On the equivalence of quadratic APN functions (Q648066): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / arXiv ID
 
Property / arXiv ID: 1101.1508 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the automorphism groups of affine-invariant codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: New families of quadratic almost perfect nonlinear trinomials and multinomials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5327067 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Classes of Quadratic APN Binomials Inequivalent to Power Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Codes, bent functions and permutations suitable for DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4146667 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934708 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3941589 / rank
 
Normal rank

Latest revision as of 16:44, 4 July 2024

scientific article
Language Label Description Also known as
English
On the equivalence of quadratic APN functions
scientific article

    Statements

    On the equivalence of quadratic APN functions (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    22 November 2011
    0 references
    Let \(L\) be a finite field. A function \(f: L \rightarrow L\) is called \textit{almost perfect nonlinear} (APN) if the equation \(f(x+a)-f(x)=b\) has at most 2 solutions in \(L\), for all \(a,b \in L\), \(a \neq 0\). Two functions \(f,g : L \rightarrow L\) are called \(EA\)-equivalent if there exist affine permutations \(A_1\), \(A_2\) and an affine map \(A\) such that \(g= A_1 \circ f \circ A_2+A\). Furthermore, \(f\), \(g\) are said to be CCZ-equivalent if the graph of one can be obtained from the graph of the other by an affine permutation of the product space. In this paper it is proved that a quadratic function is CCZ-equivalent to the APN Gold function \(x^{2^r+1}\) if and only if it is \(EA\)-equivalent to that Gold function. The proof relies on the study of the automorphism group of a code determines by a quadratic function. Let \(k\) and \(s\) be coprime integers, \(b,c\in \mathbb{F}_{2^{2k}}\), \(c\not \in \mathbb{F}_{2^{k}}\), and \(b\) is a primitive element of \(\mathbb{F}_{2^{2k}}\). Then the polynomials of the form \[ f_s(x) = bx^{2^s+1}+(bx^{2^s+1})^{2^k}+cx^{2^k+1} \] are APN functions. As an application of the main result of the paper it is proved that the above functions are CCZ inequivalent to any Gold function.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    almost perfect nonlinear
    0 references
    APN
    0 references
    automorphism group
    0 references
    CCZ-equivalence
    0 references
    EA-equivalence
    0 references
    Gold function
    0 references
    0 references
    0 references