Paper 2013/731

Constructing Differentially 4-uniform Permutations over GF(2^{2k}) from the Inverse Function Revisited

Yongqiang Li, Mingsheng Wang, and Yuyin Yu

Abstract

Constructing S-boxes with low differential uniformity and high nonlinearity is of cardinal significance in cryptography. In the present paper, we show that numerous differentially 4-uniform permutations over GF(2^{2k}) can be constructed by composing the inverse function and cycles over GF(2^{2k}). Two sufficient conditions are given, which ensure that the differential uniformity of the corresponding compositions equals 4. A lower bound on nonlinearity is also given for permutations constructed with the method in the present paper. Moreover, up to CCZ-equivalence, a new differentially 4-uniform permutation with the best known nonlinearity over GF(2^{2k}) with $k$ odd is constructed. For some special cycles, necessary and sufficient conditions are given such that the corresponding compositions are differentially 4-uniform.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Contact author(s)
yongq lee @ gmail com
History
2013-11-13: received
Short URL
https://ia.cr/2013/731
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/731,
      author = {Yongqiang Li and Mingsheng Wang and Yuyin Yu},
      title = {Constructing Differentially 4-uniform Permutations over GF(2^{2k}) from the Inverse Function Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2013/731},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/731}},
      url = {https://eprint.iacr.org/2013/731}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.