Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Kim-type APN functions are affine equivalent to Gold functions

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

The problem of finding APN permutations of \({\mathbb {F}}_{2^{n}}\) where n is even and n > 6 has been called the Big APN Problem. Li, Li, Helleseth and Qu recently characterized APN functions defined on \({\mathbb {F}}_{q^{2}}\) of the form f(x) = x3q + a1x2q+ 1 + a2xq+ 2 + a3x3, where q = 2m and m ≥ 4. We will call functions of this form Kim-type functions because they generalize the form of the Kim function that was used to construct an APN permutation of \({\mathbb {F}}_{2^{6}}\). We prove that Kim-type APN functions with m ≥ 4 (previously characterized by Li, Li, Helleseth, and Qu) are affine equivalent to one of two Gold functions G1(x) = x3 or \(G_{2}(x)=x^{2^{m-1}+1}\). Combined with the recent result of Göloğlu and Langevin who proved that, for even n, Gold APN functions are never CCZ equivalent to permutations, it follows that for m ≥ 4 Kim-type APN functions on \({\mathbb {F}}_{2^{2m}}\) are never CCZ equivalent to permutations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24, 235–265 (1997)

    Article  MathSciNet  Google Scholar 

  2. Browning, K.A., Dillon, J.F., McQuistan, M.T., Wolfe, A.J.: An APN permutation in dimension six. Finite fields: Theory and applications, vol. 518, pp 33–42. Contemporary Mathematics American Mathematical Society, Providence (2010)

    Book  Google Scholar 

  3. Budaghyan, L., Calderini, M., Villa, I.: On equivalence between known families of quadratic APN functions. Finite Fields Appl. 66, 101704 (2020)

    Article  MathSciNet  Google Scholar 

  4. Carlet, C.: Open Questions on Nonlinearity and on APN Functions. Arithmetic of Finite Fields, Lecture Notes in Comput Sci., vol. 9061, pp 83–107. Springer, Cham (2015)

    Google Scholar 

  5. Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des Codes Cryptogr. 15, 125–156 (1998)

    Article  MathSciNet  Google Scholar 

  6. Göloğlu, F., Langevin, P.: Almost perfect nonlinear families which are not equivalent to permutations. Finite Fields Appl. 67, 101707 (2020)

    Article  MathSciNet  Google Scholar 

  7. Göloğlu, F., Krasnayová, D., Lisoněk, P.: Generalized Kim APN functions are not equivalent to permutations. Preprint (2020)

  8. Krasnayová, D.: Constructions of APN permutations. Diploma Thesis. Charles University, Prague. https://dspace.cuni.cz/handle/20.500.11956/83075 (accessed on 12 September 2020) (2016)

  9. Li, K., Li, C., Helleseth, T., Qu, L.: A complete characterization of the APN property of a class of quadrinomials. arXiv:2007.03996 [cs.IT] (accessed on 19 Aug 2020)

  10. Li, S., Meidl, W., Polujan, A., Pott, A., Riera, C., Stănică, P.: Vanishing flats: A combinatorial viewpoint on the planarity of functions and their application. To appear in IEEE Transactions on Information Theory. arXiv:2006.01941 [cs.IT] (accessed on 10 Sep 2020)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Petr Lisoněk.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article belongs to the Topical Collection: Boolean Functions and Their Applications V Guest Editors: Lilya Budaghyan, Claude Carlet, Tor Helleseth and Kaisa Nyberg

Research of both authors was supported in part by the Natural Sciences and Engineering Research Council of Canada (NSERC).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chase, B., Lisoněk, P. Kim-type APN functions are affine equivalent to Gold functions. Cryptogr. Commun. 13, 981–993 (2021). https://doi.org/10.1007/s12095-021-00490-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-021-00490-2

Keywords

Mathematics Subject Classification (2010)