Differential properties of functions x -> x^{2^t-1} -- extended version

We provide an extensive study of the differential properties of the functions $x\mapsto x^{2^t-1}$ over $\F$, for $2 \leq t \leq n-1$. We notably show that the differential spectra of these functions are determined by the number of roots of the linear polynomials $x^{2^t}+bx^2+(b+1)x$ where $b$ varies in $\F$.We prove a strong relationship between the differential spectra of $x\mapsto x^{2^t-1}$ and $x\mapsto x^{2^{s}-1}$ for $s= n-t+1$. As a direct consequence, this result enlightens a connection between the differential properties of the cube function and of the inverse function. We also determine the complete differential spectra of $x \mapsto x^7$ by means of the value of some Kloosterman sums, and of $x \mapsto x^{2^t-1}$ for $t \in \{\lfloor n/2\rfloor, \lceil n/2\rceil+1, n-2\}$.

[1]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[2]  A. Robert Calderbank,et al.  Large families of quaternary sequences with low correlation , 1996, IEEE Trans. Inf. Theory.

[3]  Carl Bracken,et al.  A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree , 2009, Finite Fields Their Appl..

[4]  H. Hollmann,et al.  A Proof of the Welch and Niho Conjectures on Cross-Correlations of Binary m-Sequences , 2001 .

[5]  Anne Canteaut,et al.  Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture , 2000, IEEE Trans. Inf. Theory.

[6]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[7]  Gary McGuire,et al.  Proof of a Conjecture on the Sequence of Exceptional Numbers, Classifying Cyclic Codes and APN Functions , 2009, ArXiv.

[8]  Claude Carlet,et al.  New classes of almost bent and almost perfect nonlinear polynomials , 2006, IEEE Transactions on Information Theory.

[9]  Anne Canteaut,et al.  Differential properties of power functions , 2010, 2010 IEEE International Symposium on Information Theory.

[10]  L. Carlitz Kloosterman sums and finite field extensions , 1969 .

[11]  Alexander Pott,et al.  A new APN function which is not equivalent to a power mapping , 2005, IEEE Transactions on Information Theory.

[12]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[13]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Niho Case , 1999, Inf. Comput..

[14]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Welch Case , 1999, IEEE Trans. Inf. Theory.

[15]  Yves Aubry,et al.  Differentially 4-uniform functions , 2009, 0907.1734.

[16]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[17]  Richard M. Wilson,et al.  Binary cyclic codes generated by mira7 , 1986, IEEE Trans. Inf. Theory.

[18]  Anne Canteaut,et al.  Almost Perfect Nonlinear functions , 2005 .

[19]  H. Dobbertin Almost Perfect Nonlinear Power Functions on GF(2n): A New Case for n Divisible by 5 , 2001 .

[20]  Eimear Byrne,et al.  New families of quadratic almost perfect nonlinear trinomials and multinomials , 2008, Finite Fields Their Appl..

[21]  Elwyn R. Berlekamp,et al.  On the Solution of Algebraic Equations over Finite Fields , 1967, Inf. Control..

[22]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.