一类三元幕函数的差分均匀度
The Differential Uniformity of a Class of Ternary Power Function
DOI: 10.12677/AAM.2024.138342, PDF, 下载: 11  浏览: 16 
作者: 袁文萍:西北师范大学数学与统计学院,甘肃 兰州
关键词: 幕函数差分均匀度二次方程有限域Power Function Differential Uniformity Quadratic Equation Finite Field
摘要: S盒(S-boxes)作为分组密码算法中唯一的非线性组件,其性质的好坏对密码算法的安全性至关重 要。 为衡量S盒抵抗差分密码攻击性质的好坏,Nyberg在欧洲密码年会上提出了差分均匀度的 概念。 差分均匀度越小,IS盒的差分密码性质越好。 因此,找寻具有较低差分均匀度的函数来 构造S盒成为了如今密码学研究领域的一个热点。 具有低差分的幕函数因为其特殊的代数结构和 对硬件消耗低等特点,所以往往作为设计S盒的备选函数。 本文,我们研究了F3n 上的一类幕函数,其中n是偶数。 然后通过对奇特征有限域上二次方程的解的个数进行分析,我们确定了三元幕函数F 差分均匀度的上界。 结果表明F 是一个差分均匀度不超过9的函数。
Abstract: Substitution boxes (S-boxes) as the only nonlinear component in block ciphers algo- rithm, the quality of its properties is crucial to the security of cryptographic algorithm- s. In order to measure the properties of S-boxes to resist differential cryptography attacks, Nyberg proposed the concept of differential uniformity at the European Cryp- tography Annual Conference. The lower the differential uniformity of F is, the better the differential cryptographic properties of S-boxes have. Therefore, finding a function with low differential uniformity to construct S-boxes has become a hot topic in the field of cryptography research today. Power functions with low differential uniformi- ty are often used as alternative functions for S-boxes design because of their special algebraic structure and low hardware consumption. In this paper, we study a class of power functions over F3n , where n is an even. Then, by considering the number of solutions on the quadratic equation over finite field with odd characteristic, the upper bound of the differential uniformity is determined. The results show that F is a function with differential uniformity no more than 9.
文章引用:袁文萍. 一类三元幕函数的差分均匀度[J]. 应用数学进展, 2024, 13(8): 3592-3599. https://doi.org/10.12677/AAM.2024.138342

参考文献

[1] Biham, E. and Shamir, A. (1991) Differential Cryptanalysis of DES-Like Cryptosystems. Jour- nal of Cryptology, 4, 3-72.
https://doi.org/10.1007/bf00630563
[2] 李超, 屈龙江, 周悦. 密码函数的安全性指标分析[M]. 北京: 科学出版社, 2011.
[3] Nyberg, K. (1993) Differentially Uniform Mappings for Cryptography. In: Helleseth T., Ed., Advances in Cryptology—EUROCRYPT’93, Lecture Notes in Computation Science, Vol. 765, Springer, 55-64.
[4] Blondeau, C. and Nyberg, K. (2015) Perfect Nonlinear Functions and Cryptography. Finite Fields and Their Applications, 32, 120-147.
https://doi.org/10.1016/j.ffa.2014.10.007
[5] Pott, A. (2015) Almost Perfect and Planar Functions. Designs, Codes and Cryptography, 78, 141-195.
https://doi.org/10.1007/s10623-015-0151-x
[6] Helleseth, T., Rong, C. and Sandberg, D. (1999) New Families of Almost Perfect Nonlinear Power Mappings. IEEE Transactions on Information Theory, 45, 475-485.
https://doi.org/10.1109/18.748997
[7] Helleseth, T. and Sandberg, D. (1997) Some Power Mappings with Low Differential Uniformity. Applicable Algebra in Engineering, Communication and Computing, 8, 363-370.
https://doi.org/10.1007/s002000050073
[8] Jiang, S., Li, K., Li, Y., et al. (2022) Differential Spectrum of a Class of Power Functions. Journal of Cryptologic Research, 9, 484-495.
[9] Pang, T., Li, N. and Zeng, X. (2023) On the Differential Spectrum of a Differentially 3-Uniform Power Function. Finite Fields and Their Applications, 87, Article 102168.
https://doi.org/10.1016/j.ffa.2023.102168
[10] Sun, G. and Wu, C. (2010) Some Functions with Low Differential Uniformity. Wuhan Univer- sity Journal of Natural Sciences, 15, 479-487.
https://doi.org/10.1007/s11859-010-0688-5
[11] Xiang, C., Tang, C. and Ding, C. (2022) Shortened Linear Codes from APN and PN Functions. IEEE Transactions on Information Theory, 68, 3780-3795.
https://doi.org/10.1109/tit.2022.3145519
[12] Xia, Y., Zhang, X., Li, C. and Helleseth, T. (2020) The Differential Spectrum of a Ternary Power Mapping. Finite Fields and Their Applications, 64, Article 101660.
https://doi.org/10.1016/j.ffa.2020.101660
[13] Yan, H., Xia, Y., Li, C., Helleseth, T., Xiong, M. and Luo, J. (2022) The Differential Spectrum of the Power Mapping xp −3. IEEE Transactions on Information Theory, 68, 5535-5547.
https://doi.org/10.1109/tit.2022.3162334
[14] Bergman, E. and Coulter, R.S. (2022) Constructing Functions with Low Differential Unifor- mity. Mediterranean Journal of Mathematics, 19, Article 94.
https://doi.org/10.1007/s00009-022-01980-0
[15] Yan, H., Mesnager, S. and Tan, X. (2023) The Complete Differential Spectrum of a Class of Power Permutations over Odd Characteristic Finite Fields. IEEE Transactions on Information Theory, 69, 7426-7438.
https://doi.org/10.1109/tit.2023.3293842
[16] Yan, H., Mesnager, S. and Tan, X. (2024) On a Class of APN Power Functions over Odd Characteristic Finite Fields: Their Differential Spectrum and C-Differential Properties. Dis- crete Mathematics, 347, Article 113881.
https://doi.org/10.1016/j.disc.2024.113881
[17] Lidl, R. and Niederreiter, H. (1997) Finite Fields. Cambridge University Press.