A Further Study of Quadratic APN Permutations in Dimension Nine

Recently, Beierle and Leander found two new sporadic quadratic APN permutations in dimension 9. Up to EA-equivalence, we present a single trivariate representation of those two permutations as Cu : (F2m ) 3 → (F2m ) , (x, y, z) 7→ (x + uyz, y + uxz, z + uxy), where m = 3 and u ∈ F23 \ {0, 1} such that the two permutations correspond to different choices of u. We then analyze the differential uniformity and the nonlinearity of Cu in a more general case. In particular, for m ≥ 3 being a multiple of 3 and u ∈ F2m not being a 7-th power, we show that the differential uniformity of Cu is bounded above by 8, and that the linearity of Cu is bounded above by 8 1+⌊ 2 . Based on numerical experiments, we conjecture that Cu is not APN if m is greater than 3. We also analyze the CCZ-equivalence classes of the quadratic APN permutations in dimension 9 known so far and derive a lower bound on the number of their EA-equivalence classes. We further show that the two sporadic APN permutations share an interesting similarity with Gold APN permutations in odd dimension divisible by 3, namely that a function EA-inequivalent to those sporadic APN permutations and their inverses can be obtained by just applying EA transformations and inversion to the original permutations.

[1]  Marco Calderini On the EA-classes of known APN functions in small dimensions , 2020, Cryptography and Communications.

[2]  Yin Tan,et al.  On Quadratic Almost Perfect Nonlinear Functions and Their Related Algebraic Object , 2013 .

[3]  Gregor Leander,et al.  New Instances of Quadratic APN Functions , 2020, IEEE Transactions on Information Theory.

[4]  Anne Canteaut,et al.  On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting , 2018, IACR Cryptol. ePrint Arch..

[5]  Lilya Budaghyan The Simplest Method for Constructing APN Polynomials EA-Inequivalent to Power Functions , 2007, WAIFI.

[6]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[7]  Claude Carlet,et al.  New classes of almost bent and almost perfect nonlinear polynomials , 2006, IEEE Transactions on Information Theory.

[8]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[9]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[10]  Shihui Fu,et al.  Differentially 4-Uniform Permutations with the Best Known Nonlinearity from Butterflies , 2017, IACR Trans. Symmetric Cryptol..

[11]  Claude Carlet,et al.  Boolean Functions for Cryptography and Coding Theory , 2020 .

[12]  Claude Carlet,et al.  Two Classes of Quadratic APN Binomials Inequivalent to Power Functions , 2008, IEEE Transactions on Information Theory.

[13]  Yongqiang Li,et al.  On the Generalization of Butterfly Structure , 2018, IACR Trans. Symmetric Cryptol..

[14]  Anne Canteaut,et al.  If a generalised butterfly is APN then it operates on 6 bits , 2019, Cryptography and Communications.

[15]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.

[16]  Anne Canteaut,et al.  A Generalisation of Dillon's APN Permutation With the Best Known Differential and Nonlinear Properties for All Fields of Size $2^{4k+2}$ , 2017, IEEE Transactions on Information Theory.

[17]  Satoshi Yoshiara Equivalences of quadratic APN functions , 2012 .

[18]  Yongqiang Li,et al.  A matrix approach for constructing quadratic APN functions , 2014, Des. Codes Cryptogr..

[19]  Alex Biryukov,et al.  Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem , 2016, CRYPTO.

[20]  Wilfried Meidl,et al.  Determining the Walsh spectra of Taniguchi's and related APN-functions , 2019, Finite Fields Their Appl..

[21]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[22]  Alex Biryukov,et al.  Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 , 2016, EUROCRYPT.

[23]  Alexander Pott,et al.  A new almost perfect nonlinear function which is not quadratic , 2008, Adv. Math. Commun..

[24]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..