Paper 2024/1484

Quadratic-like balanced functions and permutations

Claude Carlet, University of Bergen, Norway, University of Paris 8 (LAGA), France
Irene Villa, University of Trento, Italy, University of Genoa, Italy
Abstract

We study those $(n,n)$-permutations, and more generally those balanced $(n,m)$-functions, whose component functions all admit a derivative equal to constant function 1 (this property itself implies balancedness). We call these functions quadratic-like permutations (resp. quadratic-like balanced functions) since all quadratic balanced functions have this property. We show that all Feistel permutations, all crooked permutations and (more generally) all balanced strongly plateaued functions have this same property and we observe that the notion is affine invariant. We also study in each of these classes and in the class of quadratic-like APN permutations the "reversed" property that every derivative in a nonzero direction has a component function equal to constant function 1, and we show that this property can be satisfied only if $m\ge n$. We also show that all the quadratic-like power permutations $F(x)=x^d$, $x\in \mathbb F_{2^n}$ must be quadratic, which generalizes a well-known similar result on power crooked functions. We give several constructions of quadratic-like permutations and balanced functions outside the three classes of quadratic balanced functions, permutations affine equivalent to Feistel permutations and crooked permutations. We characterize the property by the Walsh transform.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
Vectorial Boolean functionsbalanced functionspermutations
Contact author(s)
claude carlet @ gmail com
irene1villa @ gmail com
History
2024-09-24: approved
2024-09-23: received
See all versions
Short URL
https://ia.cr/2024/1484
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1484,
      author = {Claude Carlet and Irene Villa},
      title = {Quadratic-like balanced functions and permutations},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1484},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1484}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.