The c-Differential-Linear Connectivity Table of Vectorial Boolean Functions
Abstract
:1. Introduction
- •
- The c-Walsh transform of a vectorial Boolean function F: For , it is defined for and by
- •
- The c-autocorrelation of a vectorial Boolean function: Let , . The c-autocorrelation of F at is the integerThe absolute indicator is
- •
- The c-Differential-Linear Connectivity Table (c-DLCT) where we use the c-derivative: Let . The c-DLCT of F is a table where the entry at is defined byWe also define the c-differential-linear uniformity of F as
2. Preliminaries
- (i)
- One root if and only if .
- (ii)
- Two roots if and only if and .
- (iii)
- No root if and only if and .
3. The -Walsh and -Autocorrelation of a Vectorial Boolean Function
4. The -Differential-Linear Connectivity Table of a Vectorial Boolean Function
5. The -DLCT of the Inverse Function
5.1. The 1-DLCT of the Inverse Function
- Define the set
5.2. The c-DLCT of the Inverse Function for
- To summarize all the cases, we define the set
5.3. Numerical Results for the c-DLCT of the Inverse Function
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- NBS FIPS PUB 46; Data Encryption Standard. National Bureau of Standards: Gaithersburg, MD, USA; U.S. Department of Commerce: Washington, DC, USA, 15 January 1977.
- Daemen, J.; Rijmen, V. The Design of Rijndael: AES–The Advanced Encryption Standard; Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
- Schneier, B. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish). In Fast Software Encryption; Anderson, R., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 809, pp. 191–204. [Google Scholar]
- GOST 28147-89; Cryptographic Protection for Data Processing Systems, Cryptographic Transformation Algorithm. Inv. No. 3583, UDC 681.325.6:006.354. Government Standard of the USSR: Moscow, Soviet, 1998. (In Russian)
- Biham, E.; Anderson, R.J.; Knudsen, L.R. Serpent: A new block cipher proposal. In Fast Software Encryption, Proceedings of the 5th International Workshop, FSE’98, Paris, France, 23–25 March 1998; Vaudenay, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1372, pp. 222–238. [Google Scholar]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- Matsui, M. Linear Cryptanalysis Method for DES Cipher. In Advances in Cryptology-EUROCRYPT’93; Helleseth, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 386–397. [Google Scholar]
- Cid, C.; Huang, T.; Peyrin, T.; Sasaki, Y.; Song, L. Boomerang Connectivity Table: A New Cryptanalysis Tool. In Proceedings of the Advances in Cryptology–EUROCRYPT 2018, Tel Aviv, Israel, 29 April– 3 May 2018; Nielsen, J.B., Rijmen, V., Eds.; Proceedings, Part II; Lecture Notes in Computer Science. Springer: Cham, Switzerland, 2018; Volume 10821, pp. 683–714. [Google Scholar]
- Kim, H.; Kim, S.; Hong, D.; Sung, J.; Hong, S. Improved Differential-Linear Cryptanalysis Using DLCT. J. Korea Inst. Inf. Secur. Cryptol. 2018, 28, 1379–1392. [Google Scholar]
- Bar-On, A.; Dunkelman, O.; Keller, N.; Weizman, A. DLCT: A new tool for differential-linear cryptanalysis. In Proceedings of the EUROCRYPT 2019, Darmstadt, Germany, 19–23 May 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11476, pp. 313–342. [Google Scholar]
- Nyberg, K. Differentially uniform mappings for cryptography. In Advances in Cryptology–EUROCRYPT’93; Helleseth, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 55–64. [Google Scholar]
- Carlet, C. Boolean Functions for Cryptography and Coding Theory; Cambridge University Press: Cambridge, UK, 2021. [Google Scholar]
- Borisov, N.; Chew, M.; Johnson, R.; Wagner, D. Multiplicative differentials. In Fast Software Encryption, Proceedings of the 9th International Workshop, FSE 2002, Leuven, Belgium, 4–6 February 2002; Daemen, J., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2365, pp. 17–33. [Google Scholar]
- Ellingsen, P.; Felke, P.; Riera, C.; Stănică, P.; Tkachenko, A. C-differentials, multiplicative uniformity and (almost) perfect c-nonlinearity. IEEE Trans. Inf. Theory 2020, 66, 5781–5789. [Google Scholar] [CrossRef]
- Stǎnicǎ, P.; Geary, A. The c-differential behavior of the inverse function under the EA-equivalence. Cryptogr. Commun. 2021, 13, 295–306. [Google Scholar] [CrossRef]
- Stǎnicǎ, P. Low c-differential uniformity for the Gold function modified on a subfield. In Proceedings of the International Conference on Security and Privacy (ICSP 2020), Valletta, Malta, 25–27 February 2020; Springer: Singapore, 2021; Volume 744, pp. 131–137. [Google Scholar]
- Bartoli, D.; Calderini, M.; Riera, C.; Stǎnicǎ, P. Low c-differential uniformity for functions modified on subfields. Cryptogr. Commun. 2022, 14, 1211–1227. [Google Scholar] [CrossRef]
- Tu, Z.; Li, N.; Wu, Y.; Zeng, X.; Tang, X.; Jiang, Y. On the Differential Spectrum and the APcN Property of a Class of Power Functions Over Finite Fields. IEEE Trans. Inf. Theory 2023, 69, 582–597. [Google Scholar] [CrossRef]
- Wang, X.; Zheng, D.; Hu, L. Several classes of PcN power functions over finite fields. Discret. Appl. Math. 2022, 322, 171–182. [Google Scholar] [CrossRef]
- Wang, Z.; Mesnager, S.; Li, N.; Zeng, X. On the c-differential uniformity of a class of Niho-type power functions. arXiv 2023, arXiv:2305.05231. [Google Scholar]
- Yan, H.; Zhang, K. On the c-differential spectrum of power functions over finite fields. Des. Codes Cryptogr. 2022, 90, 2385–2405. [Google Scholar] [CrossRef]
- Garg, K.; Hasan, S.U.; Stănică, P. Several classes of permutation polynomials and their differential uniformity properties. arXiv 2022, arXiv:2212.01931. [Google Scholar]
- Hasan, S.U.; Pal, M.; Riera, C.; Stănică, P. On the c-differential uniformity of certain maps over finite fields. Des. Codes Cryptogr. 2021, 89, 221–239. [Google Scholar] [CrossRef]
- Jeong, J.; Koo, N.; Kwon, S. Investigations of c-differential uniformity of permutations with Carlitz rank 3. Finite Fields Appl. 2023, 86, 102145. [Google Scholar] [CrossRef]
- Li, C.; Riera, C.; Stănică, P. Low c-differentially uniform functions via an extension of Dillon’s switching method. arXiv 2022, arXiv:2204.08760. [Google Scholar]
- Wu, Y.; Li, N.; Zeng, X. New PcN and APcN functions over finite fields. Des. Codes Cryptogr. 2021, 89, 2637–2651. [Google Scholar] [CrossRef]
- Zha, Z.; Hu, L. Some classes of power functions with low c-differential uniformity over finite fields. Des. Codes Cryptogr. 2021, 89, 1193–1210. [Google Scholar] [CrossRef]
- Hasan, S.U.; Pal, M.; Stănică, P. On the c-differential uniformity and boomerang uniformity of two classes of permutation polynomials. IEEE Trans. Inf. Theory 2022, 68, 679–691. [Google Scholar] [CrossRef]
- Jeong, J.; Koo, N.; Kwon, S. On non-monomial APcN permutations over finite fields of even characteristic. arXiv 2022, arXiv:2205.11418. [Google Scholar] [CrossRef]
- Pal, M. Some new classes of (almost) perfect c-nonlinear permutations. arXiv 2022, arXiv:2208.01004. [Google Scholar]
- Tu, Z.; Zeng, X.; Jiang, Y.; Tang, X. A class of APcN power functions over finite fields of even characteristic. arXiv 2021, arXiv:2107.06464v1. [Google Scholar]
- Wagner, D. The Boomerang Attack. In Proceedings of the Fast Software Encryption, Rome, Italy, 24–26 March 1999; Knudsen, L.R., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1999; Volume 1636, pp. 156–170. [Google Scholar]
- Boura, C.; Canteaut, A. On the Boomerang Uniformity of Cryptographic Sboxes. IACR Trans. Symmetr. Cryptol. Ruhr Univ. Boch. 2018, 2018, 290–310. [Google Scholar] [CrossRef]
- Stǎnicǎ, P. Investigations on c-boomerang uniformity and perfect nonlinearity. arXiv 2021, arXiv:2004.11859. [Google Scholar]
- Mesnager, S.; Mandal, B.; Msahli, M. Survey on recent trends towards generalized differential and boomerang uniformities. Cryptogr. Commun. 2021, 14, 691–735. [Google Scholar] [CrossRef]
- Li, K.; Li, C.; Li, C.; Qu, L. On the differential linear connectivity table of vectorial boolean functions. arXiv 2019, arXiv:1907.05986. [Google Scholar]
- Canteaut, A.; Kölsch, L.; Li, C.; Li, C.; Li, K.; Qu, L.; Wiemer, F. On the differential-linear connectivity table of vectorial boolean functions. arXiv 2019, arXiv:1908.07445. [Google Scholar]
- Anbar, N.; Kalayci, T.; Meidl, W.; Riera, C.; Stǎnicǎ, P. PcN functions, complete mappings and quasi-group difference sets. arXiv 2022, arXiv:2212.12943. [Google Scholar]
- Huffman, W.C.; Pless, V. Fundamentals of Error-Correcting Codes; Cambridge University Press: Cambridge, UK, 2003. [Google Scholar]
- Mesnager, S.; Shi, M.; Zhu, H. Cyclic codes from low differentially uniform functions. arXiv 2022, arXiv:2210.12092. [Google Scholar]
- Pommerening, K. Quadratic Equations in Finite Fields of Characteristic 2. February 2012. Available online: http://www.staff.uni-mainz.de/pommeren/MathMisc/QuGlChar2.pdf (accessed on 1 January 2024).
- Canteaut, A.; Kölsch, L.; Li, C.; Li, C.; Li, K.; Qu, L.; Wiemer, F. Autocorrelations of Vectorial Boolean Functions. Cryptology ePrint Archive, Paper 2021/947. 2021. Available online: https://eprint.iacr.org/2021/947 (accessed on 1 January 2024).
- Mesnager, S. Chapter 20–Linear codes from functions. In Concise Encyclopedia of Coding Theory; Huffman, W.-C., Kim, J.-L., Solé, P., Eds.; CRC Press/Taylor and Francis Group: London, UK, 2021; 94p. [Google Scholar]
- Mesnager, S. Linear codes with few weights from weakly regular bent functions based on a generic construction. Cryptogr. Commun. 2017, 9, 71–84. [Google Scholar] [CrossRef]
- Mesnager, S.; Özbudak, F.; Sınak, A. Linear codes from weakly regular plateaued functions and their secret sharing schemes. Des. Codes Cryptogr. 2019, 87, 463–480. [Google Scholar] [CrossRef]
- Mesnager, S.; Qi, Y.; Ru, H.; Tang, C. Minimal linear codes from characteristic functions. IEEE Trans. Inf. Theory 2020, 66, 5404–5413. [Google Scholar] [CrossRef]
- Mesnager, S.; Sınak, A. Several classes of minimal linear codes with few weights from weakly regular plateaued functions. IEEE Trans. Inf. Theory 2020, 66, 2296–2310. [Google Scholar] [CrossRef]
- Mesnager, S.; Sınak, A.; Yayla, O. Minimal linear codes with few weights and their Secret Sharing. Int. J. Inf. Secur. Sci. 2019, 8, 44–52. [Google Scholar]
Polynomial | |
---|---|
0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | a | b | c | d | e | f | |
0 | 8 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
1 | 8 | 0 | 2 | 2 | 0 | −4 | 2 | −2 | 2 | −4 | 0 | 2 | 2 | 0 | 0 | −2 |
2 | 8 | 2 | 0 | −2 | 2 | 2 | 2 | −2 | 0 | 2 | −4 | 2 | −4 | 0 | 0 | 0 |
3 | 8 | 0 | 2 | 0 | −2 | −4 | 0 | 0 | −2 | 0 | 2 | 2 | 2 | 2 | 2 | −4 |
4 | 8 | −2 | 2 | −2 | 0 | 2 | −4 | 0 | 2 | 0 | 2 | 2 | 2 | −4 | 0 | 0 |
5 | 8 | 2 | 0 | 2 | 0 | 0 | −2 | 2 | −4 | 0 | 2 | 2 | −2 | 0 | 2 | −4 |
6 | 8 | 0 | −2 | 0 | −2 | 2 | 2 | −4 | 0 | 2 | −4 | 0 | 0 | 2 | 2 | 2 |
7 | 8 | 2 | −4 | −4 | 2 | −2 | 0 | 2 | 2 | 0 | 2 | −2 | 0 | 0 | 2 | 0 |
8 | 8 | −2 | 0 | 0 | 2 | 2 | 2 | 0 | −2 | 2 | 2 | −4 | 0 | 2 | −4 | 0 |
9 | 8 | 2 | −4 | 0 | 2 | 0 | 2 | 2 | 0 | 2 | 0 | −4 | 2 | 0 | −2 | −2 |
a | 8 | 2 | 0 | 2 | −4 | 2 | −2 | −4 | 2 | 0 | 0 | −2 | 0 | 2 | 0 | 2 |
b | 8 | −4 | 0 | 2 | 0 | 2 | 2 | 2 | 0 | −2 | 0 | 0 | −2 | 2 | −4 | 2 |
c | 8 | 0 | −2 | −4 | 0 | 0 | 0 | 2 | 0 | −2 | 2 | 2 | 2 | −4 | 2 | 2 |
d | 8 | 0 | 2 | 2 | −4 | 0 | −4 | 0 | 2 | 2 | 0 | 0 | 2 | −2 | −2 | 2 |
e | 8 | −4 | 2 | 2 | 2 | −2 | 0 | 0 | 2 | −4 | −2 | 0 | 0 | 2 | 0 | 2 |
f | 8 | 2 | 2 | 0 | 2 | 0 | 0 | 2 | −4 | 2 | −2 | 0 | −4 | −2 | 2 | 0 |
c | |||
---|---|---|---|
1 | 4 | ||
2 | 2 | ||
1 | 4 | ||
2 | 4 | ||
6 | 4 | ||
1 | 4 | ||
2 | 6 | ||
3 | 6 | ||
7 | 4 | ||
1 | 8 | ||
2 | 8 | ||
6 | 8 | ||
8 | 8 | ||
1 | 12 | ||
2 | 12 | ||
1 | 16 | ||
2 | 16 | ||
6 | 16 | ||
10 | 16 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Eddahmani, S.; Mesnager, S. The c-Differential-Linear Connectivity Table of Vectorial Boolean Functions. Entropy 2024, 26, 188. https://doi.org/10.3390/e26030188
Eddahmani S, Mesnager S. The c-Differential-Linear Connectivity Table of Vectorial Boolean Functions. Entropy. 2024; 26(3):188. https://doi.org/10.3390/e26030188
Chicago/Turabian StyleEddahmani, Said, and Sihem Mesnager. 2024. "The c-Differential-Linear Connectivity Table of Vectorial Boolean Functions" Entropy 26, no. 3: 188. https://doi.org/10.3390/e26030188
APA StyleEddahmani, S., & Mesnager, S. (2024). The c-Differential-Linear Connectivity Table of Vectorial Boolean Functions. Entropy, 26(3), 188. https://doi.org/10.3390/e26030188