Paper 2006/445

A class of quadratic APN binomials inequivalent to power functions

Lilya Budaghyan, Claude Carlet, and Gregor Leander

Abstract

We exhibit an infinite class of almost perfect nonlinear quadratic binomials from $\mathbb{F}_{2^n}$ to $\mathbb{F}_{2^n}$ ($n\geq 12$, $n$ divisible by 3 but not by 9). We prove that these functions are EA-inequivalent to any power function and that they are CCZ-inequivalent to any Gold function and to any Kasami function. It means that for $n$ even they are CCZ-inequivalent to any known APN function, and in particular for $n=12,24$, they are therefore CCZ-inequivalent to any power function. It is also proven that, except in particular cases, the Gold mappings are CCZ-inequivalent to the Kasami and Welch functions.

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Part of this paper was presented at ISIT 2006
Keywords
Affine equivalenceAlmost bentAlmost perfect nonlinearCCZ-equivalenceDifferential uniformityNonlinearityS-boxVectorial Boolean function
Contact author(s)
lilya @ science unitn it
History
2006-12-04: received
Short URL
https://ia.cr/2006/445
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/445,
      author = {Lilya Budaghyan and Claude Carlet and Gregor Leander},
      title = {A class of quadratic APN binomials inequivalent to power functions},
      howpublished = {Cryptology ePrint Archive, Paper 2006/445},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/445}},
      url = {https://eprint.iacr.org/2006/445}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.