On 3-to-1 and Power APN S-Boxes

Almost Perfect Nonlinear (APN) S-boxes are used in block ciphers to prevent differential attacks. The non-evidence of permutation APN S-box on even number of variables and the efficiency of power functions bring the importance of power APN S-boxes to use in block ciphers. We present a special class of 3-to-1 S-box (named as S3-to-1 S-box) on even number of variables. The power APN S-boxes on even number of variables fall in this class. Further, another important class of APN functions X3+ tr(X9) too falls in this class. We study some results of S3-to-1 S-boxes. In another section we present a necessary condition for power functions to be APN. Using this necessary condition we can filter out some non-APN power functions. Specifically, if the number of variables is multiple of small primes, then one can filter out many non-APN functions.

[1]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[2]  Thierry P. Berger,et al.  On Almost Perfect Nonlinear Functions Over$mmb F_2^n$ , 2006, IEEE Transactions on Information Theory.

[3]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[4]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[5]  Claude Carlet,et al.  Constructing new APN functions from known ones , 2009, Finite Fields Their Appl..

[6]  Anne Canteaut,et al.  Almost Perfect Nonlinear functions , 2005 .

[7]  Victor Zinoviev,et al.  ON BINARY CYCLIC CODES WITH MINIMUM DISTANCE D = 3 , 1997 .

[8]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[9]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.

[10]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.