advances in Cryptology EUROCRYPT 94. Lecture Notes in Computer Science, vol. 950. Berlin-Heidelberg: Springer, 1995, 950: 356–365

    Chapter  Google Scholar 

  19. Dobbertin H. One-to-one highly nonlinear power functions on GF(2n). Appl Algebra Engrg Comm Comput, 1998, 9: 139–152

    Article  MathSciNet  MATH  Google Scholar 

  20. Edel Y, Pott A. A new almost perfect nonlinear function which is not quadratic. Adv Math Commun, 2009, 3: 59–81

    Article  MathSciNet  MATH  Google Scholar 

  21. Gold R. Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.). IEEE Trans Inform Theory, 1968, 14: 154–156

    Article  MATH  Google Scholar 

  22. Kasami T. The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes. Inf Control, 1971, 18: 369–394

    Article  MathSciNet  MATH  Google Scholar 

  23. Knudsen L. Truncated and higher order differentials. Fast Software Encryption, 1995, 1008: 196–211

    MATH  Google Scholar 

  24. Lachaud G, Wolfmann J. Sommes de Kloosterman, courbes elliptiques et codes cycliques en caract豩stique 2. C R Acad Sci Paris, 1987, 305: 881–883

    MathSciNet  MATH  Google Scholar 

  25. Lachaud G, Wolfmann J. The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans Inform Theory, 1990, 36: 686–692

    Article  MathSciNet  MATH  Google Scholar 

  26. Li Y Q, Wang M S. Constructing differentially 4-uniform permutations over \({F_{{2^{2m}}}}\) from quadratic APN permutations over \({F_{{2^{2m + 1}}}}\). Des Codes Cryptogr, 2014, 72: 249–264

    Article  MathSciNet  MATH  Google Scholar 

  27. Li Y Q, Wang M S, Yu Y Y. Constructing differentially 4-uniform permutations over \({F_{{2^{2k}}}}\) from the inverse function revisted. IACR Cryptology ePrint Archive, 2013, 2013: 731

    Google Scholar 

  28. MacWilliams F J, Sloane N J. The Theory of Error-Correcting Codes. Amsterdam: North Holland, 1977

    MATH  Google Scholar 

  29. Matsui L. Linear cryptanalysis method for DES cipher. In: Advances in Cryptology EUROCRYPT 93. Lecture Notes in Computer Science, vol. 765. Berlin-Heidelberg: Springer, 1994, 386–397

    Google Scholar 

  30. Nyberg K. Differentially uniform mappings for cryptography. In: Advances in Cryptology EUROCRYPT 93. Lecture Notes in Computer Science, vol. 765. Berlin-Heidelberg: Springer, 1994, 55–64

    Google Scholar 

  31. Qu L J, Tan Y, Tan C H, et al. Constructing differentially 4-uniform permutations over \({F_{{2^{2k}}}}\) via the switching method. IEEE Trans Inform Theory, 2013, 59: 4675–4686

    Article  MathSciNet  Google Scholar 

  32. Qu L J, Tan Y, Li C, et al. More constructions of differentially 4-uniform permutations on \({F_{{2^{2k}}}}\). Des Codes Cryptogr, 2014, doi: 10.1007/s10623-014-0006-x

    Google Scholar 

  33. Tang D, Carlet C, Tang X. Differentially 4-uniform bijections by permuting the inverse function. Des Codes Cryptogr, 2015, 77: 117–141

    Article  MathSciNet  MATH  Google Scholar 

  34. Zha Z B, Hu L, Sun S W. Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields Appl, 2014, 25: 64–78

    Article  MathSciNet  MATH  Google Scholar 

  35. Zha Z B, Hu L, Sun S W, et al. Further results on differentially 4-uniform permutations over \({F_{{2^{2m}}}}\). Sci ChinaMath, 2015, 58: 1577–1588

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Peng.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Peng, J., Tan, C.H. & Wang, Q. A new family of differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k} }\) for odd k . Sci. China Math. 59, 1221–1234 (2016). https://doi.org/10.1007/s11425-016-5122-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11425-016-5122-9

Keywords

MSC(2010)

Navigation