Skip to main content
Log in

More constructions of differentially 4-uniform permutations on \({\mathbb {F}}_{2^{2k}}\)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Differentially \(4\)-uniform permutations on \({\mathbb {F}}_{2^{2k}}\) with high nonlinearity are chosen as Substitution boxes in many block ciphers and some stream ciphers. Recently, Qu et al. (IEEE Trans Inf Theory, 59(7), 4675–4686, 2013) introduced a class of functions, which are called preferred functions, to construct a lot of infinite families of such permutations. In this paper, we propose a particular type of Boolean functions to characterize the preferred functions. On the one hand, such Boolean functions can be determined by solving linear equations, and they give rise to a huge number of differentially \(4\)-uniform permutations over \({\mathbb {F}}_{2^{2k}}\). Hence they may provide more choices for the design of Substitution boxes. On the other hand, by investigating the number of these Boolean functions, we show that the number of CCZ-inequivalent differentially \(4\)-uniform permutations over \({\mathbb {F}}_{2^{2k}}\) grows exponentially when \(k\) increases, which gives a positive answer to an open problem proposed in Qu et al.(IEEE Trans Inf Theory, 59(7), 4675–4686, 2013).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aoki K., Ichikawa T., Kanda M., Matsui M., Moriai S., Nakajima J., Tokita T.: Camellia: a 128-bit block cipher suitable for multiple platforms | design and analysis. In: Proceedings of SAC ’00. Lecture Notes in Computer Science 2012, pp. 39–56. Springer, Berlin (2001).

  2. Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991).

  3. Bracken C., Leander G.: A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree. Finite Fields Appl. 16(4), 231–242 (2010).

  4. Bracken C., Tan C.H., Tan Y.: Binomial differentially \(4\)-uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012).

  5. Braeken A., Lano J., Mentens N., Preneel B.: SFINKS: a synchronous stream cipher for restricted hardware environments. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2005/026 (2005). http://cr.yp.to/streamciphers/sfinks/desc.pdf.

  6. Carlet C.: Vectorial Boolean functions for cryptography, Boolean models and methods. In: Crama Y., Hamme P.L. (eds.) Mathematics, Computer Science, and Engineering. Cambridge University Press, Cambridge (2010).

  7. Carlet C.: On known and new differentially uniform functions. In: Proceedings of the 16th Australasian Conference on Information Security and Privacy. Lecture Notes in Computer Science, vol. 6812, pp. 1–15 (2011).

  8. Carlet C.: More constructions of APN and differentially \(4\)-uniform functions by concatenation. Sci. China Math. 56(7), 1373–1384 (2013).

  9. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).

  10. Daemen J., Rijmen V.: The Design of Rijndael: AES—The Advanced Encryption Standard. Springer, Berlin (2002).

  11. Dib S.: Asymptotic nonlinearity of vectorial Boolean functions. Cryptogr. Commun. 6(2), 103–115 (2014).

  12. Dillon J.F.: Slides from Talk Given at Polynomials Over Finite Fields and Applications Held at Ban International Research Station, Banff (2006).

  13. Edel Y., Pott A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009).

  14. Hirschfeld J.W.P.: Projective geometries over finite fields, 2nd edn. Mathematical Monographs. Clarendon Press, Oxford (1998).

  15. Knudsen L.: Truncated and higher order differentials. In: Fast Software Encryption (1994). Lecture Notes in Computer Science, vol. 1008, pp. 196–211 (1995).

  16. Lachaud G., Wolfmann J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans. Inf. Theory 36(3), 686–692 (1990).

  17. Li Y., Wang M., Yu Y.: Constructing differentially 4-uniform permutations over \({\mathbb{F}}_{2^{2k}}\) from the inverse function revisited (2012). http://eprint.iacr.org/2013/731.

  18. Li Y., Wang M.: Constructing differentially 4-uniform permutations over \({\mathbb{F}}_{2^{2m}}\) from quadratic APN permutations over \({\mathbb{F}}_{2^{2m+1}}\). Des. Codes Cryptogr. 72(2), 249–264 (2014).

  19. Matsui M.: Linear cryptanalysis method for DES cipher. In: Advances in Cryptology—EUROCRYPT‘93. Lecture Notes in Computer Science 1994, vol. 765, pp. 386–397. Springer, Berlin (2001).

  20. Qu L., Tan Y., Tan C., Li C.: Constructing differentially \(4\)-uniform permutations over \({\mathbb{F}}_{2^{2k}}\) via the switching method. IEEE Trans. Inf. Theory 59(7), 4675–4686 (2013).

  21. Qu L., Xiong H., Li C.: A negative answer to Bracken-Tan-Tan’s problem on differentially \(4\)-uniform permutations over \({\mathbb{F}}_{2^n}\). Finite Fields Appl. 24, 55–65 (2013).

  22. Tan Y., Qu L., Tan C., Li C.: New families of differentially 4-uniform permutations over \({\mathbb{F}}_{2^{2k}}\). In: Proceedings of Sequences and Their Applications. Lecture Notes in Computer Science, vol. 7280, pp. 25–39. Springer, Berlin (2012).

  23. Tang D., Carlet C., Tang X.: Differentially 4-uniform bijections by permuting the inverse function. Des. Codes Cryptogr. (2014). doi:10.1007/s10623-014-9992-y.

  24. Weng G., Tan Y., Gong G.: On Quadratic APN functions and their related algebraic objects. In: Proceedings of International Workshop on Coding and Cryptography, pp. 48–57 (2013).

  25. Yu Y., Wang M., Li Y.: A matrix approach for constructing quadratic APN functions. Des. Codes Cryptogr. 73, 587–600 (2014).

  26. Yu Y., Wang M., Li Y.: Constructing differentially 4 uniform permutations from known ones. Chin. J. Electron. 22(3), 495–499 (2013).

  27. Zha Z., Hu L., Sun S.: Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields Appl. 25, 64–78 (2014).

Download references

Acknowledgments

We would like to thank the anonymous reviewer for the valuable comments which significantly improve the quality and presentation of this paper. Part of this work was done when the first author visited Hong Kong University of Science and Technology. He would like to thank Prof. Cunsheng Ding for the kind hospitality and discussions during this period. The research of Chao Li is supported by the National Basic Research Program of China 2013CB338002 and the open research fund of Science and Technology on Information Assurance Laboratory (Grant No. KJ-12-02). The research of Longjiang Qu is supported by the National Natural Science Foundation of China (No. 61272484), the Research Project of National University Defense Technology under Grant CJ 13-02-01 and the Program for New Century Excellent Talents in University (NCET).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yin Tan.

Additional information

Communicated by P. Charpin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Qu, L., Tan, Y., Li, C. et al. More constructions of differentially 4-uniform permutations on \({\mathbb {F}}_{2^{2k}}\) . Des. Codes Cryptogr. 78, 391–408 (2016). https://doi.org/10.1007/s10623-014-0006-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-0006-x

Keywords

Mathematics Subject Classification

Navigation