Paper 2005/436

A Note on the Kasami Power Function

Doreen Hertel

Abstract

This work is motivated by the observation that the function $\F{m}$ to $\F{m}$ defined by $x^d+(x+1)^d+a$ for some $a\in \F{m}$ can be used to construct difference sets. A desired condition is, that the function $\varphi _d(x):=x^d+(x+1)^d$ is a $2^s$-to-1 mapping. If $s=1$, then the function $x^d$ has to be APN. If $s>1$, then there is up to equivalence only one function known: The function $\varphi _d$ is a $2^s$-to-1 mapping if $d$ is the Gold parameter $d=2^k+1$ with $\gcd (k,m)=s$. We show in this paper, that $\varphi _d$ is also a $2^s$-to-1 mapping if $d$ is the Kasami parameter $d=2^{2k}-2^k+1$ with $\gcd (k,m)=s$ and $m/s$ odd. We hope, that this observation can be used to construct more difference sets.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. submitted to IEEE Transactions on Information Theory
Keywords
number theoryfinite field
Contact author(s)
doreen hertel @ mathematik uni-magdeburg de
History
2005-11-30: received
Short URL
https://ia.cr/2005/436
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/436,
      author = {Doreen Hertel},
      title = {A Note on the Kasami Power Function},
      howpublished = {Cryptology ePrint Archive, Paper 2005/436},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/436}},
      url = {https://eprint.iacr.org/2005/436}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.