More Constructions of Differentially 4-uniform Permutations on $\gf_{2^{2k}}$

Differentially 4-uniform permutations on $\gf_{2^{2k}}$ with high nonlinearity are often chosen as Substitution boxes in both block and stream ciphers. Recently, Qu et al. introduced a class of functions, which are called preferred functions, to construct a lot of infinite families of such permutations \cite{QTTL}. In this paper, we propose a particular type of Boolean functions to characterize the preferred functions. On the one hand, such Boolean functions can be determined by solving linear equations, and they give rise to a huge number of differentially 4-uniform permutations over $\gf_{2^{2k}}$. Hence they may provide more choices for the design of Substitution boxes. On the other hand, by investigating the number of these Boolean functions, we show that the number of CCZ-inequivalent differentially 4-uniform permutations over $\gf_{2^{2k}}$ grows exponentially when $k$ increases, which gives a positive answer to an open problem proposed in \cite{QTTL}.

[1]  Yongqiang Li,et al.  A matrix approach for constructing quadratic APN functions , 2014, Des. Codes Cryptogr..

[2]  Yin Tan,et al.  Binomial differentially 4 uniform permutations with high nonlinearity , 2012, Finite Fields Their Appl..

[3]  Yongqiang Li,et al.  Constructing Differentially 4-uniform Permutations over GF(22k) from the Inverse Function Revisited , 2013, IACR Cryptol. ePrint Arch..

[4]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[5]  Stéphanie Dib,et al.  Asymptotic nonlinearity of vectorial Boolean functions , 2014, Cryptography and Communications.

[6]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[7]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[8]  Ingrid Verbauwhede,et al.  SFINKS: A synchronous stream cipher for restricted hardware environments , 2005 .

[9]  Lei Hu,et al.  Constructing new differentially 4-uniform permutations from the inverse function , 2014, Finite Fields Their Appl..

[10]  Rudolf Lide,et al.  Finite fields , 1983 .

[11]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[12]  Claude Carlet,et al.  On Known and New Differentially Uniform Functions , 2011, ACISP.

[13]  C. Carlet More constructions of APN and differentially 4-uniform functions by concatenation , 2013 .

[14]  Yin Tan,et al.  New Families of Differentially 4-Uniform Permutations over ${\mathbb F}_{2^{2k}}$ , 2012, SETA.

[15]  Yu,et al.  Constructing Differentially 4 Uniform Permutations from Known Ones , 2013 .

[16]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[17]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[18]  Alexander Pott,et al.  A new almost perfect nonlinear function which is not quadratic , 2008, Adv. Math. Commun..

[19]  Yongqiang Li,et al.  Constructing differentially 4-uniform permutations over GF(22m) from quadratic APN permutations over GF(22m+1) , 2014, Des. Codes Cryptogr..

[20]  Yin Tan,et al.  Constructing Differentially 4-Uniform Permutations Over ${\BBF}_{2^{2k}}$ via the Switching Method , 2013, IEEE Transactions on Information Theory.