Dates are inconsistent

Dates are inconsistent

39 results sorted by ID

Possible spell-corrected query: almost perfect nonlinear (an)
2024/1778 (PDF) Last updated: 2024-10-31
Construction of quadratic APN functions with coefficients in $\mathbb{F}_2$ in dimensions $10$ and $11$
Yuyin Yu, Jingchen Li, Nadiia Ichanska, Nikolay Kaleyski
Foundations

Yu et al. described an algorithm for conducting computational searches for quadratic APN functions over the finite field $\mathbb{F}_{2^n}$, and used this algorithm to give a classification of all quadratic APN functions with coefficients in $\mathbb{F}_{2}$ for dimensions $n$ up to 9. In this paper, we speed up the running time of that algorithm by a factor of approximately $\frac{n \times 2^n}{n^3}$. Based on this result, we give a complete classification of all quadratic APN functions...

2024/1007 (PDF) Last updated: 2024-11-18
On the vector subspaces of $\mathbb{F}_{2^n}$ over which the multiplicative inverse function sums to zero
Claude Carlet
Secret-key cryptography

We study the behavior of the multiplicative inverse function (which plays an important role in cryptography and in the study of finite fields), with respect to a recently introduced generalization of almost perfect nonlinearity (APNness), called $k$th-order sum-freedom, that extends a classic characterization of APN functions, and has also some relationship with integral attacks. This generalization corresponds to the fact that a vectorial function $F:\mathbb F_2^n\mapsto \mathbb F_2^m$...

2024/841 (PDF) Last updated: 2024-12-30
Two generalizations of almost perfect nonlinearity
Claude Carlet
Secret-key cryptography

Almost perfect nonlinear (in brief, APN) functions are vectorial functions $F:\mathbb F_2^n\rightarrow \mathbb F_2^n$ playing roles in several domains of information protection, at the intersection of computer science and mathematics. Their definition comes from cryptography and is also related to coding theory. When they are used as substitution boxes (S-boxes, which are the only nonlinear components in block ciphers), APN functions contribute optimally to the resistance against...

2023/928 (PDF) Last updated: 2024-06-21
On vectorial functions mapping strict affine subspaces of their domain into strict affine subspaces of their co-domain, and the strong D-property
Claude Carlet, Enrico Piccione
Foundations

Given three positive integers $n<N$ and $M$, we study those vectorial Boolean $(N,M)$-functions $\mathcal{F}$ which map an $n$-dimensional affine space $A$ into an $m$-dimensional affine space where $m<M$ and possibly $m=n$. This provides $(n,m)$-functions $\mathcal{F}_A$ as restrictions of $\mathcal{F}$. We show that the nonlinearity of $\mathcal{F}$ must not be too large for allowing this, and we observe that if it is zero, then it is always possible. In this case, we show that the...

2023/621 (PDF) Last updated: 2023-05-01
On APN functions whose graphs are maximal Sidon sets
Claude Carlet
Secret-key cryptography

The graphs ${\cal G}_F=\{(x,F(x)); x\in \mathbb{F}_2^n\}$ of those $(n,n)$-functions $F:\mathbb{F}_2^n\mapsto \mathbb{F}_2^n$ that are almost perfect nonlinear (in brief, APN; an important notion in symmetric cryptography) are, equivalently to their original definition by K. Nyberg, those Sidon sets (an important notion in combinatorics) $S$ in $({\Bbb F}_2^n\times {\Bbb F}_2^n,+)$ such that, for every $x\in {\Bbb F}_2^n$, there exists a unique $y\in {\Bbb F}_2^n$ such that $(x,y)\in S$....

2021/405 (PDF) Last updated: 2021-12-18
Revisiting some results on APN and algebraic immune functions
Claude Carlet
Secret-key cryptography

We push a little further the study of two characterizations of almost perfect nonlinear (APN) functions introduced in our recent monograph. We state open problems about them, and we revisit in their perspective a well-known result from Dobbertin on APN exponents. This leads us to new results about APN power functions and more general APN polynomials with coefficients in a subfield F_{2^k} , which ease the research of such functions and of differentially uniform functions, and simplifies the...

2021/098 (PDF) Last updated: 2021-01-27
Image sets of perfectly nonlinear maps
Lukas Kölsch, Björn Kriepke, Gohar Kyureghyan
Secret-key cryptography

We consider image sets of $d$-uniform maps of finite fields. We present a lower bound on the image size of such maps and study their preimage distribution, by extending methods used for planar maps. We apply the results to study $d$-uniform Dembowsi-Ostrom polynomials. Further, we focus on a particularly interesting case of APN maps on binary fields $\F_{2^n}$. For these maps our lower bound coincides with previous bounds. We show that APN maps fulfilling the lower bound have a very...

2020/1587 (PDF) Last updated: 2021-05-12
On the properties of the Boolean functions associated to the differential spectrum of general APN functions and their consequences
Claude Carlet
Secret-key cryptography

The notion of almost perfect nonlinear (APN) function is important, mathematically and cryptographically. Much still needs to be understood on the structure and the properties of APN functions. For instance, finding an APN permutation in an even number of variables larger than 6 would be an important theoretical and practical advance. A way to progress on a notion is to introduce and study generalizations making sense from both theoretical and practical points of view. The introduction and ...

2020/1529 (PDF) Last updated: 2021-01-14
Bounds on the nonlinearity of differentially uniform functions by means of their image set size, and on their distance to affine functions
Claude Carlet
Secret-key cryptography

We revisit and take a closer look at a (not so well known) result of a 2017 paper, showing that the differential uniformity of any vectorial function is bounded from below by an expression depending on the size of its image set. We make explicit the resulting tight lower bound on the image set size of differentially $\delta$-uniform functions. We also significantly improve an upper bound on the nonlinearity of vectorial functions obtained in the same reference and involving their image set...

2020/1515 (PDF) Last updated: 2021-11-26
The classification of quadratic APN functions in 7 variables
Konstantin Kalgin, Valeriya Idrisova
Foundations

Almost perfect nonlinear functions possess the optimal resistance to the differential cryptanalysis and are widely studied. Most known APN functions are obtained as functions over finite fields $GF(2^n)$ and very little is known about combinatorial constructions of them in $\mathbb{F}_2^n$. In this work we propose two approaches for obtaining quadratic APN functions in $\mathbb{F}_2^n$. The first approach exploits a secondary construction idea, it considers how to obtain a quadratic APN...

2020/1444 (PDF) Last updated: 2020-11-19
On known constructions of APN and AB functions and their relation to each other
Marco Calderini, Lilya Budaghyan, Claude Carlet
Secret-key cryptography

This work is dedicated to APN and AB functions which are optimal against differential and linear cryptanlysis when used as S-boxes in block ciphers. They also have numerous applications in other branches of mathematics and information theory such as coding theory, sequence design, combinatorics, algebra and projective geometry. In this paper we give an overview of known constructions of APN and AB functions, in particular, those leading to infinite classes of these functions. Among them, the...

2020/1113 (PDF) Last updated: 2020-09-15
On combinatorial approaches to search for quadratic APN functions
Konstantin Kalgin, Valeriya Idrisova

Almost perfect nonlinear functions possess the optimal resistance to the differential cryptanalysis and are widely studied. Most known APN functions are obtained as functions over finite fields $\mathbb{F}_{2^n}$ and very little is known about combinatorial constructions in $\mathbb{F}_2^n$. In this work we proposed two approaches for obtaining quadratic APN functions in $\mathbb{F}_2^n$. The first approach exploits a secondary construction idea, it considers how to obtain quadratic APN...

2020/705 (PDF) Last updated: 2021-05-05
On the minimal value set size of APN functions
Ingo Czerwinski
Foundations

We give a lower bound for the size of the value set of almost perfect nonlinear (APN) functions \(F\colon \mathbb{F}_2^n \to \mathbb{F}_2^n\) in explicit form and proof it with methods of linear programming. It coincides with the bound given in [CHP17]. For \(n\) even it is \(\frac{ 2^n + 2 }{3}\) and sharp as the simple example \(F(x) = x^3\) shows. The sharp lower bound for \(n\) odd has to lie between \(\frac{ 2^n + 1 }{3}\) and \(2^{n-1}\). Sharp bounds for the cases \(n = 3\) and \(n =...

2020/557 (PDF) Last updated: 2020-05-15
On the sensitivity of some APN permutations to swapping points
Lilya Budaghyan, Nikolay Kaleyski, Constanza Riera, Pantelimon Stanica
Foundations

We define a set called the pAPN-spectrum of an $(n,n)$-function $F$, which measures how close $F$ is to being an APN function, and investigate how the size of the pAPN-spectrum changes when two of the outputs of a given $F$ are swapped. We completely characterize the behavior of the pAPN-spectrum under swapping outputs when $F(x) = x^{2^n-2}$ is the inverse function over $\mathbb{F}_{2^n}$. We also investigate this behavior for functions from the Gold and Welch monomial APN families, and...

2019/1491 (PDF) Last updated: 2019-12-30
Classification of quadratic APN functions with coefficients in GF(2) for dimensions up to 9
Yuyin Yu, Nikolay Kaleyski, Lilya Budaghyan, Yongqiang Li
Foundations

Almost perfect nonlinear (APN) and almost bent (AB) functions are integral components of modern block ciphers and play a fundamental role in symmetric cryptography. In this paper, we describe a procedure for searching for quadratic APN functions with coefficients in GF(2) over the finite fields GF(2^n) and apply this procedure to classify all such functions over GF(2^n) with n up to 9. We discover two new APN functions (which are also AB) over GF(2^9) that are CCZ-inequivalent to any known...

2019/994 (PDF) Last updated: 2019-09-05
A new family of APN quadrinomials
Lilya Budaghyan, Tor Helleseth, Nikolay Kaleyski
Foundations

The binomial $B(x) = x^3 + \beta x^{36}$ (where $\beta$ is primitive in $\mathbb{F}_{2^4}$) over $\mathbb{F}_{2^{10}}$ is the first known example of an Almost Perfect Nonlinear (APN) function that is not CCZ-equivalent to a power function, and has remained unclassified into any infinite family of APN functions since its discovery in 2006. We generalize this binomial to an infinite family of APN quadrinomials of the form $x^3 + a (x^{2^i+1})^{2^k} + b x^{3 \cdot 2^m} + c...

2018/1217 (PDF) Last updated: 2018-12-30
Changing Points in APN Functions
Lilya Budaghyan, Claude Carlet, Tor Helleseth, Nikolay Kaleyski
Foundations

We investigate the differential properties of a construction in which a given function $F : \mathbb{F}_{2^n} \rightarrow \mathbb{F}_{2^n}$ is modified at $K \in \mathbb{N}$ points in order to obtain a new function $G$. This is motivated by the question of determining the minimum Hamming distance between two APN functions and can be seen as a generalization of a previously studied construction in which a given function is modified at a single point. We derive necessary and sufficient...

2018/1036 (PDF) Last updated: 2018-10-30
If a Generalised Butterfly is APN then it Operates on 6 Bits
Anne Canteaut, Léo Perrin, Shizhu Tian
Secret-key cryptography

Whether there exist Almost Perfect Non-linear permutations (APN) operating on an even number of bit is the so-called Big APN Problem. It has been solved in the 6-bit case by Dillon et al. in 2009 but, since then, the general case has remained an open problem. In 2016, Perrin et al. discovered the butterfly structure which contains Dillon et al.'s permutation over $\mathbb{F}_{2^6}$. Later, Canteaut et al. generalised this structure and proved that no other butterflies with exponent $3$ can...

2018/769 (PDF) Last updated: 2018-09-10
Constructing APN functions through isotopic shifts
Lilya Budaghyan, Marco Calderini, Claude Carlet, Robert S. Coulter, Irene Villa
Secret-key cryptography

Almost perfect nonlinear (APN) functions over fields of characteristic 2 play an important role in cryptography, coding theory and, more generally, information theory as well as mathematics. Building new APN families is a challenge which has not been successfully addressed for more than seven years now. The most general known equivalence relation preserving APN property in characteristic 2 is CCZ-equivalence. Extended to general characteristic, it also preserves planarity. In the case of...

2017/907 (PDF) Last updated: 2018-09-20
On the differential equivalence of APN functions
Anastasiya Gorodilova

C.~Carlet, P.~Charpin, V.~Zinoviev in 1998 defined the associated Boolean function $\gamma_F(a,b)$ in $2n$ variables for a given vectorial Boolean function $F$ from $\mathbb{F}_2^n$ to itself. It takes value~$1$ if $a\neq {\bf 0}$ and equation $F(x)+F(x+a)=b$ has solutions. This article defines the differentially equivalent functions as vectorial functions having equal associated Boolean functions. It is an open problem of great interest to describe the differential equivalence class for a...

2017/528 (PDF) Last updated: 2017-09-18
Componentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets
Claude Carlet
Secret-key cryptography

In the preprint [Characterizations of the differential uniformity of vectorial functions by the Walsh transform, IACR ePrint Archive 2017/516], the author has, for each even positive $\delta$, characterized in several ways differentially $\delta$-uniform functions by equalities satisfied by their Walsh transforms. These characterizations generalize the well-known characterization of APN functions by the fourth moment of their Walsh transform. We study two notions which are related to such...

2017/449 (PDF) Last updated: 2017-05-23
Differentially 4-Uniform Permutations with the Best Known Nonlinearity from Butterflies
Shihui Fu, Xiutao Feng, Baofeng Wu
Foundations

Many block ciphers use permutations defined over the finite field $\mathbb{F}_{2^{2k}}$ with low differential uniformity, high nonlinearity, and high algebraic degree to provide confusion. Due to the lack of knowledge about the existence of almost perfect nonlinear (APN) permutations over $\mathbb{F}_{2^{2k}}$, which have lowest possible differential uniformity, when $k>3$, constructions of differentially 4-uniform permutations are usually considered. However, it is also very difficult to...

2016/887 (PDF) Last updated: 2017-02-28
A generalisation of Dillon's APN permutation with the best known differential and nonlinear properties for all fields of size $2^{4k+2}$
Anne Canteaut, Sébastien Duval, Léo Perrin

The existence of Almost Perfect Nonlinear (APN) permutations operating on an even number of variables was a long-standing open problem, until an example with six variables was exhibited by Dillon et al. in~2009. However it is still unknown whether this example can be generalised to any even number of inputs. In a recent work, Perrin et al. described an infinite family of permutations, named butterflies, operating on (4k+2) variables and with differential uniformity at most 4, which contains...

2016/286 (PDF) Last updated: 2016-03-15
On a remarkable property of APN Gold functions
Anastasiya Gorodilova
Foundations

In [13] for a given vectorial Boolean function $F$ from $\mathbb{F}_2^n$ to itself it was defined an associated Boolean function $\gamma_F(a,b)$ in $2n$ variables that takes value~$1$ iff $a\neq{\bf 0}$ and equation $F(x)+F(x+a)=b$ has solutions. In this paper we introduce the notion of differentially equivalent functions as vectorial functions that have equal associated Boolean functions. It is an interesting open problem to describe differential equivalence class of a given APN...

2016/143 (PDF) Last updated: 2016-07-08
On upper bounds for algebraic degrees of APN functions
Lilya Budaghyan, Claude Carlet, Tor Helleseth, Nian Li, Bo Sun
Foundations

We study the problem of existence of APN functions of algebraic degree $n$ over $\ftwon$. We characterize such functions by means of derivatives and power moments of the Walsh transform. We deduce some non-existence results which mean, in particular, that for most of the known APN functions $F$ over $\ftwon$ the function $x^{2^n-1}+F(x)$ is not APN, and changing a value of $F$ in a single point results in non-APN functions.

2013/639 (PDF) Last updated: 2013-10-05
Differentially 4-Uniform Bijections by Permuting the Inverse Function
Deng Tang, Claude Carlet, Xiaohu Tang
Secret-key cryptography

Block ciphers use Substitution boxes (S-boxes) to create confusion into the cryptosystems. Functions used as S-boxes should have low differential uniformity, high nonlinearity and algebraic degree larger than 3 (preferably strictly larger). They should be fastly computable; from this viewpoint, it is better when they are in even number of variables. In addition, the functions should be bijections in a Substitution-Permutation Network. Almost perfect nonlinear (APN) functions have the lowest...

2013/251 (PDF) Last updated: 2013-05-03
Permutation Polynomials and Their Differential Properties over Residue Class Rings
Yuyin Yu, Mingsheng Wang
Foundations

This paper mainly focuses on permutation polynomials over the residue class ring $\mathbb{Z}_{N}$, where $N>3$ is composite. We have proved that for the polynomial $f(x)=a_{1}x^{1}+\cdots +a_{k}x^{k}$ with integral coefficients, $f(x)\bmod N$ permutes $\mathbb{Z}_{N}$ if and only if $f(x)\bmod N$ permutes $S_{\mu}$ for all $\mu \mid N$, where $S_{\mu}=\{0< t <N: \gcd(N,t)=\mu\}$ and $S_{N}=S_{0}=\{0\}$. Based on it, we give a lower bound of the differential uniformities for such permutation...

2011/047 (PDF) Last updated: 2011-06-17
Constructing differential 4-uniform permutations from know ones
Yuyin Yu, Mingsheng Wang, Yongqiang Li
Applications

It is observed that exchanging two values of a function over ${\mathbb F}_{2^n}$, its differential uniformity and nonlinearity change only a little. Using this idea, we find permutations of differential $4$-uniform over ${\mathbb F}_{2^6}$ whose number of the pairs of input and output differences with differential $4$-uniform is $54$, less than $63$, which provides a solution for an open problem proposed by Berger et al. \cite{ber}. Moreover, for the inverse function over $\mathbb{F}_{2^n}$...

2008/313 (PDF) (PS) Last updated: 2008-07-28
A new almost perfect nonlinear function which is not quadratic
Yves Edel, Alexander Pott
Foundations

We show how to change one coordinate function of an almost perfect nonlinear (APN) function in order to obtain new examples. It turns out that this is a very powerful method to construct new APN functions. In particular, we show that the approach can be used to construct ``non-quadratic'' APN functions. This new example is in remarkable contrast to all recently constructed functions which have all been quadratic.

2008/154 Last updated: 2008-08-13
The Walsh Spectrum of a New Family of APN Functions
Yue Zhou, Chao Li

The extended Walsh spectrum of a new family of APN functions is computed out. It turns out that the walsh spectrum of these functions are the same as that of Gold functions.

2007/379 (PDF) Last updated: 2007-11-13
On The Inequivalence Of Ness-Helleseth APN Functions
Xiangyong Zeng, Lei Hu, Yang Yang, Wenfeng Jiang
Secret-key cryptography

In this paper, the Ness-Helleseth functions over $F_{p^n}$ defined by the form $f(x)=ux^{\frac{p^n-1}{2}-1}+x^{p^n-2}$ are proven to be a new class of almost perfect nonlinear (APN) functions and they are CCZ-inequivalent with all other known APN functions when $p\geq 7$. The original method of Ness and Helleseth showing the functions are APN for $p=3$ and odd $n\geq 3$ is also suitable for showing their APN property for any prime $p\geq 7$ with $p\equiv 3\,({\rm mod}\,4)$ and odd $n$.

2007/115 (PDF) Last updated: 2007-04-03
Quadratic Almost Perfect Nonlinear Functions With Many Terms
Carl Bracken, Eimear Byrne, Nadya Markin, Gary McGuire
Foundations

We introduce a new infinite family of multiterm functions that are APN on $GF(2^{2k})$ for odd $k$.

2007/098 (PDF) (PS) Last updated: 2007-03-22
Classes of Quadratic APN Trinomials and Hexanomials and Related Structures
Lilya Budaghyan, Claude Carlet
Secret-key cryptography

A method for constructing differentially 4-uniform quadratic hexanomials has been recently introduced by J. Dillon. We give various generalizations of this method and we deduce the constructions of new infinite classes of almost perfect nonlinear quadratic trinomials and hexanomials from $\mathbb{F}_{2^{2m}}$ to $\mathbb{F}_{2^{2m}}$. We check for $m=3$ that some of these functions are CCZ-inequivalent to power functions.

2007/063 (PDF) (PS) Last updated: 2007-05-23
Constructing new APN functions from known ones
Lilya Budaghyan, Claude Carlet, Gregor Leander

We present a method for constructing new quadratic APN functions from known ones. Applying this method to the Gold power functions we construct an APN function $x^3+\tr(x^9)$ over $\F_{2^n}$. It is proven that in general this function is CCZ-inequivalent to the Gold functions (and therefore EA-inequivalent to power functions), to the inverse and Dobbertin mappings, and in the case $n=7$ it is CCZ-inequivalent to all power mappings.

2007/058 (PDF) (PS) Last updated: 2007-02-20
The simplest method for constructing APN polynomials EA-inequivalent to power functions
Lilya Budaghyan
Secret-key cryptography

The first APN polynomials EA-inequivalent to power functions have been constructed in [1,2] by applying CCZ-equivalence to the Gold APN functions. It is a natural question whether it is possible to construct APN polynomials EA-inequivalent to power functions by using only EA-equivalence and inverse transformation on a power APN function: this would be the simplest method to construct APN polynomials EA-inequivalent to power functions. In the present paper we prove that the answer to this...

2006/445 (PDF) (PS) Last updated: 2006-12-04
A class of quadratic APN binomials inequivalent to power functions
Lilya Budaghyan, Claude Carlet, Gregor Leander
Secret-key cryptography

We exhibit an infinite class of almost perfect nonlinear quadratic binomials from $\mathbb{F}_{2^n}$ to $\mathbb{F}_{2^n}$ ($n\geq 12$, $n$ divisible by 3 but not by 9). We prove that these functions are EA-inequivalent to any power function and that they are CCZ-inequivalent to any Gold function and to any Kasami function. It means that for $n$ even they are CCZ-inequivalent to any known APN function, and in particular for $n=12,24$, they are therefore CCZ-inequivalent to any power...

2006/428 (PDF) (PS) Last updated: 2006-11-27
Another class of quadratic APN binomials over $\F_{2^n}$: the case $n$ divisible by 4
Lilya Budaghyan, Claude Carlet, Gregor Leander
Secret-key cryptography

We exhibit an infinite class of almost perfect nonlinear quadratic binomials from $\mathbb{F}_{2^{n}}$ to $\mathbb{F}_{2^{n}}$ with $n=4k$ and $k$ odd. We prove that these functions are CCZ-inequivalent to known APN power functions when $k\ne 1$. In particular it means that for $n=12,20,28$, they are CCZ-inequivalent to any power function.

2005/359 (PDF) (PS) Last updated: 2005-10-17
An infinite class of quadratic APN functions which are not equivalent to power mappings
L. Budaghyan, C. Carlet, P. Felke, G. Leander
Foundations

We exhibit an infinite class of almost perfect nonlinear quadratic polynomials from $\mathbb{F}_{2^n}$ to $\mathbb{F}_{2^n}$ ($n\geq 12$, $n$ divisible by 3 but not by 9). We prove that these functions are EA-inequivalent to any power function. In the forthcoming version of the present paper we will proof that these functions are CCZ-inequivalent to any Gold function and to any Kasami function, in particular for $n=12$, they are therefore CCZ-inequivalent to power functions.

2005/096 (PDF) (PS) Last updated: 2005-09-27
Almost Perfect Nonlinear Monomials over GF($2^n$) for Infinitely Many $n$
David Jedlicka

I present some results towards a classification of power functions with positive exponents that are Almost Perfect Nonlinear (APN), or equivalently differentially 2-uniform, over ${\mathbb{F}}_{2^n}$ for infinitely many $n$. APN functions are useful in constructing S-boxes in AES-like cryptosystems. An application of Weil's theorem on absolutely irreducible curves shows that a monomial $x^m$ is not APN over ${\mathbb{F}}_{2^n}$ for all sufficiently large $n$ if a related two variable...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.