On differential uniformity of permutations derived using a generalized construction
Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 37-52 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

The work is dedicated to the theoretical substantiation of a directed search for 8-bit permutations with given cryptographic properties: differential uniformity and nonlinearity. The statements on the partition of the set of vectorial Boolean functions derived using generalized construction into equivalence classes are proved. The statements that allow one to reject functions from equivalence classes either by a high differential uniformity or by nonbijectivity are justified. The results of this work may be used to construct permutations with specified cryptographic properties, ensuring the resistance of encryption algorithms against the linear and differential methods of cryptographic analysis.
@article{MVK_2022_13_2_a3,
     author = {D. B. Fomin and M. A. Kovrizhnykh},
     title = {On differential uniformity of permutations derived using a generalized construction},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {37--52},
     year = {2022},
     volume = {13},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a3/}
}
TY  - JOUR
AU  - D. B. Fomin
AU  - M. A. Kovrizhnykh
TI  - On differential uniformity of permutations derived using a generalized construction
JO  - Matematičeskie voprosy kriptografii
PY  - 2022
SP  - 37
EP  - 52
VL  - 13
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a3/
LA  - en
ID  - MVK_2022_13_2_a3
ER  - 
%0 Journal Article
%A D. B. Fomin
%A M. A. Kovrizhnykh
%T On differential uniformity of permutations derived using a generalized construction
%J Matematičeskie voprosy kriptografii
%D 2022
%P 37-52
%V 13
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a3/
%G en
%F MVK_2022_13_2_a3
D. B. Fomin; M. A. Kovrizhnykh. On differential uniformity of permutations derived using a generalized construction. Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 37-52. http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a3/

[1] Shannon S.E., “Communication theory of secrecy systems”, Bell Syst. Techn. J., 28 (1949), 656–715 | DOI | MR | Zbl

[2] Menyachikhin A.V., “Spectral-linear and spectral-differential methods for generating S-boxes having almost optimal cryptographic parameters”, Matematicheskie voprosy kriptografii, 8:2 (2017), 97–116 | DOI | MR | Zbl

[3] Fomin D., “On the way of constructing 2n-bit permutations from n-bit ones”, The VIIIth Workshop on Current Trends in Cryptology (CTCrypt 2019), 2019 https://ctcrypt.ru/files/files/2019/materials/07_Fomin.pdf

[4] De la Cruz Jiménez R.A., “Generation of 8-bit S-Boxes Having Almost Optimal Cryptographic Properties Using Smaller 4-bit S-Boxes and Finite Field Multiplication”, LATINCRYPT 2017, Lect. Notes Comput. Sci., 11368, 2019, 191–206 | DOI | MR | Zbl

[5] De la Cruz Jiménez R.A., On some methods for constructing almost optimal S-Boxes and their resilience against side-channel attacks, Cryptology ePrint Archive, Report 2018/618, https://eprint.iacr.org/2018/618

[6] De la Cruz Jiménez R.A., “A method for constructing permutations, involutions and orthomorphisms with strong cryptographic properties”, Prikl. discr. matem. Prilozheniye, 12 (2019), 145–151 | DOI

[7] Fomin D.B., “New classes of 8-bit permutations based on a butterfly structure”, Matematicheskie voprosy kriptografii, 10:2 (2019), 169–180 | DOI | MR | Zbl

[8] Fomin D.B., “On approaches to constructing low-resource nonlinear transformations”, Obozr. prikl. promyshl. matem., 25:4 (2018), 379–381 (In Russian) | MR

[9] Fomin D.B., “Constructing permutations of the space $V_{2m}$ using $(2m,\,m)$-functions”, Matematicheskie voprosy kriptografii, 11:3 (2020), 121–138 (In Russian) | DOI | MR | Zbl

[10] Fomin D.B., “On algebraic degree and differential uniformity of permutations of the space $V_{2m}$, constructed using $(2m,\,m)$-functions”, Matematicheskie voprosy kriptografii, 11:4 (2020), 133–149 (In Russian) | DOI | MR | Zbl

[11] Biryukov A., Perrin L., Udovenko A., “Reverse-engineering the s-box of streebog, kuznyechik and stribobr1”, EUROCRYPT (1), Lect. Notes Comput. Sci., 9665, 2016, 372–402 | DOI | MR | Zbl

[12] Canteaut A., Perrin L., On ccz-equivalence, extended-affine equivalence, and function twisting, Cryptology ePrint Archive, Report 2018/713, https://eprint.iacr.org/2018/713 | MR

[13] Lidl R., Niederreiter H., Finite Fields, 2nd ed., Cambridge Univ. Press, 1997, 755 pp. | MR

[14] Browning K.A., Dillon J.F., McQuistan M.T., Wolfe A.J., “An APN permutation in dimension six”, Contemp. Math., 518, 2010, 33–42 | DOI | MR | Zbl

[15] Knuth D., Art of Computer Programming, v. 2, Seminumerical Algorithms, 3rd, Addison-Wesley Prof., 1997, 784 pp. | MR

[16] Kazymyrov O.V., Methods and tools for generating nonlinear replacement nodes for symmetric cryptographic algorithms, Diss. kand. tekhn. nauk, Khar'kov, 2013, 190 pp. (In Russian)

[17] Heys H., A Tutorial on Linear and Differential Cryptanalysis, , 2002 http://www.engr.mun.ca/h̃oward/PAPERS/ldc_tutorial.pdf

[18] Kovrizhnykh M.A., Fomin D.B., “On a heuristic approach to constructing bijective vector Boolean functions with given cryptographic properties”, Prikl. Diskr. Mat. Priloz., 14 (2021), 181-184 (In Russian)