×

On the differential uniformities of functions over finite fields. (English) Zbl 1303.94100

Summary: In this paper, the possible value of the differential uniformity of a function over finite fields is discussed. It is proved that the differential uniformity of a function over \(\mathbb F_q\) can be any even integer between 2 and \(q\) when \(q\) is even; and it can be any integer between 1 and \(q\) except \(q-1\) when \(q\) is odd. Moreover, for any possible differential uniformity \(t\), an explicit construction of a differentially \(t\)-uniform function is given.

MSC:

94A60 Cryptography
11T06 Polynomials over finite fields
06E30 Boolean functions
Full Text: DOI

References:

[1] Berger T, Canteaut A, Charpin P, et al. On almost perfect nonlinear functions over \[\mathbb{F}_2^n\]. IEEE Trans Inform Theory, 2006, 52: 4160-4170 · Zbl 1184.94224 · doi:10.1109/TIT.2006.880036
[2] Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. J Cryptography, 1991, 4: 3-72 · Zbl 0729.68017
[3] Bracken C, Byrne E, Markin N, et al. A few more quadratic APN functions. Cryptography Commun, 2011, 3: 43-53 · Zbl 1282.11162 · doi:10.1007/s12095-010-0038-7
[4] Budaghyan L, Carlet C. Constructing new APN functions from known ones. Finite Fields Appl, 2009, 15: 150-159 · Zbl 1184.94228 · doi:10.1016/j.ffa.2008.10.001
[5] Carlet, C.; Hammer, P. (ed.); Crama, Y. (ed.), Boolean functions for cryptography and error correcting codes (2010), Cambridge · Zbl 1209.94035
[6] Carlet, C.; Hammer, P. (ed.); Crama, Y. (ed.), Vectorial Boolean functions for cryptography and error correcting codes (2010), Cambridge
[7] Carlet C. Relating three nonlinearity parameters of vectorial functions and building APN functions from bent functions. Des Codes Cryptogr, 2011, 59: 89-109 · Zbl 1229.94041 · doi:10.1007/s10623-010-9468-7
[8] Courtois, N.; Pieprzyk, J., Cryptanalysis of block ciphers with overdefined systems of equations, 267-287 (2002), Berlin · Zbl 1065.94543
[9] Dillon, J., APN polynomials: An update (2009)
[10] Dobbertin H, Mills D, Muller E, et al. APN functions in odd characteristic. Discrete Math, 2003, 267: 95-112 · Zbl 1028.11076 · doi:10.1016/S0012-365X(02)00606-4
[11] Knudsen, L., Truncated and higher order differentials, 196-211 (1995), Berlin · Zbl 0939.94556
[12] Edel Y, Pott A. A new almost perfect nonlinear function which is not quadratic. Adv Math Commun, 2009, 3: 59-81 · Zbl 1231.11140 · doi:10.3934/amc.2009.3.59
[13] Matsui, M., Linear cryptanalysis method for DES cipher, 386-397 (1994), Berlin · Zbl 0951.94519
[14] Nyberg, K., Differentially uniform mappings for cryptography, 55-64 (1994), Berlin · Zbl 0951.94510
[15] Qu L, Tan Y, Tan C, et al. Constructing differentially 4-uniform permutations over \[\mathbb{F}_{2^k }\] via the switching method. IEEE Trans Inform Theory, 2013, 59: 4675-4686 · Zbl 1364.94565 · doi:10.1109/TIT.2013.2252420
[16] Zhou Y, Pott A. A new family of semifields with 2 parameters. Adv Math, 2013, 234: 43-60 · Zbl 1296.12007 · doi:10.1016/j.aim.2012.10.014
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.