On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion (Q503549)

From MaRDI portal
scientific article
Language Label Description Also known as
English
On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion
scientific article

    Statements

    On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    13 January 2017
    0 references
    The concept of weak-differential uniformity for vectorial Boolean functions was introduced by \textit{A. Caranti} et al. [Appl. Algebra Eng. Commun. Comput. 20, No. 5--6, 339--350 (2009; Zbl 1178.94183)]. A function \(f:\mathbb{F}_2^m \rightarrow \mathbb{F}_2^m \) is called weakly \(\delta\)-differentially uniform if for any nonzero \(a\) in \(\mathbb{F}_2^m\) the cardinality of the image of \(\mathcal{D}_a f(x)\) satisfies \[ | \text{Im}(\mathcal{D}_a f)|>\frac{2^{m-1}}{\delta} \] where \(\mathcal{D}_a f(x)=f(x+a)+f(x)\). A weakly 2-differentially uniform function is called weakly APN. In sections 3 and 4, the authors study properties of weakly differentially uniform functions with an emphasis on the monomial functions. In section~5, they provide the proof that for the case \(m=4\), the number of cubic components of a weakly APN permutation is either \(14\) or \(15\). They also prove that for a quadratic function being APN is the same as being weakly APN.
    0 references
    0 references
    0 references
    0 references
    0 references
    permutation
    0 references
    vectorial Boolean functions
    0 references
    power functions
    0 references
    weak differential uniformity
    0 references
    0 references
    0 references
    0 references
    0 references