On the \(c\)-differential spectrum of power functions over finite fields (Q2673986)

From MaRDI portal
scientific article
Language Label Description Also known as
English
On the \(c\)-differential spectrum of power functions over finite fields
scientific article

    Statements

    On the \(c\)-differential spectrum of power functions over finite fields (English)
    0 references
    0 references
    0 references
    22 September 2022
    0 references
    Functions with low differential uniformity over finite fields have been widely investigated because of their applications in cryptography. Classically, the differential uniformity of \(f:\mathbb{F}_{p^n}\rightarrow \mathbb{F}_{p^n}\) is defined as the maximum of the quantities \[ \#\{x \in \mathbb{F}_{p^n}\,:\, f(x+a)-f(x)=b \}, \] with \(a,b\) ranging in \(\mathbb{F}_{p^n}.\) Recently, inspired by the development of a new differential attack, Ellingsen et al. proposed a new type of differential uniformity (the so called \(c\)-differential uniformity), replacing the above mentioned quantity with \[ \#\{ x \in \mathbb{F}_{p^n}\,:\, f(x+a)-cf(x)=b \}, \] for a fixed \(c\in \mathbb{F}_{p^n}\). In this paper, the authors investigate several properties about the \(c\)-differential spectrum of power functions. In particular, they exhibit a new class of APcN power permutations, i.e. power functions whose \(c\)-differential uniformity is 2.
    0 references
    \(c\)-differential uniformity
    0 references
    almost perfect \(c\)-nonlinear
    0 references
    \(c\)-differential spectrum
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references