Paper 2018/713

On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting

Anne Canteaut and Léo Perrin

Abstract

Two vectorial Boolean functions are ``CCZ-equivalent'' if there exists an affine permutation mapping the graph of one to the other. It preserves many of the cryptographic properties of a function such as its differential and Walsh spectra, which is why it could be used by Dillon et al. to find the first APN permutation on an even number of variables. However, the meaning of this form of equivalence remains unclear. In fact, to the best of our knowledge, it is not known how to partition a CCZ-equivalence class into its Extended-Affine (EA) equivalence classes; EA-equivalence being a simple particular case of CCZ-equivalence. In this paper, we characterize CCZ-equivalence as a property of the zeroes in the Walsh spectrum of a function $F : \mathbb{F}_2^{n} \to \mathbb{F}_2^{m}$ or, equivalently, of the zeroes in its Difference Distribution Table. We use this framework to show how to efficiently upper bound the number of distinct EA-equivalence classes in a given CCZ-equivalence class. More importantly, we prove that it is possible to go from a specific member of any EA-equivalence class to a specific member of another EA-equivalence class in the same CCZ-equivalence class using an operation called \emph{twisting}; so that CCZ-equivalence can be reduced to the association of EA-equivalence and twisting. Twisting a function is a simple process and its possibility is equivalent to the existence of a particular decomposition of the function considered. Using this knowledge, we revisit several results from the literature on CCZ-equivalence and show how they can be interpreted in light of our new framework. Our results rely on a new concept, the ``thickness'' of a space (or linear permutation), which can be of independent interest.

Note: Updated to take into account the comments of the FFA reviewers and of Christof Beierle.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. Finite Fields and their Applications
Keywords
Boolean functionsCCZ-EquivalenceEA-equivalenceTwistAPNButterfly
Contact author(s)
perrin leo @ gmail com
History
2018-12-05: revised
2018-08-01: received
See all versions
Short URL
https://ia.cr/2018/713
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/713,
      author = {Anne Canteaut and Léo Perrin},
      title = {On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting},
      howpublished = {Cryptology ePrint Archive, Paper 2018/713},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/713}},
      url = {https://eprint.iacr.org/2018/713}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.