On the matrices of transitions of differences for some modular groups
Matematičeskie voprosy kriptografii, Tome 4 (2013), pp. 27-47.

Voir la notice de l'article provenant de la source Math-Net.Ru

Let $G_t$ be a translation group in a direct sum of groups $(Z/2^t,+)$. For the system of substitutions $G_rhG_s$ of order $2^n$ the matrices of digram transitions are investigated. A well-known hypothesis on the nonexistence of APN-substitutions of the field $GF(2^n)$ for even $n$ is partly verified. Some methods of construction of differentially $4$-uniform substitutions are suggested.
@article{MVK_2013_4_a2,
     author = {M. M. Glukhov},
     title = {On the matrices of transitions of differences for some modular groups},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {27--47},
     publisher = {mathdoc},
     volume = {4},
     year = {2013},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2013_4_a2/}
}
TY  - JOUR
AU  - M. M. Glukhov
TI  - On the matrices of transitions of differences for some modular groups
JO  - Matematičeskie voprosy kriptografii
PY  - 2013
SP  - 27
EP  - 47
VL  - 4
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MVK_2013_4_a2/
LA  - ru
ID  - MVK_2013_4_a2
ER  - 
%0 Journal Article
%A M. M. Glukhov
%T On the matrices of transitions of differences for some modular groups
%J Matematičeskie voprosy kriptografii
%D 2013
%P 27-47
%V 4
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MVK_2013_4_a2/
%G ru
%F MVK_2013_4_a2
M. M. Glukhov. On the matrices of transitions of differences for some modular groups. Matematičeskie voprosy kriptografii, Tome 4 (2013), pp. 27-47. http://geodesic.mathdoc.fr/item/MVK_2013_4_a2/

[1] Sachkov V. N., “Tsepi Markova iteratsionnykh sistem preobrazovanii”, Trudy po diskretnoi matematike, 6, FIZMATLIT, M., 2002, 165–183

[2] Stepanov S. A., Arifmetika algebraicheskikh krivykh, Nauka, M., 1991 | MR

[3] Tuzhilin M. E., “Pochti sovershennye nelineinye funktsii”, Prikladnaya diskretnaya matematika, 2009, no. 3, 14–20

[4] Lidl R., Niderraiter G., Konechnye polya, v. 2, Mir, M., 1988 | MR | Zbl

[5] Agievich C., Afonenko A., “On the properties of exponential substitutions”, Proc. Nat. Acad. Sci. of the Republic of Belarus. Physics and Math. Ser., 2005, no. 1, 106–112 | MR

[6] Budaghyan L., Carlet C., Leandr G., A class of quadratic APN binomials inequivalent to power functions, Cryptology ePrint Archive, 2006/428 | MR

[7] Dickson L. E., “The analytic representation of substitutions on a power of a prime number of letters with a discussion of the linear group”, Ann. Math., 11:1/6 (1896–1897), 65–120, 161–183 | MR

[8] Nyberg K., Knudsen L. R., “Provable security against differential cryptanalysis”, CRYPTO' 92, Lect. Notes Comput. Sci., 740, 1993, 566–574 | DOI | MR | Zbl

[9] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT' 93, Lect. Notes Comput. Sci., 765, 1994, 55–64 | DOI | MR | Zbl

[10] Hawkes P., O'Connor L., “XOR and non-XOR differential probabilities”, EUROCRYPT' 99, Lect. Notes Comput. Sci., 1592, 1999, 272–285 | DOI | MR | Zbl