On relations between CCZ- and EA-equivalences

In the present paper we introduce some sufficient conditions and a procedure for checking whether, for a given function, CCZ-equivalence is more general than EA-equivalence together with taking inverses of permutations. It is known from Budaghyan et al. (IEEE Trans. Inf. Theory 52.3 , 1141–1152 2006 ; Finite Fields Appl. 15 (2), 150–159 2009 ) that for quadratic APN functions (both monomial and polynomial cases) CCZ-equivalence is more general. We prove hereby that for non-quadratic APN functions CCZ-equivalence can be more general (by studying the only known APN function which is CCZ-inequivalent to both power functions and quadratics). On the contrary, we prove that for power non-Gold APN functions, CCZ equivalence coincides with EA-equivalence and inverse transformation for n ≤ 8. We conjecture that this is true for any n .

[1]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[2]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[3]  Longjiang Qu,et al.  A note on linearized polynomials and the dimension of their kernels , 2012, Finite Fields Their Appl..

[4]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Welch Case , 1999, IEEE Trans. Inf. Theory.

[5]  Tadao Kasami,et al.  The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..

[6]  Claude Carlet,et al.  New classes of almost bent and almost perfect nonlinear polynomials , 2006, IEEE Transactions on Information Theory.

[7]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[8]  Massimiliano Sala,et al.  A note on APN permutations in even dimension , 2015, Finite Fields Their Appl..

[9]  Robert Gold,et al.  Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.

[10]  Cunsheng Ding,et al.  On Almost Perfect Nonlinear Permutations , 1994, EUROCRYPT.

[11]  Satoshi Yoshiara Equivalences of power APN functions with power or quadratic APN functions , 2016 .

[12]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[13]  Pascale Charpin,et al.  On a Class of Permutation Polynomials over F2m , 2008, SETA.

[14]  H. Dobbertin Almost Perfect Nonlinear Power Functions on GF(2n): A New Case for n Divisible by 5 , 2001 .

[15]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Niho Case , 1999, Inf. Comput..

[16]  Richard M. Wilson,et al.  Hyperplane Sections of Fermat Varieties in P3 in Char.2 and Some Applications to Cyclic Codes , 1993, AAECC.

[17]  Lilya Budaghyan The Simplest Method for Constructing APN Polynomials EA-Inequivalent to Power Functions , 2007, WAIFI.

[18]  Claude Carlet,et al.  Constructing new APN functions from known ones , 2009, Finite Fields Their Appl..

[19]  Alexander Pott,et al.  A new almost perfect nonlinear function which is not quadratic , 2008, Adv. Math. Commun..

[20]  Gregor Leander,et al.  On the Classification of 4 Bit S-Boxes , 2007, WAIFI.

[21]  Ulrich Dempwolff,et al.  CCZ equivalence of power functions , 2017, Designs, Codes and Cryptography.

[22]  Gregor Leander,et al.  On the classification of APN functions up to dimension five , 2008, Des. Codes Cryptogr..

[23]  Anne Canteaut,et al.  On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting , 2018, IACR Cryptol. ePrint Arch..