New construction of differentially 4-uniform bijections

18Citations
Citations of this article
3Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Block ciphers use Substitution boxes (S-boxes) to create confusion into the cryptosystems. For resisting the known attacks on these cryptosystems, the following criteria for functions are mandatory: low differential uniformity, high nonlinearity and not low algebraic degree. Bijectivity is also necessary if the cipher is a Substitution-Permutation Network, and balancedness makes a Feistel cipher lighter. It is wellknown that almost perfect nonlinear (APN) functions have the lowest differential uniformity 2 (the values of differential uniformity being always even) and the existence of APN bijections over F2n for even n ≥ 8 is a big open problem. In real practical applications, differentially 4-uniform bijections can be used as S-boxes when the dimension is even. For example, the AES uses a differentially 4-uniform bijection over F28. In this paper, we first propose a method for constructing a large family of differentially 4-uniform bijections in even dimensions. This method can generate at least (2n-3 – [2(n-1)/2-1] – 1) · 22n-1 such bijections having maximum algebraic degree n-1. Furthermore, we exhibit a subclass of functions having high nonlinearity and being CCZ-inequivalent to all known differentially 4-uniform power bijections and to quadratic functions.

Cite

CITATION STYLE

APA

Carlet, C., Tang, D., Tang, X., & Liao, Q. (2014). New construction of differentially 4-uniform bijections. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8567, pp. 22–38). Springer Verlag. https://doi.org/10.1007/978-3-319-12087-4_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free