Emergent Mind

On the Niho type locally-APN power functions and their boomerang spectrum

(2208.02626)
Published Aug 4, 2022 in cs.IT and math.IT

Abstract

In this article, we focus on the concept of locally-APN-ness (``APN" is the abbreviation of the well-known notion of Almost Perfect Nonlinear) introduced by Blondeau, Canteaut, and Charpin, which makes the corpus of S-boxes somehow larger regarding their differential uniformity and, therefore, possibly, more suitable candidates against the differential attack (or their variants). Specifically, given two coprime positive integers $m$ and $k$ such that $\gcd(2m+1,2k+1)=1$, we investigate the locally-APN-ness property of an infinite family of Niho type power functions in the form $F(x)=x{s(2m-1)+1}$ over the finite field ${\mathbb F}_{2{2m}}$ for $s=(2k+1){-1}$, where $(2k+1){-1}$ denotes the multiplicative inverse modulo $2m+1$. By employing finer studies of the number of solutions of certain equations over finite fields (with even characteristic) as well as some subtle manipulations of solving some equations, we prove that $F(x)$ is locally APN and determine its differential spectrum. It is worth noting that computer experiments show that this class of locally-APN power functions covers all Niho type locally-APN power functions for $2\leq m\leq10$. In addition, we also determine the boomerang spectrum of $F(x)$ by using its differential spectrum, which particularly generalizes a recent result by Yan, Zhang, and Li.

We're not able to analyze this paper right now due to high demand.

Please check back later (sorry!).

Generate a summary of this paper on our Pro plan:

We ran into a problem analyzing this paper.

Newsletter

Get summaries of trending comp sci papers delivered straight to your inbox:

Unsubscribe anytime.