Relating three nonlinearity parameters of vectorial functions and building APN functions from bent functions (Q2430706): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Differential cryptanalysis of DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Determining the Nonlinearity of a New Family of APN Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A few more quadratic APN functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: New families of quadratic almost perfect nonlinear trinomials and multinomials / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the classification of APN functions up to dimension five / rank
 
Normal rank
Property / cites work
 
Property / cites work: Classes of Quadratic APN Trinomials and Hexanomials and Related Structures / rank
 
Normal rank
Property / cites work
 
Property / cites work: CCZ-equivalence of bent vectorial functions and related constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: New classes of almost bent and almost perfect nonlinear polynomials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Classes of Quadratic APN Binomials Inequivalent to Power Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing new APN functions from known ones / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3081625 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonlinearities of S-boxes / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the construction of bent vectorial functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Codes, bent functions and permutations suitable for DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4365754 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4115154 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new almost perfect nonlinear function which is not quadratic / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new APN function which is not equivalent to a power mapping / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3216750 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934705 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Construction of Differentially 4-Uniform Functions from Commutative Semifields of Characteristic 2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfect nonlinear S-boxes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279664 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New bent mappings suitable for fast implementation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934708 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5652531 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dimensional dual hyperovals associated with quadratic APN functions / rank
 
Normal rank

Latest revision as of 23:37, 3 July 2024

scientific article
Language Label Description Also known as
English
Relating three nonlinearity parameters of vectorial functions and building APN functions from bent functions
scientific article

    Statements

    Relating three nonlinearity parameters of vectorial functions and building APN functions from bent functions (English)
    0 references
    0 references
    8 April 2011
    0 references
    The security of block ciphers relies mainly on the resistance of their S-boxes against common attacks such as linear or differential attacks. The S-boxes are Boolean maps defined on the hypercubes. A bent function is a Boolean map with greatest possible nonlinearity value; they exist for even dimension and are characterized by the coefficients of their Walsh transforms. The almost bent (AB) maps are defined for all dimensions and similar properties of their Walsh transforms. The perfect nonlinear (PN) maps are those whose derivatives are balanced and the almost PN (APN) are those maps whose derivatives are 2-to-1. Differentially \(r\)-uniform maps are those \(f\) such that the equation \(D_af=b\) has at most \(r\) solutions \(x\) for any \(a,b\). APN maps are optimally resistant against differential attacks and AB maps against linear and differential attacks. Thus it is quite important to look for efficient construction methods for APN and differentially \(r\)-uniform maps. In the current paper the author introduces some new procedures to obtain APN and differentially \(4\)-uniform maps and he shows that its methods subsume already known construction methods. In the first part of the paper the author analyzes three nonlinearity parameters quantifying the unbalancedness of vectorial Boolean maps and he shows a bound on the nonlinearity of a map in terms of these parameters. In his analysis, the author considers the parameter values as random variables varying on certain map classes and he characterizes expectation and variances of these random variables. The author is one of the leading experts in the field, the paper is self-contained and very motivating, and thus its reading is ``a must'' for any active researcher in the area.
    0 references
    substitution boxes
    0 references
    block ciphers
    0 references
    nonlinearity
    0 references
    bent functions
    0 references
    perfect nonlinear functions
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers