Skip to main content
Log in

New differentially 4-uniform permutations by modifying the inverse function on subfields

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Permutations over \(\mathbb {F}_{2^{2k}}\) with low differential uniformity, high algebraic degree and high nonlinearity are of great cryptographic importance since they can be chosen as the substitution boxes (S-boxes) for many block ciphers with SPN (Substitution Permutation Network) structure. A well known example is that the S-box of the famous Advanced Encryption Standard (AES) is derived from the inverse function on \(\mathbb {F}_{2^{8}}\), which has been proved to be a differentially 4-uniform permutation with the optimal algebraic degree and known best nonlinearity. Recently, Zha et al. proposed two constructions of differentially 4-uniform permutations over \(\mathbb {F}_{2^{2k}}\), say G t and G s, t with T r(s −1) = 1, by applying affine transformations to the inverse function on some subfields of \(\mathbb {F}_{2^{2k}}\) (Zha et al. Finite Fields Appl. 25, 64–78, 2014). In this paper, we generalize their method by applying other types of EA (extended affine) equivalent transformations to the inverse function on some subfields of \(\mathbb {F}_{2^{2k}}\) and present two new constructions of differentially 4-uniform permutations, say F α and F β, α with T r(β −1) = 1. Furthermore, we prove that all the functions G t with different t are CCZ (Carlet-Charpin-Zinoviev) equivalent to our subclass F 0, while all the functions G s, t with different t are CCZ-equivalent to our subclass F s,0. In addition, both our two constructions give many new CCZ-inequivalent classes of such functions, as checked by computer in small numbers of variables. Moreover, all these newly constructed permutations are proved to have the optimal algebraic degree and high nonlinearity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bracken, C., Byrne, E., Markin, N., McGuire, G.: New families of quadratic almost perfect nonlinear trinomials and multinomials. Finite Fields Appl. 14 (3), 703–714 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bracken, C., Byrne, E., Markin, N., McGuire, G.: A few more quadratic APN functions. Cryptogr. Commun. 3(1), 43–53 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bracken, C., Leander, G.: A highly nonlinearity differentially 4-uniform power mapping that permutes fields of even degree. Finite Fields Appl. 16(4), 231–242 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bracken, C., Tan, C.H., Tan, Y.: Binomial differentially 4-uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  6. Browning, K.A., Dillon, J.F., McQuistan, M.T.: An APN permutation in dimension six. In: Contemporary Mathematics, Vol. 518 (Post Proceedings of the Ninth International Conference on Finite Fields and Their Applications-Fq’9), J Am Math Soc, pp. 33–42 (2010)

  7. Budaghyan, L., Carlet, C.: Classes of quadratic APN trinomials and hexanomials and related structures. IEEE Trans. Inf. Theory 54(5), 2354–2357 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. Budaghyan, L., Carlet, C.: Constructing new APN functions from known ones. Finite Fields Appl. 15(2), 150–159 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  9. Budaghyan, L., Carlet, C., Pott, A.: New class of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inf. Theory 52(3), 1141–1152 (2006)

    Article  MATH  Google Scholar 

  10. Budaghyan, L., Carlet, C., Leander, G.: Two classes of quadratic APN binomials inequivalent to power functions. IEEE Trans. Inf. Theory 54(9), 4218–4229 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  11. Carlet, C: On known and new differentially uniform functions ACISP, pp. 1–15 (2011)

  12. Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptsystems. Des. Codes Crypt. 15(2), 125–156 (1998)

    Article  MATH  Google Scholar 

  13. Carlet, C., Tang, D., Tang, X.H., Liao, Q.Y.: New construction of differentially 4-uniform bijections. In: Proceedings of INSCRYPT 2013, 9th International Conference, Guangzhou, China, November 27–30, 2013, LNCS, 8567, pp. 22–38 (2014)

  14. Dillon, J.F.: APN polynomials and related codes. Slides in Banhff Conference (2006)

  15. Edel, Y., Pott, A.: A new almost perfect nonlinear function which is not quadratic. Advances in Mathematical Communications 3(1), 59–81 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  16. Gold, R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.) IEEE Trans. Inf. Theory 14(1), 154–156 (1968)

    Article  MATH  Google Scholar 

  17. Kasami, T.: The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes. Inf. Control. 18(4), 369–394 (1971)

    Article  MATH  Google Scholar 

  18. Knudsen, L.: Truncated and higher order differentials Lecture Notes in Computer Sciences, volume 1008, FSE 1994, pp. 196–211 (1995)

  19. Lachaud, G., Wolfmann, J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans. Inf. Theory 36(3), 686–692 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  20. Li, Y.Q., Wang, M.S.: Constructing differentially 4-uniform permutations over \(F_{{2}^{2m}}\) from quadratic APN permutations over \(F_{{2}^{2m+1}}\). Des. Codes. Cryptogr. 72, 249–264 (2014). doi:10.1007/s10623-012-9760-9

    Article  MathSciNet  MATH  Google Scholar 

  21. Li, Y.Q., Wang, M.S., Yu, Y.Y.: Constructing differentially 4-uniform permutations over \(F_{{2}^{2k}}\) from the inverse function revisted. eprint.iacr/2013/731 (2013)

  22. MacWilliams, F.J., Sloane, N.J.: The theory of error-correocting codes. North Holland, Amsterdam (1977)

    MATH  Google Scholar 

  23. Matsui, L.: Linear cryptanalysis method for DES cipher Advances in CryptologyEUROCRYPT93, pp. 386–397. Springer, Berlin Heidelberg (1994)

    Google Scholar 

  24. Nyberg, K.: Differentially uniform mappings for cryptography. In: Adances in Cryptography, EUROCRYPT 93 (Lofthus, 1993), LNCS, vol. 765, pp. 55–64 (1994)

  25. Qu, L.J., Tan, Y., Tan, C.H., Li, C.: Constructing differentially 4-uniform permutations over \(F_{{2}^{2k}}\) via the switching method. IEEE Trans. Inf. Theory 59(7), 4675–4686 (2013)

    Article  Google Scholar 

  26. Qu, L.J., Tan, Y., Li, C., Gong, G.: More constructions of differentially 4-uniform permutations on \(F_{{2}^{2k}}\). Des. Codes. Cryptogr. (2014). doi:10.1007/s.10623-014-0006-x

    MATH  Google Scholar 

  27. Tan, Y., Qu, L.J., Tan, C.H., Li, C.: New families of differentially 4-uniform permutations over \(F_{{2}^{2k}}\). Sequences and Their Applications-SETA 2012, LNCS 7338: pp. 13–28 (2012)

  28. Tang, D., Carlet, C., Tang, X.: Differentially 4-uniform bijections by permuting the inverse function. Des. Codes. Cryptogr. (2014). doi:10.1007/s10623-014-9992-y

    MATH  Google Scholar 

  29. Zha, Z.B., Hu, L., Sun, S.W.: Constructing new differentially 4-uniform permutations from the inverse function. Finite Fields Appl. 25, 64–78 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  30. Zha, Z.B., Hu, L., Sun, S.W., et al.: Further results on differentially 4-uniform permutations over \(F_{{2}^{2m}}\). Sci. China Math 58 (2015). doi:10.1007/s11425-015-4996-2

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers and Professor Alexander Pott for their valuable suggestions which improved both the quality and the presentation of this paper. This work was done when the first author visited Temasek Laboratories, National University of Singapore. The work was partly supported by the National Natural Science Foundation of China under Grant 61202471 and the Self-determined Research Funds of CCNU from the Colleges’basic Research and Operation of MOE under Grant CCNU14Z01002.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Peng.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Peng, J., Tan, C.H. New differentially 4-uniform permutations by modifying the inverse function on subfields. Cryptogr. Commun. 9, 363–378 (2017). https://doi.org/10.1007/s12095-016-0181-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-016-0181-x

Keywords

Mathematics Subject Classification (2010)

Navigation