Paper 2010/507

On isotopisms of commutative presemifields and CCZ-equivalence of functions

Lilya Budaghyan and Tor Helleseth

Abstract

A function $F$ from \textbf{F}$_{p^n}$ to itself is planar if for any $a\in$\textbf{F}$_{p^n}^*$ the function $F(x+a)-F(x)$ is a permutation. CCZ-equivalence is the most general known equivalence relation of functions preserving planar property. This paper considers two possible extensions of CCZ-equivalence for functions over fields of odd characteristics, one proposed by Coulter and Henderson and the other by Budaghyan and Carlet. We show that the second one in fact coincides with CCZ-equivalence, while using the first one we generalize one of the known families of PN functions. In particular, we prove that, for any odd prime $p$ and any positive integers $n$ and $m$, the indicators of the graphs of functions $F$ and $F'$ from \textbf{F}$_{p^n}$ to \textbf{F}$_{p^m}$ are CCZ-equivalent if and only if $F$ and $F'$ are CCZ-equivalent. We also prove that, for any odd prime $p$, CCZ-equivalence of functions from \textbf{F}$_{p^n}$ to \textbf{F}$_{p^m}$, is strictly more general than EA-equivalence when $n\ge3$ and $m$ is greater or equal to the smallest positive divisor of $n$ different from 1.

Note: Section 4 is changed and corrected.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
Commutative semifieldCCZ-equivalenceEA-equivalenceisotopism of presemifieldsPerfect nonlinearPlanar function
Contact author(s)
lilia b @ mail ru
History
2010-10-05: received
Short URL
https://ia.cr/2010/507
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/507,
      author = {Lilya Budaghyan and Tor Helleseth},
      title = {On isotopisms of commutative presemifields and CCZ-equivalence of functions},
      howpublished = {Cryptology ePrint Archive, Paper 2010/507},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/507}},
      url = {https://eprint.iacr.org/2010/507}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.