Construction of permutations on the space $V_{2m}$ by means of $(2m,m)$-functions
Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 3, pp. 121-138 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

We generalize the method of construction of permutations based on the Butterfly structure for the case of arbitrary arithmetic space with even dimension over the field of two elements. An approach to the construction of permutations by means of nonbalanced $(2m,m)$-functions with high nonlinearity is suggested.
@article{MVK_2020_11_3_a7,
     author = {D. B. Fomin},
     title = {Construction of permutations on the space $V_{2m}$ by means of $(2m,m)$-functions},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {121--138},
     year = {2020},
     volume = {11},
     number = {3},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2020_11_3_a7/}
}
TY  - JOUR
AU  - D. B. Fomin
TI  - Construction of permutations on the space $V_{2m}$ by means of $(2m,m)$-functions
JO  - Matematičeskie voprosy kriptografii
PY  - 2020
SP  - 121
EP  - 138
VL  - 11
IS  - 3
UR  - http://geodesic.mathdoc.fr/item/MVK_2020_11_3_a7/
LA  - ru
ID  - MVK_2020_11_3_a7
ER  - 
%0 Journal Article
%A D. B. Fomin
%T Construction of permutations on the space $V_{2m}$ by means of $(2m,m)$-functions
%J Matematičeskie voprosy kriptografii
%D 2020
%P 121-138
%V 11
%N 3
%U http://geodesic.mathdoc.fr/item/MVK_2020_11_3_a7/
%G ru
%F MVK_2020_11_3_a7
D. B. Fomin. Construction of permutations on the space $V_{2m}$ by means of $(2m,m)$-functions. Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 3, pp. 121-138. http://geodesic.mathdoc.fr/item/MVK_2020_11_3_a7/

[1] Yu Y., Wang M., Li Y., Constructing differential 4-uniform permutations from know ones, IACR Cryptology ePrint Archive, 2011:047, , 2011 http://eprint.iacr.org/2011/047

[2] Fu S., Feng X., Wu B., Differentially 4-uniform permutations with the best known nonlinearity from Butterflies, IACR Cryptology ePrint Archive, 2017:449, , 2017 http://eprint.iacr.org/2017/449

[3] de la Cruz Jiménez R.A., On some methods for constructing almost optimal S-Boxes and their resilience against side-channel attacks, IACR Cryptology ePrint Archive, 2018:618, , 2018 https://eprint.iacr.org/2018/618

[4] Peng J., Tan C., “New differentially 4-uniform permutations by modifying the inverse function on subfields”, Cryptography and Communications, 9:3 (2017), 363–378 | DOI | MR | Zbl

[5] Fomin D. B., “New classes of $8$-bit permutations based on a butterfly structure”, Matematicheskie voprosy kriptografii, 10:2 (2019), 169–180 | MR

[6] Canteaut A., Duval S., Leurent G., Construction of lightweight s-boxes using Feistel and MISTY structures (full version), IACR Cryptology ePrint Archive, 2015:711, , 2015 http://eprint.iacr.org/2015/711 | MR

[7] Lim C.-H., CRYPTON: A new 128-bit block cipher — specification and analysis, , 1998 http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.52.5771&rep=rep1&type=pdf

[8] Gérard B., Grosso V., Naya-Plasencia M., Standaert F.-X., Block ciphers that are easier to mask: How far can we go?, Lect. Notes Comput. Sci., 8086, 2013, 383–399 | DOI

[9] Matsui M., “New block encryption algorithm MISTY”, Lect. Notes Comput. Sci., 1267, 1997, 54–68 | DOI | Zbl

[10] Grosso V., Leurent G., Standaert F.-X., Varici K., “Ls-designs: Bitslice encryption for efficient masked software implementations”, Lect. Notes Comput. Sci., 8540, 2014, 18–37 | DOI

[11] Standaert F.-X., Piret G., Rouvroy G., Quisquater J.-J., Legat J.-D., “ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware”, Lect. Notes Comput. Sci., 3017, 2004, 279–299 | DOI | Zbl

[12] Rijmen V., Barreto P., The KHAZAD block cipher, NESSIE Proposal, 2000 | Zbl

[13] Lim C.H., “A revised version of Crypton — Crypton v1.0”, Lect. Notes Comput. Sci., 1636, 1999, 31–45 | DOI | Zbl

[14] Stallings W., “The Whirlpool secure hash function”, Cryptologia, 30:1 (2006), 55–67 | DOI | Zbl

[15] Biryukov A., Perrin L., Udovenko A., “Reverse-engineering the S-box of Streebog, Kuznyechik and STRIBOBr1”, Lect. Notes Comput. Sci., 9665, 2016, 372–402 | DOI | MR | Zbl

[16] Perrin L., Cryptanalysis, Reverse-Engineering and Design of Symmetric Cryptographic Algorithms, Doctoral thesis, Univ. Luxembourg, 2017 http://hdl.handle.net/10993/31195

[17] Perrin L., Udovenko A., Biryukov A., “Cryptanalysis of a Theorem: decomposing the only known solution to the Big APN Problem”, Lect. Notes Comput. Sci., 9815, 2016, 93–122 | DOI | MR | Zbl

[18] Dobbertin H., “Construction of bent functions and balanced boolean functions with high nonlinearity”, Lect. Notes Comput. Sci., 1008, 1994, 61–74 | DOI

[19] Carlet C., Crama Y., Hammer P.L., “Vectorial Boolean functions for cryptography”, Boolean Models and Methods in Mathematics, Cambridge Univ. Press, 2010, 398–470 | MR

[20] Mesnager S., Bent Functions. Fundamentals and Results, Springer, 2016, 544 pp. | MR | Zbl