Another class of quadratic APN binomials over F2n: the case n divisible by 4

We exhibit an infinite class of almost perfect nonlinear quadratic binomials from F2n to F2n with n = 4k and k odd. We prove that these functions are CCZinequivalent to known APN power functions when k 6= 1. In particular it means that for n = 12, 20, 28, they are CCZ-inequivalent to any power function.

[1]  Claude Carlet,et al.  An infinite class of quadratic APN functions which are not equivalent to power mappings , 2006, 2006 IEEE International Symposium on Information Theory.

[2]  H. Dobbertin Almost Perfect Nonlinear Power Functions on GF(2n): A New Case for n Divisible by 5 , 2001 .

[3]  Alexander Pott,et al.  A new APN function which is not equivalent to a power mapping , 2005, IEEE Transactions on Information Theory.

[4]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Niho Case , 1999, Inf. Comput..

[5]  Anne Canteaut,et al.  A New Characterization of Almost Bent Functions , 1999, FSE.

[6]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[7]  Cunsheng Ding,et al.  On Almost Perfect Nonlinear Permutations , 1994, EUROCRYPT.

[8]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[9]  Anne Canteaut,et al.  Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences , 2000, SIAM J. Discret. Math..

[10]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[11]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[12]  Alex Biryukov,et al.  Block Ciphers and Systems of Quadratic Equations , 2003, FSE.

[13]  Hans Dobbertin,et al.  Almost Perfect Nonlinear Power Functions on GF(2n): The Welch Case , 1999, IEEE Trans. Inf. Theory.

[14]  Tadao Kasami,et al.  The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..

[15]  Claude Carlet,et al.  A class of quadratic APN binomials inequivalent to power functions , 2006, IACR Cryptol. ePrint Arch..

[16]  Kaisa Nyberg,et al.  S-boxes and Round Functions with Controllable Linearity and Differential Uniformity , 1994, FSE.

[17]  Hans Dobbertin Uniformly Representable Permutation Polynomials , 2001, SETA.

[18]  H. Hollmann,et al.  A Proof of the Welch and Niho Conjectures on Cross-Correlations of Binary m-Sequences , 2001 .

[19]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[20]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[21]  Anne Canteaut,et al.  Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture , 2000, IEEE Trans. Inf. Theory.

[22]  Tor Helleseth,et al.  Some Power Mappings with Low Differential Uniformity , 1997, Applicable Algebra in Engineering, Communication and Computing.

[23]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[24]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[25]  Richard M. Wilson,et al.  Hyperplane Sections of Fermat Varieties in P3 in Char.2 and Some Applications to Cyclic Codes , 1993, AAECC.

[26]  Hans Dobbertin,et al.  One-to-One Highly Nonlinear Power Functions on GF(2n) , 1998, Applicable Algebra in Engineering, Communication and Computing.