New Construction of Differentially 4-Uniform Bijections

被引:15
作者
Carlet, Claude [1 ]
Tang, Deng [1 ,2 ]
Tang, Xiaohu [2 ]
Liao, Qunying [3 ]
机构
[1] Univ Paris 08, CNRS, Dept Math, LAGA,UMR 7539, 2 Rue Liberte, F-93526 St Denis 02, France
[2] Southwest Jiaotong Univ, Inst Mobile Commun, Prov Key Lab Informat Coding & Transmiss, Chengdu 610031, Peoples R China
[3] Sichuan Normal Univ, Inst Math & Software Sci, Chengdu 610066, Peoples R China
来源
INFORMATION SECURITY AND CRYPTOLOGY, INSCRYPT 2013 | 2014年 / 8567卷
基金
美国国家科学基金会;
关键词
Block cipher; Substitution box; Differential uniformity; CCZ-equivalence; Nonlinearity; APN;
D O I
10.1007/978-3-319-12087-4_2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Block ciphers use Substitution boxes (S-boxes) to create confusion into the cryptosystems. For resisting the known attacks on these cryptosystems, the following criteria for functions are mandatory: low differential uniformity, high nonlinearity and not low algebraic degree. Bijectivity is also necessary if the cipher is a Substitution-Permutation Network, and balancedness makes a Feistel cipher lighter. It is well-known that almost perfect nonlinear (APN) functions have the lowest differential uniformity 2 (the values of differential uniformity being always even) and the existence of APN bijections over F(2)n for even n >= 8 is a big open problem. In real practical applications, differentially 4-uniform bijections can be used as S-boxes when the dimension is even. For example, the AES uses a differentially 4-uniform bijection over F(2)8. In this paper, we first propose a method for constructing a large family of differentially 4-uniform bijections in even dimensions. This method can generate at least (2n(-3) - [2((n-1)/2-1)] -1).2(2n-1) such bijections having maximum algebraic degree n-1. Furthermore, we exhibit a subclass of functions having high nonlinearity and being CCZ-inequivalent to all known differentially 4-uniform power bijections and to quadratic functions.
引用
收藏
页码:22 / 38
页数:17
相关论文
共 14 条
[1]  
[Anonymous], 1978, The Theory of Error-Correcting Codes
[2]  
Biham E., 1991, Journal of Cryptology, V4, P3, DOI 10.1007/BF00630563
[3]   A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree [J].
Bracken, Carl ;
Leander, Gregor .
FINITE FIELDS AND THEIR APPLICATIONS, 2010, 16 (04) :231-242
[4]  
Browning KA, 2010, CONTEMP MATH, V518, P33
[5]  
Cadet C, 2011, LECT NOTES COMPUT SC, V6812, P1, DOI 10.1007/978-3-642-22497-3_1
[8]  
Knudsen L. R., 1995, Fast Software Encryption. Second International Workshop. Proceedings, P196
[9]   THE WEIGHTS OF THE ORTHOGONALS OF THE EXTENDED QUADRATIC BINARY GOPPA CODES [J].
LACHAUD, G ;
WOLFMANN, J .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1990, 36 (03) :686-692
[10]   Constructing differentially 4-uniform permutations over GF(22m ) from quadratic APN permutations over GF(22m+1) [J].
Li, Yongqiang ;
Wang, Mingsheng .
DESIGNS CODES AND CRYPTOGRAPHY, 2014, 72 (02) :249-264