on apn permutations
play

On APN permutations Marco Calderini University of Trento Boolean - PowerPoint PPT Presentation

On APN permutations Marco Calderini University of Trento Boolean Functions and their Applications July 3-8, 2017 Cryptographic motivations Some cryptographic primitives, as block ciphers, have components called S-boxes. Often an S-box is a


  1. On APN permutations Marco Calderini University of Trento Boolean Functions and their Applications July 3-8, 2017

  2. Cryptographic motivations Some cryptographic primitives, as block ciphers, have components called S-boxes. Often an S-box is a function from F n 2 to F m 2 . Many block ciphers are a series of “rounds”. Each round consists of an S-box, a P-box and the XOR with a round key. x → S ( x ) → P ( S ( x )) → P ( S ( x )) ⊕ k → ... 󰂋 󰂊󰂉 󰂌 oneround The S-box has to satisfy certain criteria, including in particular ◮ High nonlinearity provides resistance of the S-box to linear cryptanalysis. ◮ Low di ff erential uniformity provides resistance of the S-box to di ff erential cryptanalysis. ◮ Being invertible (it is easier to design the encryption/decryption function).

  3. Cryptographic motivations Some cryptographic primitives, as block ciphers, have components called S-boxes. Often an S-box is a function from F n 2 to F m 2 . Many block ciphers are a series of “rounds”. Each round consists of an S-box, a P-box and the XOR with a round key. x → S ( x ) → P ( S ( x )) → P ( S ( x )) ⊕ k → ... 󰂋 󰂊󰂉 󰂌 oneround The S-box has to satisfy certain criteria, including in particular ◮ High nonlinearity provides resistance of the S-box to linear cryptanalysis. ◮ Low di ff erential uniformity provides resistance of the S-box to di ff erential cryptanalysis. ◮ Being invertible (it is easier to design the encryption/decryption function).

  4. Notations Let F : F 2 n → F 2 n be a Vectorial Boolean function. F λ ( x ) := Tr n 1 ( λ F ( x )), λ ∈ F 2 n , are the components of F ( Tr n m is the trace from F 2 n to F 2 m ). F ( α , β ) = 󰁟 󰁱 x ∈ F 2 n ( − 1) Tr n 1 ( α x + β F ( x )) , α , β ∈ F 2 n , are the Walsh coe ffi cients. D a F ( x ) = F ( x + a ) − F ( x ) is the derivative of F in the direction a .

  5. Definitions Definition Let F : F 2 n → F 2 n . Then F is said δ -di ff erentially uniform i ff the equation F ( x + a ) − F ( x ) = b has at most δ solutions for all a ∈ F ∗ 2 n and for all b ∈ F 2 n F is called Almost Perfect Nonlinear (APN) i ff δ = 2. APN functions have the smallest possible di ff erential uniformity. Indeed, if x is a solution to F ( x + a ) − F ( x ) = b , so it is x + a .

  6. Equivalently Proposition F : F 2 n → F 2 n is APN i ff |{ D a F ( x ) | x ∈ F 2 n }| = 2 n − 1 for all a ∈ F ∗ 2 n . To verify if F is APN it is su ffi cient to check if |{ D a F ( x ) | x ∈ F 2 n }| = 2 n − 1 for all a ∕ = 0 in any hyperplane H .

  7. APN functions and their components Proposition (Nyberg (1994), Berger, Canteaut, Charpin, Laigle-Chapuy (2006)) Let F : F 2 n → F 2 n . Then, for any non-zero a ∈ F 2 n 󰁧 2 (0 , β ) ≥ 2 2 n +1 . 󰁳 D a F β ∈ F 2 n Moreover F is APN i ff 󰁟 2 (0 , β ) = 2 2 n +1 . β ∈ F 2 n 󰁳 D a F F is a permutation i ff 󰁟 D a F (0 , β ) = − 2 n for all non-zero 2 n 󰁳 β ∈ F ∗ a ∈ F 2 n . APN permutations are completely characterized by the derivatives of their components.

  8. f : F 2 n → F 2 is partially-bent if there exist two subspace U and V s.t. U ⊕ V = F 2 n and f | U is bent and f | V is a ffi ne. V is the set of the linear structures of f . Theorem (Nyberg 1994) Let F : F 2 n → F 2 n , with all partially-bent components. If F is APN then: ◮ If n is odd, then any component has one nonzero linear structure. Di ff erent components have di ff erent nonzero linear structure. 3 (2 n − 1) components are bent. In ◮ If n is even, then at least 2 particular, F cannot be a permutation.

  9. Theorem (Hou 2006) Let F be a permutation over F 2 n , with n even. If F has more than 2 n − 2 − 1 quadratic components, then it is not APN. Theorem (C.,Sala,Villa 2016) Let F : F 2 n → F 2 n , with n even. If F is an APN permutation then F has no partially-bent (quadratic) components.

  10. f : F 2 n → F 2 is plateaued if 󰁧 1 ( α x )+ f ( x ) ∈ { 0 , ± λ } . 󰁱 ( − 1) Tr n f ( α ) = x ∈ F 2 n Note: f partially-bent ⇒ plateaued. Theorem (Berger, Canteaut, Charpin, Laigle-Chapuy 2006) Let F : F 2 n → F 2 n , with n even. If F has all plateaued components 3 (2 n − 1) are bent. In particular F and F is APN, then at least 2 cannot be a permutation. Remark An APN permutation in even dimension can have plateaued components.

  11. Examples x 3 is APN over F 2 n , for all n . ◮ n odd 1-to-1 ◮ n even 3-to-1 x 2 n − 2 is a permutation over F 2 n for all n . ◮ n odd APN ◮ n even 4-di ff erentially uniform

  12. APN monomials and permutations Family Monomial Conditions Proved by x 2 k +1 Gold gcd ( k , n )=1 Gold x 2 2 k − 2 k +1 Kasami gcd ( k , n ) = 1 Kasami x 2 k +3 Welch n = 2 k + 1 Dobbertin t x 2 k +2 2 − 1 , k even Niho n = 2 k + 1 Dobbertin 3 t +1 x 2 k +2 − 1 , k odd 2 x 2 n +2 Inverse n odd Nyberg x 2 4 k +2 3 k +2 2 k +2 k +1 Dobbertin n = 5 k Dobbertin Theorem (Dobbertin 1998) APN power functions are permutations of F ∗ 2 n if n is odd, and are three-to-one if n is even.

  13. Non existence results Theorem (Hou 2006) Let F ∈ F 2 n [ x ] be a permutation polynomial, with n = 2 m . Then: ◮ If n = 4 then F is not APN (computational fact). ◮ if F ∈ F 2 m [ x ] then F is not APN. In his paper, Hou conjectured that APN permutations did not exist in even dimension. This was a long-standing open problem until, in 2009, Dillon presented an APN permutation in dimension 6.

  14. APN functions and codes Theorem (Carlet, Charpin, Zinoviev 1998) Let F : F 2 n → F 2 n , with F (0) = 0 . Let u be a primitive element of F 2 n . Then F is APN if and only if the binary linear code C F defined by the parity check matrix 󰀣 󰀤 u 2 n − 1 u 2 u ... H F = F ( u 2 n − 1 ) F ( u 2 ) F ( u ) ... has minimum distance 5 .

  15. APN functions and codes Let Γ f = { ( x , f ( x )) | x ∈ F 2 n } . Two functions F , G : F 2 n → F 2 n are CCZ-equivalent if and only if Γ F and Γ G are a ffi ne-equivalent, i.e. let L an a ffi ne map on ( F 2 n ) 2 , L Γ F = Γ G or equivalently if the extended codes with parity check matrices 󰁁 󰁂 󰁁 󰁂 1 1 1 1 1 1 ... ... u 2 n − 1 u 2 n − 1 󰁃 󰁄 and 󰁃 󰁄 0 u ... 0 u ... F ( u 2 n − 1 ) G ( u 2 n − 1 ) F (0) F ( u ) ... G (0) G ( u ) ... are equivalent.

  16. APN permutations and codes Theorem (Browning, Dillon, Kibler, McQuistan 2007) Let F : F 2 n → F 2 n be APN, with F (0) = 0 . F is CCZ equivalent to an APN permutation i ff C ⊥ F is a double simplex code (i.e. F = C 1 ⊕ C 2 with C i a [2 n − 1 , n , 2 n − 1 ] -code). C ⊥ If F is APN and C ⊥ F = C 1 ⊕ C 2 = 〈 f 1 ( x ) 〉 ⊕ 〈 f 2 ( x ) 〉 is a double simplex code 󰀣 ... 󰀤󰀪 C 1 { f 1 ( x ) ... C ⊥ F C 2 { ... f 2 ( x ) ... where f i ( x ) = L i ( x , F ( x )) ( L i linear map from F 2 n 2 to F n 2 ) f i ’s are permutations of F 2 n , thus F is CCZ-equivalent to f 2 ◦ f − 1 1 which is an APN permutation. So to find an APN permutation we want to write C ⊥ F = C 1 ⊕ C 2

  17. The first APN permutation in even dimension At the Fq9 conference (Dublin 2009), Dillon presented the construction of an APN permutation on F 2 6 . Consider the function F ( x ) = ux 3 + ux 10 + u 2 x 24 , u is a primitive element of F 2 6 ( F is equivalent to the Kim function κ ( x ) = x 3 + x 10 + ux 24 ) Denote L = F 2 6 and K = F 2 3 A codeword of C ⊥ F is ( Tr ( α x + β F ( x )) x ∈ L ∗ , α , β ∈ L

  18. Note that L = K ⊕ uK Then we can write C ⊥ F = C 1 ⊕ C 2 with C 1 = { Tr ( α x + β F ( x )) x ∈ L ∗ | ( α , β ) ∈ K × K } and C 2 = { Tr ( α x + β F ( x )) x ∈ L ∗ | ( α , β ) ∈ uK × uK } . For the Kim function, we have that Tr ( α x + β F ( x )) is balanced for all α , β ∈ K β ∕ = 0 and the same holds for α , β ∈ uK . Thus C 1 and C 2 are simplex codes.

  19. Theorem (Browning, Dillon, McQuistan, Wolfe 2009) κ ( x ) is CCZ-equivalent to an APN permutation. The code C ⊥ κ contains 222 simplex subcodes, 32 of which split into two sets of 16, with any pair from di ff erent sets being ”disjoint”. The 256 corresponding inverse pairs of APN permutations are, of course, all CCZ-equivalent to κ .

  20. APN permutations and Walsh spectrum The set of Walsh zeroes of F is WZ F = { ( α , β ) : 󰁱 F ( α , β ) = 0 } ∪ { (0 , 0) } APN permutations and Walsh spectrum An APN function F on F 2 n is CCZ-equivalent to a permutation i ff the Walsh zeroes of F contains two subspaces of dimension n intersecting only trivially. Indeed, there exists a linear permutation, mapping F 2 n × { 0 } and { 0 } × F 2 n to these two spaces, respectively. This leads to L such that the resulting CCZ-equivalent function is a permutation.

  21. Properties of κ ◮ Walsh zeroes of κ has more structure with respect to some subspaces, i.e., { ( u 1 x , v 1 y ) : x , y ∈ F 2 3 } , { ( u 2 x , v 2 y ) : x , y ∈ F 2 3 } ⊆ WZ F for some u 1 , u 2 , v 1 , v 2 ∈ { x ∈ F 2 6 : Tr 6 3 ( x ) = 1 } ∪ { 1 } . ◮ The function κ satisfies the subspace property, which is defined as F ( ax ) = a 2 k +1 F ( x ) , ∀ a ∈ F 2 (1) n 2 for some integer k . ◮ According to Browning-Dillon-McQuistan-Wolfe this explained some of the simplicity of why κ is equivalent to a permutation, F ( α y , β y 2 k +1 ) , F ( α , β ) = 󰁱 󰁱 y ∈ F 2 n 2

Recommend


More recommend