Paper 2023/1708

Algebraic properties of the maps $\chi_n$

Jan Schoone, Radboud University Nijmegen
Joan Daemen, Radboud University Nijmegen
Abstract

The Boolean map $\chi_n \colon \mathbb{F}_2^n \to \mathbb{F}_2^n,\ x \mapsto y$ defined by $y_i = x_i + (x_{i+1}+1)x_{i+2}$ (where $i\in \mathbb{Z}/n\mathbb{Z}$) is used in various permutations that are part of cryptographic schemes, e.g., Keccak-f (the SHA-3-permutation), ASCON (the winner of the NIST Lightweight competition), Xoodoo, Rasta and Subterranean (2.0). In this paper, we study various algebraic properties of this map. We consider $\chi_n$ (through vectorial isomorphism) as a univariate polynomial. We show that it is a power function if and only if $n=1,3$. We furthermore compute bounds on the sparsity and degree of these univariate polynomials, and the number of different univariate representations. Secondly, we compute the number of monomials of given degree in the inverse of $\chi_n$ (if it exists). This number coincides with binomial coefficients. Lastly, we consider $\chi_n$ as a polynomial map, to study whether the same rule ($y_i = x_i + (x_{i+1}+1)x_{i+2}$) gives a bijection on field extensions of $\mathbb{F}_2$. We show that this is not the case for extensions whose degree is divisible by two or three. Based on these results, we conjecture that this rule does not give a bijection on any extension field of $\mathbb{F}_2$.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Boolean mapschicryptographypolynomial mapspower functionssymmetric cryptography
Contact author(s)
jan schoone @ ru nl
History
2023-11-06: approved
2023-11-03: received
See all versions
Short URL
https://ia.cr/2023/1708
License
Creative Commons Attribution-ShareAlike
CC BY-SA

BibTeX

@misc{cryptoeprint:2023/1708,
      author = {Jan Schoone and Joan Daemen},
      title = {Algebraic properties of the maps $\chi_n$},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1708},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1708}},
      url = {https://eprint.iacr.org/2023/1708}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.