Skip to main content

Implicit Quadratic Property of Differentially 4-Uniform Permutations

  • Conference paper
  • First Online:
  • 630 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10095))

Abstract

Substitution box (S-box) is an important component of block ciphers for providing nonlinearity. It is often constructed from differentially 4-uniform permutation. In this paper, we examine all (to the best of our knowledge) the differentially 4-uniform permutations that are known in the literature and determine whether they are implicitly quadratic. We found that all of them are implicitly quadratic, making them vulnerable to algebraic attack [10, 1214]. This leads to an open question of whether there exists a differentially 4-uniform permutation over \(\mathbb {F}_{2^n}\) that is not implicitly quadratic. We provide a partial answer to this question by solving it for the special cases of \(n=11\) and \(n=13\).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The differential spectrum [a, b, c] represents the multi-set in which 0 appears a times, 2 appears b times and 4 appears c times.

  2. 2.

    We have tested the Li-Wang functions [17] in Magma for \(n \le 12\). The computation shows that all of them are implicitly quadratic. This suggests that it is likely that all the Li-Wang functions are implicitly quadratic.

References

  1. Biryukov, A., De Cannière, C.: Block ciphers and systems of quadratic equations. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 274–289. Springer, Heidelberg (2003). doi:10.1007/978-3-540-39887-5_21

    Chapter  Google Scholar 

  2. Blondeau, C., Canteaut, A., Charpin, P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bracken, C., Leander, G.: A highly nonlinearity differentially 4-uniform power mapping that permutes fields of even degree. Finite Fields Appl. 16(4), 231–242 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bracken, C., Tan, C.H., Tan, Y.: Binomial differentially 4-uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  5. Budaghyan, L., Carlet, C., Pott, A.: New class of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inf. Theory 52(3), 1141–1152 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  6. Carlet, C.: On known and new differentially uniform functions. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 1–15. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22497-3_1

    Chapter  Google Scholar 

  7. Carlet, C., Tang, D., Tang, X., Liao, Q.: New construction of differentially 4-uniform bijections. In: Lin, D., Xu, S., Yung, M. (eds.) Inscrypt 2013. LNCS, vol. 8567, pp. 22–38. Springer, Heidelberg (2014). doi:10.1007/978-3-319-12087-4_2

    Google Scholar 

  8. Cheon, J.H., Lee, D.H.: Quadratic equations from APN power functions. IEICE Trans. Fundam. E89-A(1), 1–9 (2006)

    Google Scholar 

  9. Cheon, J.H., Lee, D.H.: Resistance of S-boxes against algebraic attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 83–93. Springer, Heidelberg (2004). doi:10.1007/978-3-540-25937-4_6

    Chapter  Google Scholar 

  10. Cid, C., Murphy, S., Robshaw, M.: Algebraic Aspects of the Advanced Encryption Standard. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  11. Courtois, N.T., Debraize, B., Garrido, E.: On exact algebraic [non-]immunity of S-boxes based on power functions. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 76–86. Springer, Heidelberg (2006). doi:10.1007/11780656_7

    Chapter  Google Scholar 

  12. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000). doi:10.1007/3-540-45539-6_27

    Chapter  Google Scholar 

  13. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002). doi:10.1007/3-540-36178-2_17

    Chapter  Google Scholar 

  14. Faugère, J.C.: A new efficient algorithm for computing Grobner bases without reduction to zero (F5). In: ISSAC 2002, pp. 75–83. ACM, New York (2002)

    Google Scholar 

  15. Gold, R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.). IEEE Trans. Inf. Theory 14(1), 154–156 (1968)

    Article  MATH  Google Scholar 

  16. Kasami, T.: The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes. Inf. Control 18(4), 369–394 (1971)

    Article  MathSciNet  MATH  Google Scholar 

  17. Li, Y.Q., Wang, M.S.: Constructing differentially 4-uniform permutations over \(\mathbb{F}_{2^{2m}}\) from quadratic APN permutations over \(\mathbb{F}_{2^{2m+1}}\). Des. Codes Cryptogr. 72, 249–264 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  18. De Meyer, C.: Matrix Analysis and Applied Linear Algebra. SIAM, Philadelphia (2000)

    Book  Google Scholar 

  19. Nawaz, Y., Gupta, K.C., Gong, G.: Algebraic immunity of S-boxes based on power mappings, analysis and construction. IEEE Trans. Inf. Theory 55(9), 4263–4273 (2009)

    Article  MathSciNet  Google Scholar 

  20. Nyberg, K.: Differentially uniform mappings for cryptography. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 55–64. Springer, Heidelberg (1994). doi:10.1007/3-540-48285-7_6

    Google Scholar 

  21. Peng, J., Tan, C.H.: New explicit constructions of differentially 4-uniform permutations via special partitions of \(\mathbb{F}_{2^{2k}}\). Finite Fields Appl. 40, 73–89 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  22. Peng, J., Tan, C.H.: New differentially 4-uniform permutations by modifying the inverse function on subfields. Cryptogr. Commun. doi:10.1007/s12095-016-0181-x

    Google Scholar 

  23. Peng, J., Tan, C.H., Wang, Q.: A new family of differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k}}\) for odd \(k\). Sci. China Math. 59(6), 1221–1234 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  24. Perrin, L., Udovenko, A., Biryukov, A.: Cryptanalysis of a theorem: decomposing the only known solution to the big APN problem. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 93–122. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5_4

    Chapter  Google Scholar 

  25. Qu, L.J., Tan, Y., Tan, C.H., Li, C.: Constructing differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k}}\) via the switching method. IEEE Trans. Inf. Theory 59(7), 4675–4686 (2013)

    Article  MathSciNet  Google Scholar 

  26. Qu, L.J., Tan, Y., Li, C., Gong, G.: More constructions of differentially \(4\)-uniform permutations on \(\mathbb{F}_{2^{2k}}\). Des. Codes Cryptogr. 78(2), 391–408 (2016)

    MathSciNet  MATH  Google Scholar 

  27. Tang, D., Carlet, C., Tang, X.: Differentially 4-uniform bijections by permuting the inverse function. Des. Codes Cryptogr. 77(1), 117–141 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  28. Zha, Z.B., Hu, L., Sun, S.W.: Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields Appl. 25, 64–78 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  29. Zha, Z.B., Hu, L., Sun, S.W., Shan, J.Y.: Further results on differentially 4-uniform permutations over \(\mathbb{F}_{2^{2m}}\). Sci. China Math. 58(7), 1577–1588 (2015)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Theo Fanuela Prabowo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Prabowo, T.F., Tan, C.H. (2016). Implicit Quadratic Property of Differentially 4-Uniform Permutations. In: Dunkelman, O., Sanadhya, S. (eds) Progress in Cryptology – INDOCRYPT 2016. INDOCRYPT 2016. Lecture Notes in Computer Science(), vol 10095. Springer, Cham. https://doi.org/10.1007/978-3-319-49890-4_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49890-4_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49889-8

  • Online ISBN: 978-3-319-49890-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics