Differentially 4-uniform permutations: Difference between revisions

From Boolean
Jump to navigation Jump to search
(Created page with "<table> <tr> <th>Functions</th> <th>Conditions</th> <th>References</th> </tr> <tr> <td><math>x^{2^i+1}</math></td> <td><math>gcd(i,n) = 2, n = 2t</math> and t is odd</td> <td...")
 
No edit summary
Line 40: Line 40:


<tr>
<tr>
<td><math>x^{-1} + \mathrm {Tr}(x+ (x^{-1}+1)^{-1})</math></td>
<td><math>x^{-1} + \mathrm {Tr}^{n}_{1}(x+ (x^{-1}+1)^{-1})</math></td>
<td><math>n=2t</math> is even</td>
<td><math>n=2t</math> is even</td>
<td><ref name="kai_ref">Tan Y, Qu L, Tan CH, Li C. New Families of Differentially 4-Uniform Permutations over <math>{\mathbb F} _ {2^{2k}} </math>. InInternational Conference on Sequences and Their Applications 2012 Jun 4 (pp. 25-39). Springer, Berlin, Heidelberg.</ref></td>
<td><ref name="kai_ref">Tan Y, Qu L, Tan CH, Li C. New Families of Differentially 4-Uniform Permutations over <math>{\mathbb F} _ {2^{2k}} </math>. InInternational Conference on Sequences and Their Applications 2012 Jun 4 (pp. 25-39). Springer, Berlin, Heidelberg.</ref></td>
Line 46: Line 46:


<tr>
<tr>
<td><math>x^{-1} + \mathrm {Tr}(x^{-3(2^{k}+1)}+ (x^{-1}+1)^{3(2^{k}+1)})</math></td>
<td><math>x^{-1} + \mathrm {Tr}^{n}_{1}(x^{-3(2^{k}+1)}+ (x^{-1}+1)^{3(2^{k}+1)})</math></td>
<td><math>n=2t</math> and <math>2\leq k \leq t-1</math></td>
<td><math>n=2t</math> and <math>2\leq k \leq t-1</math></td>
<td><ref name="kai_ref" /></td>
<td><ref name="kai_ref" /></td>
Line 53: Line 53:
<tr>
<tr>
<td><math>L_u(F^{-1}(x))|_{H_u}</math></td>
<td><math>L_u(F^{-1}(x))|_{H_u}</math></td>
<td><math>n=2t,F(x)</math> is a quadratic APN permutation on <math>{\mathbb F} _ {2^{n+1}}, u \in {\mathbb F^{*}} _ {2^{n+1}}</math></td>
<td><math>n=2t,F(x)</math> is a quadratic APN permutation on <math>{\mathbb F} _ {2^{n+1}}, u \in {\mathbb F}^{*}_{2^{n+1}},</math><br/><math>L_u(x)= F(x)+F(x+u)+F(u),</math><br/><math> H_u = \{L_u(x)|x \in {\mathbb F} _ {2^{n+1}}\}</math></td>
<td><ref>Li Y, Wang M. Constructing differentially 4-uniform permutations over<math>{\mathbb F} _ {2^{2m}} </math> from quadratic APN permutations over <math>{\mathbb F} _ {2^{2m+1}}</math>. Designs, Codes and Cryptography. 2014 Aug 1;72(2):249-64.</ref></td>
<td><ref>Li Y, Wang M. Constructing differentially 4-uniform permutations over<math>{\mathbb F} _ {2^{2m}} </math> from quadratic APN permutations over <math>{\mathbb F} _ {2^{2m+1}}</math>. Designs, Codes and Cryptography. 2014 Aug 1;72(2):249-64.</ref></td>
</tr>
</tr>
Line 66: Line 66:
<tr>
<tr>
<td><math>x^{-1} + t(x^{2^{s}}+x)^{2^{sn}-1}</math></td>
<td><math>x^{-1} + t(x^{2^{s}}+x)^{2^{sn}-1}</math></td>
<td> <math> s</math> is even <math> t \in {\mathbb F}^{*} _ {2^{s}},</math> or <math>s, n</math> are odd, <math>t \in {\mathbb F}^{*} _ {2^{s}}</math> </td>
<td> <math> s</math> is even <math>, t \in {\mathbb F}^{*} _ {2^{s}},</math> or <math>s, n</math> are odd, <math>t \in {\mathbb F}^{*} _ {2^{s}}</math> </td>
<td><ref>Zha Z, Hu L, Sun S. Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields and Their Applications. 2014 Jan 1;25:64-78.</ref></td>
<td><ref>Zha Z, Hu L, Sun S. Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields and Their Applications. 2014 Jan 1;25:64-78.</ref></td>
</tr>
</tr>
Line 77: Line 77:




<td><math>(x, x_n) \to</math>
<td><math>(x, x_n) \mapsto</math><br/><math>((1+x_{n})x^{-1}+x_{n}\alpha x^{-1}, f(x, x_{n}))</math></td>
<math>((1+x_{n})x^{-1}+x_{n}\alpha x^{-1}, f(x, x_{n}))</math>
 
<td> <math>n</math> is even <math> x, \alpha \in {\mathbb F} _ {2^{n-1}}, x_n \in {\mathbb F} _ {2}, \mathrm{Tr}^{n-1}_1(\alpha) = \mathrm{Tr}^{n-1}_1(\frac{1}{\alpha}) = 1,</math>
<td> <math>n</math> is even <math> x, \alpha \in {\mathbb F} _ {2^{n-1}}, x_n \in {\mathbb F} _ {2}, \mathrm{Tr}^{n-1}_1(\alpha) = \mathrm{Tr}^{n-1}_1\left(\frac{1}{\alpha}\right) = 1,</math><br/><math> f(x, x_n)</math> is <math>(n, 1)-</math>function</td>
<math> f(x, x_n)</math> is <math>(n, 1)-</math>function
 


<td><ref>Carlet C, Tang D, Tang X, Liao Q. New construction of differentially 4-uniform bijections. InInternational Conference on Information Security and Cryptology 2013 Nov 27 (pp. 22-38). Springer, Cham.</ref></td>
<td><ref>Carlet C, Tang D, Tang X, Liao Q. New construction of differentially 4-uniform bijections. InInternational Conference on Information Security and Cryptology 2013 Nov 27 (pp. 22-38). Springer, Cham.</ref></td>
</tr>
</tr>
</table>
</table>

Revision as of 14:24, 13 June 2019


Functions Conditions References
[math]\displaystyle{ x^{2^i+1} }[/math] [math]\displaystyle{ gcd(i,n) = 2, n = 2t }[/math] and t is odd [1][2]
[math]\displaystyle{ x^{2^{2i}-2^i+1} }[/math] [math]\displaystyle{ gcd(i,n) = 2, n = 2t }[/math] and t is odd [3]
[math]\displaystyle{ x^{2^n-2} }[/math] [math]\displaystyle{ n = 2t }[/math] (inverse) [2][4]
[math]\displaystyle{ x^{2^{2t}-2^t+1} }[/math] [math]\displaystyle{ n = 4t }[/math] and t is odd [5]
[math]\displaystyle{ \alpha x^{2^s+1}+\alpha^{2^t}x^{{2-t}+2^{t+s}} }[/math] [math]\displaystyle{ n = 3t, t/2 }[/math] is odd, [math]\displaystyle{ gcd(n,s) = 2, 3|t + s }[/math] and [math]\displaystyle{ \alpha }[/math] is a primitive element in [math]\displaystyle{ \mathbb{F}_{2^n} }[/math] [6]
[math]\displaystyle{ x^{-1} + \mathrm {Tr}^{n}_{1}(x+ (x^{-1}+1)^{-1}) }[/math] [math]\displaystyle{ n=2t }[/math] is even [7]
[math]\displaystyle{ x^{-1} + \mathrm {Tr}^{n}_{1}(x^{-3(2^{k}+1)}+ (x^{-1}+1)^{3(2^{k}+1)}) }[/math] [math]\displaystyle{ n=2t }[/math] and [math]\displaystyle{ 2\leq k \leq t-1 }[/math] [7]
[math]\displaystyle{ L_u(F^{-1}(x))|_{H_u} }[/math] [math]\displaystyle{ n=2t,F(x) }[/math] is a quadratic APN permutation on [math]\displaystyle{ {\mathbb F} _ {2^{n+1}}, u \in {\mathbb F}^{*}_{2^{n+1}}, }[/math]
[math]\displaystyle{ L_u(x)= F(x)+F(x+u)+F(u), }[/math]
[math]\displaystyle{ H_u = \{L_u(x)|x \in {\mathbb F} _ {2^{n+1}}\} }[/math]
[8]
[math]\displaystyle{ \displaystyle\sum_{i=0}^{2^{n}-3} x^{i} }[/math] [math]\displaystyle{ n=2t, }[/math] t is odd [9]
[math]\displaystyle{ x^{-1} + t(x^{2^{s}}+x)^{2^{sn}-1} }[/math] [math]\displaystyle{ s }[/math] is even [math]\displaystyle{ , t \in {\mathbb F}^{*} _ {2^{s}}, }[/math] or [math]\displaystyle{ s, n }[/math] are odd, [math]\displaystyle{ t \in {\mathbb F}^{*} _ {2^{s}} }[/math] [10]
[math]\displaystyle{ x^{2^{k}+1} + t(x^{2^{s}}+x)^{2^{sn}-1} }[/math] [math]\displaystyle{ n, s }[/math] are odd, [math]\displaystyle{ t \in {\mathbb F}^{*} _ {2^{s}}, gcd(k, sn) = 1 }[/math] [11]
[math]\displaystyle{ (x, x_n) \mapsto }[/math]
[math]\displaystyle{ ((1+x_{n})x^{-1}+x_{n}\alpha x^{-1}, f(x, x_{n})) }[/math]
[math]\displaystyle{ n }[/math] is even [math]\displaystyle{ x, \alpha \in {\mathbb F} _ {2^{n-1}}, x_n \in {\mathbb F} _ {2}, \mathrm{Tr}^{n-1}_1(\alpha) = \mathrm{Tr}^{n-1}_1\left(\frac{1}{\alpha}\right) = 1, }[/math]
[math]\displaystyle{ f(x, x_n) }[/math] is [math]\displaystyle{ (n, 1)- }[/math]function
[12]
  1. Gold R. Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.). IEEE transactions on Information Theory. 1968 Jan;14(1):154-6.
  2. 2.0 2.1 Nyberg K. Differentially uniform mappings for cryptography. InWorkshop on the Theory and Application of of Cryptographic Techniques 1993 May 23 (pp. 55-64).
  3. Kasami T. The weight enumerators for several classes of subcodes of the 2nd order binary Reed-Muller codes. Information and Control. 1971 May 1;18(4):369-94.
  4. Lachaud G, Wolfmann J. The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE transactions on information theory. 1990 May;36(3):686-92.
  5. Bracken C, Leander G. A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree. Finite Fields and Their Applications. 2010 Jul 1;16(4):231-42.
  6. Bracken C, Tan CH, Tan Y. Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields and Their Applications. 2012 May 1;18(3):537-46.
  7. 7.0 7.1 Tan Y, Qu L, Tan CH, Li C. New Families of Differentially 4-Uniform Permutations over [math]\displaystyle{ {\mathbb F} _ {2^{2k}} }[/math]. InInternational Conference on Sequences and Their Applications 2012 Jun 4 (pp. 25-39). Springer, Berlin, Heidelberg.
  8. Li Y, Wang M. Constructing differentially 4-uniform permutations over[math]\displaystyle{ {\mathbb F} _ {2^{2m}} }[/math] from quadratic APN permutations over [math]\displaystyle{ {\mathbb F} _ {2^{2m+1}} }[/math]. Designs, Codes and Cryptography. 2014 Aug 1;72(2):249-64.
  9. Yu Y, Wang M, Li Y. Constructing low differential uniformity functions from known ones. Chinese Journal of Electronics. 2013;22(3):495-9.
  10. Zha Z, Hu L, Sun S. Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields and Their Applications. 2014 Jan 1;25:64-78.
  11. Xu G, Cao X, Xu S. Constructing new differentially 4-uniform permutations and APN functions over finite fields. Cryptography and Communications-Discrete Structures, Boolean Functions and Sequences. Pre-print. 2014.
  12. Carlet C, Tang D, Tang X, Liao Q. New construction of differentially 4-uniform bijections. InInternational Conference on Information Security and Cryptology 2013 Nov 27 (pp. 22-38). Springer, Cham.