Skip to main content
Log in

More differentially 6-uniform power functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we study the differential spectra of differentially 6-uniform functions among the family of monomials \(\big \{x\mapsto x^{2^t-1},\; 1<t<n\big \}\) defined in \(\mathbb {F}_{2^{n}}\). We show that the functions \(x\mapsto x^{2^t-1}\) when \(t=\frac{n-1}{2},\; \frac{n+3}{2}\) with odd \(n\) have a differential spectrum similar to the one of the function \(x\mapsto x^7\) which belongs to the same family. We also study the functions \(x\mapsto x^{2^t-1}\) when \(t=\frac{kn+1}{3},\frac{(3-k)n+2}{3}\) with \(kn\equiv 2\,\mathrm{mod}\,3\) which are known to be differentially 6-uniform and show that their complete differential spectrum can be provided under an assumption related to a new formulation of the Kloosterman sum. To provide the differential spectra for these functions, a recent result of Helleseth and Kholosha regarding the number of roots of polynomials of the form \(x^{2^t+1}+x+a\) is widely used in this paper. A discussion regarding the non-linearity and the algebraic degree of the vectorial functions \(x\mapsto x^{2^t-1}\) is also proposed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Berlekamp E.R., Rumsey H., Solomon G.: On the solution of algebraic equations over finite fields. Inf. Control. 12(5), 553–564 (1967).

    Google Scholar 

  2. Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991).

    Google Scholar 

  3. Blondeau C.: La cryptanalyse différentielle et ses généralisations. Ph.D. thesis, Université Pierre et Marie Curie, Paris, France (2011).

  4. Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010). Special Issue dedicated to Vera Pless.

    Google Scholar 

  5. Blondeau C., Canteaut A., Charpin P.: Differential properties of \(x\mapsto x^{2^t-1}\). IEEE Trans. Inf. Theory 57(12), 8127–8137 (2011).

  6. Bluher A.W.: On \(x^{q+1}+ax+b\). Finite Fields Appl. 10, 285–305 (2004).

  7. Boura C., Canteaut A.: On the influence of the algebraic degree of \(F^{\text{-1 }}\) on the algebraic degree of \(G\circ F\). IEEE Trans. Inf. Theory 59(1), 691–702 (2013). http://dx.doi.org/10.1109/TIT.2012.2214203.

  8. Bracken C., Leander G.: A highly nonlinear differentially \(4\)-uniform power mapping that permutes fields of even degree. Finite Fields Appl. 16, 231–242 (2010).

  9. Canteaut A., Charpin P., Dobbertin H.: Binary \(m\)-sequences with three-valued crosscorrelation: a proof of Welch conjecture. IEEE Trans. Inf. Theory 46(1), 4–8 (2000).

    Google Scholar 

  10. Canteaut A., Videau M.: Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. In: Knudsen L.R., (ed.) EUROCRYPT. Lecture Notes in Computer Science, vo.l 2332, pp. 518–533. Springer, Berlin (2002).

  11. Carlet C.: Boolean models and methods in mathematics, computer science, and engineering. Vectorial Boolean Functions for Cryptography, pp. 398–469. Cambridge University Press, Cambridge (2010).

  12. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).

    Google Scholar 

  13. Carlitz L.: Kloosterman sums and finite field extensions. Acta Arith. 16(2), 179–183 (1969).

    Google Scholar 

  14. Carlitz L.: Explicit evaluation of certain exponential sums. Math. Scand. 44, 5–16 (1979).

    Google Scholar 

  15. Dickson L.E.: The analytic representation of substitutions on a power of a prime number of letters with a discussion of the linear group. Ann. Math. 11(1/6), 65–120 (1896).

    Google Scholar 

  16. Dobbertin H.: Almost perfect nonlinear power functions on \(GF(2^n)\): the Niho case. Inf. Comput. 151(1–2), 57–72 (1999).

  17. Dobbertin H.: Almost perfect nonlinear power functions on \(GF(2^n)\): the Welch case. IEEE Trans. Inf. Theory 45(4), 1271–1275 (1999).

  18. Dobbertin H.: Almost perfect nonlinear power functions on \(GF(2^n)\): a new class for \(n\) divisible by 5. In: Proceedings of Finite Fields and Applications Fq5, pp. 113–121. Springer, Berlin (2000).

  19. Göloğlu F.G.: A note on ”differential properties of \(x \mapsto x^{2^t-1}\)”. IEEE Trans. Inf. Theory 58(11), 6986–6988 (2012).

  20. Helleseth T., Kholosha A.: On the equation \(x^{2^l+1}+x+a=0\) over \(GF(2^{k})\). Finite Fields Appl. 14(1), 159–176 (2008).

  21. Helleseth T., Kholosha A.: \(x^{2^l+1}+x+a\) and related affine polynomials over \(GF(2^{k})\). Cryptogr. Commun. 2(1), 85–109 (2010).

  22. Hollmann H.D.L., Xiang Q.: A proof of the Welch and Niho conjectures on crosscorrelations of binary \(m\)-sequences. Finite Fields Appl. 7(2), 253–286 (2001).

    Google Scholar 

  23. Hou X.-D., Mullen G.L., Sellers J.A., Yucas J.L.: Reversed Dickson polynomials over finite fields. Finite Fields Appl. 15(6), 748–773 (2009).

    Google Scholar 

  24. Jakobsen T., Knudsen L.R.: The interpolation attack on block ciphers. In: Biham E. (ed.) Proceedings of Fast Software Encryption (FSE). Lecture Notes in Computer Science, vol. 1267, pp. 28–40. Springer, Berlin (1997).

  25. Knudsen L.R.: Truncated and higher order differentials. In: Fast Software Encryption FSE’94. Lecture Notes in Computer Science, vol. 1008, pp. 196–211. Springer, Berlin (1995).

  26. Kyureghyan G., Suder V.: On inverses of APN exponents. In: Proceedings of the 2012 IEEE International Symposium on Information Theory (ISIT), pp. 1207–1211 (2012).

  27. Lidl R., Mullen G.L., Turnwald G.: Dickson Polynomials, Pitman Monographs and Surveys in Pure and Applied Mathematics. Longman, London (1993).

  28. Nyberg K.: Differentially uniform mappings for cryptography. In: EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 55–64. Springer, Berlin (1993).

  29. Nyberg K., Knudsen L.R.: Provable security against differential cryptanalysis. In: CRYPTO’92. Lecture Notes in Computer Science, vol. 740, pp. 566–574. Springer, Berlin (1993).

  30. Nyberg K., Knudsen L.R.: Provable security against a differential attack. J. Cryptol. 8(1), 27–37 (1995).

    Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers of WCC 2013 and DCC for helpful comments. The work of Léo Perrin was done during his Master’s Thesis at Aalto University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Céline Blondeau.

Additional information

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue on Coding and Cryptography”.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Blondeau, C., Perrin, L. More differentially 6-uniform power functions. Des. Codes Cryptogr. 73, 487–505 (2014). https://doi.org/10.1007/s10623-014-9948-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-9948-2

Keywords

Mathematics Subject Classification

Navigation