Skip to main content

New Families of Differentially 4-Uniform Permutations over \({\mathbb F}_{2^{2k}}\)

  • Conference paper
Book cover Sequences and Their Applications – SETA 2012 (SETA 2012)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7280))

Included in the following conference series:

Abstract

Differentially 4-uniform permutations over \({\mathbb F}_{2^{2k}}\), especially those with high nonlinearity and high algebraic degree, are cryptographically significant mappings as they are good choices for the substitution boxes (S-boxes) in many symmetric ciphers. For instance, the currently endorsed Advanced Encryption Standard (AES) uses the inverse function, which is a differentially 4-uniform permutation. However, up to now, there are only five known infinite families of such mappings which attain the known maximal nonlinearity. Most of these five families have small algebraic degrees and only one family can be defined over \({\mathbb F}_{2^{2k}}\) for any positive integer k. In this paper, we apply the powerful switching method on the five known families to construct differentially 4-uniform permutations. New infinite families of such permutations are discovered from the inverse function, and some sporadic examples are found from the others by using a computer. All newly found infinite families can be defined over fields \({\mathbb F}_{2^{2k}}\) for any k and their algebraic degrees are 2k − 1. Furthermore, we obtain a lower bound for the nonlinearity of one infinite family.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  2. Budaghyan, L., Carlet, C., Leander, G.: Constructing new APN functions from known ones. Finite Fields and Their Applications 15(2), 150–159 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bracken, C., Tan, C.H., Tan, Y.: Binomial differentially 4-uniform permutations with high nonlinearity. Finite Fields and Their Applications 18(3), 537–546 (2012)

    Article  MATH  Google Scholar 

  4. Carlet, C.: On Known and New Differentially Uniform Functions. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 1–15. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Charpin, P., Kyureghyan, G.M.: On a Class of Permutation Polynomials over \(\mathbb{F}_{2^n}\). In: Golomb, S.W., Parker, M.G., Pott, A., Winterhof, A. (eds.) SETA 2008. LNCS, vol. 5203, pp. 368–376. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Charpin, P., Kyureghyan, G.M.: When does G(x) + γTr(H(x)) permute \({\mathbb F}_{p^n}\). Finite Fields and Their Applications 15(2), 615–632 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  7. Dillon, J.F.: APN polynomials: an update. In: Conference Finite Fields and Applications, Fq9, Dublin, Ireland (2009)

    Google Scholar 

  8. Dubuc, S.: Characterization of linear structures. Desings, Codes and Cryptography 22, 33–45 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  9. Edel, Y., Pott, A.: A new almost perfect nonlinear function which is not quadratic. Advances in Mathematical Communications 3(1), 59–81 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  10. Knudsen, L.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  11. Lachaud, G., Wolfmann, J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Transaction on Information Theory 36(3), 686–692 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  12. Lai, X.: Additivie and Linear Structures of Cryptographic Functions. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 75–85. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  13. Laigle-Chapuy, Y.: A Note on a Class of Quadratic Permutations over \(\mathbb{F}_{2^n}\). In: Boztaş, S., Lu, H.-F(F.) (eds.) AAECC 2007. LNCS, vol. 4851, pp. 130–137. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Lidl, R., Niederreiter, H.: Finite Fields. Encyclopedia of Mathematics and its Applications, vol. 20 (1997)

    Google Scholar 

  15. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  16. Stichtenoth, H.: Algebraic function fields and codes (Springer Universitext). Springer, Berlin (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tan, Y., Qu, L., Tan, C.H., Li, C. (2012). New Families of Differentially 4-Uniform Permutations over \({\mathbb F}_{2^{2k}}\) . In: Helleseth, T., Jedwab, J. (eds) Sequences and Their Applications – SETA 2012. SETA 2012. Lecture Notes in Computer Science, vol 7280. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-30615-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-30615-0_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-30614-3

  • Online ISBN: 978-3-642-30615-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics