Paper 2017/1179

On the exponents of APN power functions and Sidon sets, sum-free sets, and Dickson polynomials

Claude Carlet and Stjepan Picek

Abstract

We derive necessary conditions related to the notions, in additive combinatorics, of Sidon sets and sum-free sets, on those exponents $d\in {\mathbb Z}/(2^n-1){\mathbb Z}$ which are such that $F(x)=x^d$ is an APN function over ${\mathbb F}_{2^n}$ (which is an important cryptographic property). We study to which extent these new conditions may speed up the search for new APN exponents $d$. We also show a new connection between APN exponents and Dickson polynomials: $F(x)=x^d$ is APN if and only if the reciprocal polynomial of the Dickson polynomial of index $d$ is an injective function from $\{y\in {\Bbb F}_{2^n}^*; tr_n(y)=0\}$ to ${\Bbb F}_{2^n}\setminus \{1\}$. This also leads to a new and simple connection between Reversed Dickson polynomials and reciprocals of Dickson polynomials in characteristic 2 (which generalizes to every characteristic thanks to a small modification): the squared Reversed Dickson polynomial of some index and the reciprocal of the Dickson polynomial of the same index are equal.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Contact author(s)
stjepan @ computer org
History
2017-12-08: received
Short URL
https://ia.cr/2017/1179
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1179,
      author = {Claude Carlet and Stjepan Picek},
      title = {On the exponents of APN power functions and Sidon sets, sum-free sets, and Dickson polynomials},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1179},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1179}},
      url = {https://eprint.iacr.org/2017/1179}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.