Paper 2016/744

A New Method to Investigate the CCZ-Equivalence between Functions with Low Differential Uniformity

Xi Chen, Longjiang Qu, Chao Li, and Jiao Du

Abstract

Recently, many new classes of differentially $4$-uniform permutations have been constructed. However, it is difficult to decide whether they are CCZ-inequivalent or not. In this paper, we propose a new notion called "Projected Differential Spectrum". By considering the properties of the projected differential spectrum, we find several relations that should be satisfied by CCZ-equivalent functions. Based on these results, we mathematically prove that any differentially $4$-uniform permutation constructed in \cite{CTTL} by {C.Carlet, D.Tang, X.Tang, et al.,} is CCZ-inequivalent to the inverse function. We also get two interesting results with the help of computer experiments. The first one is a proof that any permutation constructed in \cite{CTTL} is CCZ-inequivalent to a function which is the summation of the inverse function and any Boolean function on $\gf_{2^{2k}}$ when $4\le k\le 7$. The second one is a differentially $4$-uniform permutation on $\gf_{2^6}$ which is CCZ-inequivalent to any function in the aforementioned two classes.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Minor revision. Finite Field and Their Application
Keywords
Differentially $4$-uniform functionProjected differential spectrumSubstitution boxesCCZ-inequivalence
Contact author(s)
1138470214 @ qq com
History
2016-08-02: received
Short URL
https://ia.cr/2016/744
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/744,
      author = {Xi Chen and Longjiang Qu and Chao Li and Jiao Du},
      title = {A New Method to Investigate the CCZ-Equivalence between Functions with Low Differential Uniformity},
      howpublished = {Cryptology ePrint Archive, Paper 2016/744},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/744}},
      url = {https://eprint.iacr.org/2016/744}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.