Abstract
Vectorial Boolean functions are used as substitution boxes in cryptosystems. Designing inequivalent functions resistant to known attacks is one of the challenges in cryptography. In doing this, finding a fast technique for determining whether two given functions are equivalent is a significant problem. A special class of the equivalence called restricted extended affine (REA) equivalence is studied in this paper. We update the verification procedures of the REA-equivalence types given in the recent work of Budaghyan and Kazymyrov (2012). In particular, we solve the system of linear equations simultaneously in the verification procedures to get better complexity. We also present the explicit number of operations of the verification procedures of these REA-equivalence types. Moreover, we construct two new REA-equivalence types and present the verification procedures of these types with their complexities.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
We’re sorry, something doesn't seem to be working properly.
Please try refreshing the page. If that doesn't work, please contact support so we can address the problem.
References
Biryukov, A., De Canniere, C., Braeken, A., Preneel, B.: A tool-box for cryptanalysis: linear and affine equivalence algorithms. In: Biham, E. (ed.) Advances in Cryptology — EUROCRYPT 2003. LNCS, vol. 2656, pp. 33–50. Springer, Heidelberg (2003)
Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system, I. The user language. J. Symb. Comput. 24, 235–265 (1997)
Budaghyan, L., Kazymyrov, O.: Verification of restricted EA-equivalence for vectorial Boolean functions. In: Özbudak, F., Rodríguez-Henríquez, F. (eds.) WAIFI 2012. LNCS, vol. 7369, pp. 108–118. Springer, Heidelberg (2012)
Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inform. Theory 52, 1141–1152 (2006)
Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Crypt. 15(2), 125–156 (1998)
Carlet, C.: Vectorial Boolean functions for cryptography. Boolean Model. Methods Math. Comput. Sci. Eng. 134, 398–469 (2010)
Chabaud, F., Vaudenay, S.: Links between differential and linear cryptanalysis. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 356–365. Springer, Heidelberg (1995)
Nyberg, K.: Differentially uniform mappings for cryptography. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 55–64. Springer, Heidelberg (1994)
Sınak, A.: On verification of restricted extended affine equivalence of vectorial Boolean functions. Master’s thesis, Middle East Technical University (2012)
Williams, V.V.: Breaking the Coppersmith-Winograd barrier, November 2011
Acknowledgment
We first thank the referees for providing detailed comments and suggestions. The second author is partially supported by the Scientific and Technological Research Council of Turkey (TÜBİTAK). The third author is supported by TÜBİTAK under the National Postdoctoral Research Scholarship No 2219.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2015 Springer International Publishing Switzerland
About this paper
Cite this paper
Özbudak, F., Sınak, A., Yayla, O. (2015). On Verification of Restricted Extended Affine Equivalence of Vectorial Boolean Functions. In: Koç, Ç., Mesnager, S., Savaş, E. (eds) Arithmetic of Finite Fields. WAIFI 2014. Lecture Notes in Computer Science(), vol 9061. Springer, Cham. https://doi.org/10.1007/978-3-319-16277-5_8
Download citation
DOI: https://doi.org/10.1007/978-3-319-16277-5_8
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-16276-8
Online ISBN: 978-3-319-16277-5
eBook Packages: Computer ScienceComputer Science (R0)