In a recent paper, the authors introduced a method for constructing new quadratic APN functions from known ones. Applying this method, they obtained the function x<sup>3</sup> + tr<inf>n</inf>(x<sup>9</sup>) which is APN over F<inf>2</inf><inf>n</inf> for any positive integer n. The present paper is a continuation of this work. We give sufficient conditions on linear functions L<inf>1</inf> and L<inf>2</inf> from F<inf>2</inf><inf>n</inf> to itself such that the function L<inf>1</inf>(x<sup>3</sup>) + L<inf>2</inf>(x<sup>9</sup>) is APN over F<inf>2</inf><inf>n</inf>. We show that this can lead to many new cases of APN functions. In particular, we get two families of APN functions x<sup>3</sup> + a<sup>−1</sup> tr<sup>3</sup><inf>n</inf>(a<sup>3</sup>x<sup>9</sup> + a<sup>6</sup>x<sup>18</sup>) and x<sup>3</sup> + a<sup>−1</sup> tr<sup>3</sup><inf>n</inf>(a<sup>6</sup>x<sup>18</sup> + a<sup>12</sup>x<sup>36</sup>) over F<inf>2</inf><inf>n</inf> for any n divisible by 3 and a Є F<sup>∗</sup><inf>2</inf><inf>n</inf>. We prove that for n=9, these families are pairwise different and differ from all previously known families of APN functions, up to the most general equivalence notion, the CCZ-equivalence. We also investigate further sufficient conditions under which the conditions on the linear functions L<inf>1</inf> and L<inf>2</inf> are satisfied.
[1]
Eli Biham,et al.
Differential cryptanalysis of DES-like cryptosystems
,
1990,
Journal of Cryptology.
[2]
Mitsuru Matsui,et al.
Linear Cryptanalysis Method for DES Cipher
,
1994,
EUROCRYPT.
[3]
Kaisa Nyberg,et al.
Differentially Uniform Mappings for Cryptography
,
1994,
EUROCRYPT.
[4]
Serge Vaudenay,et al.
Links Between Differential and Linear Cryptanalysis
,
1994,
EUROCRYPT.
[5]
Claude Carlet,et al.
Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems
,
1998,
Des. Codes Cryptogr..
[6]
Gregor Leander,et al.
Monomial bent functions
,
2006,
IEEE Transactions on Information Theory.
[7]
Claude Carlet,et al.
New classes of almost bent and almost perfect nonlinear polynomials
,
2006,
IEEE Transactions on Information Theory.
[8]
Claude Carlet,et al.
Constructing new APN functions from known ones
,
2009,
Finite Fields Their Appl..
[9]
Claude Carlet,et al.
Vectorial Boolean Functions for Cryptography
,
2006
.