On a secondary construction of quadratic APN functions
Prikladnaya Diskretnaya Matematika. Supplement, no. 13 (2020), pp. 37-39 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

Almost perfect nonlinear functions possess the optimal resistance to the differential cryptanalysis and are widely studied. Most known constructions of APN functions are obtained as functions over finite fields $\mathbb{F}_{2^n}$ and very little is known about combinatorial constructions in $\mathbb{F}_2^n$. We consider how to obtain a quadratic APN function in $n+1$ variables from a given quadratic APN function in $n$ variables using special restrictions on new terms.
Keywords: vectorial Boolean function, APN function, quadratic function, secondary construction.
@article{PDMA_2020_13_a10,
     author = {K. V. Kalgin and V. A. Idrisova},
     title = {On a secondary construction of quadratic {APN} functions},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {37--39},
     year = {2020},
     number = {13},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2020_13_a10/}
}
TY  - JOUR
AU  - K. V. Kalgin
AU  - V. A. Idrisova
TI  - On a secondary construction of quadratic APN functions
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2020
SP  - 37
EP  - 39
IS  - 13
UR  - http://geodesic.mathdoc.fr/item/PDMA_2020_13_a10/
LA  - en
ID  - PDMA_2020_13_a10
ER  - 
%0 Journal Article
%A K. V. Kalgin
%A V. A. Idrisova
%T On a secondary construction of quadratic APN functions
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2020
%P 37-39
%N 13
%U http://geodesic.mathdoc.fr/item/PDMA_2020_13_a10/
%G en
%F PDMA_2020_13_a10
K. V. Kalgin; V. A. Idrisova. On a secondary construction of quadratic APN functions. Prikladnaya Diskretnaya Matematika. Supplement, no. 13 (2020), pp. 37-39. http://geodesic.mathdoc.fr/item/PDMA_2020_13_a10/

[1] Nyberg K., “Differentially uniform mappings for cryptography”, EUROCRYPT'93, LNCS, 765, 1994, 55–64 | MR | Zbl

[2] Carlet C., “Open questions on nonlinearity and on APN Functions”, WAIFI 2014, LNCS, 9061, 2015, 83–107 | MR | Zbl

[3] Glukhov M. M., “On the approximation of discrete functions by linear functions”, Matematicheskie Voprosy Kriptografii, 7:4 (2016), 29–50 (in Russian) | DOI | MR

[4] Tuzhilin M. E., “APN-functions”, Prikladnaya Diskretnaya Matematika, 2009, no. 3(5), 14–20 (in Russian) | DOI

[5] Gorodilova A. A., “Characterization of almost perfect nonlinear functions in terms of subfunctions”, Discrete Math. Appl., 26:4 (2016), 193–202 | DOI | MR | Zbl

[6] Idrisova V. A., “On an algorithm generating 2-to-1 APN functions and its applications to “the big APN problem””, Cryptogr. Commun., 2019, no. 11, 21–39 | DOI | MR | Zbl

[7] Beth T., Ding C., “On almost perfect nonlinear permutations”, EUROCRYPT'93, LNCS, 765, 1993, 65–76 | MR

[8] Yu Y., Wang M., Li Y., “A matrix approach for constructing quadratic APN functions”, Des. Codes Cryptogr., 73 (2014), 587–600 | DOI | MR | Zbl

[9] Yu Y., Kaleyski N. S., Budaghyan L., Li Y., Classification of Quadratic APN Functions with Coefficients in GF(2) for Dimensions up to 9, IACR Cryptol. ePrint Arch. No 1491, 2019 | MR | Zbl

[10] Brinkmann M., Leander G., “On the classification of APN functions up to dimension five”, Des. Codes Cryptogr., 49:1–3 (2008), 273–288 | DOI | MR | Zbl