Skip to main content
Log in

Constructing more quadratic APN functions with the QAM method

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

If used as S-boxes, APN functions provide optimal resilience against differential attacks. However, the very existence of APN permutations operating on an even number n of bits (with n ≥ 8) has been an open problem for nearly 30 years. A possible method to solve this problem consists in generating APN functions, and then exploring the CCZ-equivalence classes of these functions looking for a permutation. Following this goal, we found 5412 new quadratic APN functions on \(\mathbb {F}_{2^{8}}\) using an approach based on so-called Quadratic APN Matrices (QAM). This brings the number of known CCZ-inequivalent APN functions on \(\mathbb {F}_{2^{8}}\) to 26525. Unfortunately, none of these new functions are CCZ-equivalent to permutations. A complete list (to the best of our knowledge) of known quadratic APN functions, including our new ones, has been added to sboxU for ease of study by others. In this paper, we recall how to construct new QAMs from a known one. Based on these results and on others on smaller fields, we make two conjectures: that the total number of CCZ-inequivalent quadratic APN functions on \(\mathbb {F}_{2^{8}}\) exceeds 50000, and that the full list of quadratic APN functions could be obtained by modifying only a small number of entries of the QAM, though such a search remains computationally infeasible at this stage. Finally, we propose a new model which can handle the last two columns together and avoid some redundant computation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. https://github.com/lpp-crypto/sboxU (Updated in 2021-04-27, see the file “secondQAM.py”).

  2. Two quadratic APN functions are CCZ-equivalent if and only if they are EA-equivalent [13].

  3. with codes from https://boolean.h.uib.no/mediawiki/index.php/Magma∖_Code.

References

  1. Beierle, C., Brinkmann, M., Leander, G.: Linearly self-equivalent APN permutations in small dimension. IEEE Trans. Inf. Theory 67(7), 4863–4875 (2021)

    Article  MathSciNet  Google Scholar 

  2. Budaghyan, L.: Construction and Analysis of Cryptographic Functions, pp. 1–168. Springer (2014) ISBN 978-3-319-12990-7

  3. Beierle, C., Leander, G.: New instances of quadratic APN functions. IEEE Trans. Inf. Theory 68(1), 670–678 (2022)

    Article  MathSciNet  Google Scholar 

  4. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: The user language[J]. J. Symb. Comput. 24(3–4), 235–265 (1997)

    Article  MathSciNet  Google Scholar 

  5. Browning, K., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. Contemp. Math. 58, 33–42 (2010)

    Article  MathSciNet  Google Scholar 

  6. Canteaut, A., Couvreur, A., Perrin, L.: Recovering or testing extended-affine equivalence. IEEE Trans. Inf. Theory. https://doi.org/10.1109/TIT.2022.3166692

  7. Carlet, C.: Boolean Functions for Cryptography and Coding Theory, pp. 369-424. Cambridge University Press (2021) ISBN 978-1-108-47380-4 (Chapter 11)

  8. Carlet, C., Charpin, P., Zinoviev, V.A.: Codes, bent functions and permutations suitable for des-like cryptosystems. Des Codes Cryptogr. 15(2), 125–156 (1998)

    Article  MathSciNet  Google Scholar 

  9. Edel, Y., Pott, A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009)

    Article  MathSciNet  Google Scholar 

  10. Kaleyski, N.: Deciding EA-equivalence via invariants. Cryptograp. Commun. 27, 1–20 (2021)

    MathSciNet  MATH  Google Scholar 

  11. Taniguchi, H.: On some quadratic APN functions. Des. Codes Crypt. 87, 1973–1983 (2019)

    Article  MathSciNet  Google Scholar 

  12. Weng, G., Tan, Y., Gong, G.: On quadratic almost perfect nonlinear functions and their related algebraic object. In: Workshop on Coding and Cryptography, WCC (2013)

  13. Yoshiara, S.: Equivalences of quadratic APN functions. J. Algebr. Comb. 35, 461–475 (2011)

    Article  MathSciNet  Google Scholar 

  14. Yu, Y., Wang, M., Li, Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptog. 73, 587–600 (2014)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

Yuyin Yu is supported by the National Key R&D Program of China (Grant No. 2021YFB3100200) and the GuangDong Basic and Applied Basic Research Foundation (Grant No. 2021A1515011904). We thank the anonymous reviewers for their comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuyin Yu.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article belongs to the Topical Collection: Boolean Functions and Their Applications VI

Guest Editors: Lilya Budaghyan, Claude Carlet, Tor Helleseth, and Cunsheng Ding

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yu, Y., Perrin, L. Constructing more quadratic APN functions with the QAM method. Cryptogr. Commun. 14, 1359–1369 (2022). https://doi.org/10.1007/s12095-022-00598-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-022-00598-z

Keywords

Mathematics Subject Classification (2010)

Navigation