APN-functions
Prikladnaâ diskretnaâ matematika, no. 3 (2009), pp. 14-20.

Voir la notice de l'article provenant de la source Math-Net.Ru

This survey contains basic results about properties, equivalence and methods of construction of APN-functions.
@article{PDM_2009_3_a1,
     author = {M. E. Tuzhilin},
     title = {APN-functions},
     journal = {Prikladna\^a diskretna\^a matematika},
     pages = {14--20},
     publisher = {mathdoc},
     number = {3},
     year = {2009},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDM_2009_3_a1/}
}
TY  - JOUR
AU  - M. E. Tuzhilin
TI  - APN-functions
JO  - Prikladnaâ diskretnaâ matematika
PY  - 2009
SP  - 14
EP  - 20
IS  - 3
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDM_2009_3_a1/
LA  - ru
ID  - PDM_2009_3_a1
ER  - 
%0 Journal Article
%A M. E. Tuzhilin
%T APN-functions
%J Prikladnaâ diskretnaâ matematika
%D 2009
%P 14-20
%N 3
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDM_2009_3_a1/
%G ru
%F PDM_2009_3_a1
M. E. Tuzhilin. APN-functions. Prikladnaâ diskretnaâ matematika, no. 3 (2009), pp. 14-20. http://geodesic.mathdoc.fr/item/PDM_2009_3_a1/

[1] Biham E., Shamir A., “Provable Security Against Differential Cryptography”, Crypto 1990, Lecture Notes in Computer Science, 537, 1991, 2–21 | Zbl

[2] Nyberg K., “Perfect nonlinear S-boxes”, Eurocrypt 1991, Lecture Notes in Computer Science, 547, 1991, 378–386 | MR | Zbl

[3] Nyberg K., “Differently uniform mappings for cryptography”, Eurocrypt 1993, Lecture Notes in Computer Science, 765, 1994, 55–64 | MR | Zbl

[4] Nyberg K., Knudsen L. R., “Provable Security Against Differential Cryptography”, Crypto 1992, Lecture Notes in Computer Science, 740, 1993, 566–574 | MR | Zbl

[5] Bierbrauer J., New semifields, PN and APN functions, , 2008 http://www.math.mtu.edu/~jbierbra/HOMEZEUGS/PNpub06Dez08.pdf

[6] Voloch J. F., “Symmetric Cryptography and Algebraic Curves”, Algebraic Geometry and its Applications, Proceedings, World Sci. Publ., Hackensack, NJ, 2008, 135–141 | MR | Zbl

[7] Berger T., Canteaut A., Charpin P., Laigle-Chapuy Y., “On Almost Perfect Nonlinear Functions Over $F_{2^n}$”, IEEE Transactions on Information Theory, 52:9 (2006), 4160–4170 | DOI | MR

[8] Beth T., Ding C., “On almost perfect nonlinear permutations”, Eurocrypt 1993, Lecture Notes in Computer Science, 765, 1994, 65–76 | MR | Zbl

[9] Charpin P., Kyureghyan G., “On a class of permutation polynomials over $F_{2^n}$”, SETA 2008, Lecture Notes in Computer Science, 5203, 2008, 368–376 | Zbl

[10] Chabaud F., Vaudenay S., “Links between differential and linear cryptanalysis”, Eurocrypt 1994, Lecture Notes in Computer Science, 950, 1994, 356–365 | MR

[11] Sidelnikov V. M., “O vzaimnoi korrelyatsii posledovatelnostei”, Problemy kibernetiki, 24, 1971, 15–42 | MR

[12] Carlet C., Charpin P., Zinoviev V., “Codes, bent functions and permutations suitable for DES-like cryptosystems”, Designs, Codes and Cryptography, 15:2 (1998), 125–156 | DOI | MR | Zbl

[13] Edel Y., Kyureghyan G., Pott A., “A new APN function which is not equivalent to a power mapping”, IEEE Transactions on Information Theory, 52:2 (2006), 744–747 | DOI | MR

[14] Budaghyan L., Carlet C., On CCZ-equivalence and its use in secondary constructions of bent functions, Cryptology ePrint Archive: Report 2009/042 http://eprint.iacr.org/2009/042

[15] Gold R., “Maximal recursive sequence with 3-valued recursive cross-correlation functions”, IEEE Transactions on Information Theory, 14:1 (1968), 154–156 | DOI | Zbl

[16] Kasami T., “The weight enumerators for several classes of subcodes of the second order binary Reed-Muller codes”, Information and Control, 18 (1971), 369–394 | DOI | MR | Zbl

[17] Dobbertin H., “Almost perfect nonlinear power functions over $\mathrm{GF}(2^n)$: The Welch case”, IEEE Transactions on Information Theory, 45:4 (1999), 1271–1275 | DOI | MR | Zbl

[18] Dobbertin H., “Almost perfect nonlinear power functions over $\mathrm{GF}(2^n)$: The Niho case”, International J. of Computer and Information Sciences, 151 (1999), 57–72 | MR | Zbl

[19] Dobbertin H., “Almost perfect nonlinear power functions over $\mathrm{GF}(2^n)$: A new case for $n$ divisible 5”, Finite Fields and Applications, Proc., Springer Verlag, 2001, 113–121 | MR | Zbl

[20] Helleseth T., Sandberg D., “Some power mappings with low differential uniformity”, Applicable Algebra in Engineering, Communication and Computing, 8 (1997), 363–370 | DOI | MR | Zbl

[21] Dobbertin H., Mills D., Muller E., Pott A., Willems W., “APN functions in odd characteristic”, Discrete Mathematics, 267 (2003), 95–112 | MR | Zbl

[22] Felke P., Computing the uniformity of power mappings: a systematic approach with the multivariate method over finite fields of odd characteristic, Ph. D. dissertation, University of Bochum, Bochum, Germany, 2005

[23] Helleseth T., Rong C., Sandberg D., “New families of almost perfect nonlinear power mappings”, IEEE Transactions on Information Theory, 45:2 (1999), 475–485 | DOI | MR | Zbl

[24] Budaghyan L., Carlet C., Pott A., “New Classes of Almost Bent and Almost Perfect Nonlinear Polynomials”, Proceedings of the Workshop on Coding and Cryptography, 2005, 306–315 | MR

[25] Edel Y., Pott A., A new almost perfect nonlinear function which is not quadratic, Cryptology ePrint Archive: Report 2008/313 http://eprint.iacr.org/2008/313

[26] Budaghyan L., Carlet C., Leander G., A class of quadratic APN binomials inequivalent to power functions, Cryptology ePrint Archive: Report 2006/445 http://eprint.iacr.org/2006/445

[27] Budaghyan L., Carlet C., Felke P., Leander G., “An infinite class of quadratic APN functions which are not equivalent to power mappings”, Proceedings of the IEEE International Symposium on Information Theory, 2006

[28] Budaghyan L., Carlet C., , Leander G., Another class of quadratic APN binomials over $F_2^n$: the case $n$ divisible by 4, Cryptology ePrint Archive: Report 2006/428 http://eprint.iacr.org/2006/428

[29] Budaghyan L., Carlet C., Leander G., Constructing new APN functions from known ones, Cryptology ePrint Archive: Report 2007/063 http://eprint.iacr.org/2007/063

[30] Budaghyan L., Carlet C., Classes of Quadratic APN Trinomials and Hexanomials and Related Structures, Cryptology ePrint Archive: Report 2007/098 http://eprint.iacr.org/2007/098 | MR

[31] Ness G., Helleseth T., “A new family of ternary almost perfect nonlinear mappings”, IEEE Transactions on Information Theory, 53:7 (2007), 2581–2586 | DOI | MR

[32] Zeng X., Hu L., Yang Y., Jiang W., On the inequivalence of Ness-Helleseth APN functions, Cryptology ePrint Archive: Report 2007/379 http://eprint.iacr.org/2007/379

[33] Bracken C., Byrne E., Markin N., McGuire G., Quadratic Almost Perfect Nonlinear Functions with Many Terms, Cryptology ePrint Archive: Report 2007/115 http://eprint.iacr.org/2007/115

[34] Zha Z., Kyureghyan G., Wang X., A New Family of Perfect Nonlinear Binomials, Cryptology ePrint Archive: Report 2008/196 http://eprint.iacr.org/2008/196

[35] Brinkmann M., Leander G., “On the Classification of APN Functions up to Dimension Five”, Proceedings of the Workshop on Coding and Cryptography, 2007, 39–48 | MR

[36] Carlet C., Vectorial Boolean Functions for Cryptography, , 2008 http://www-roc.inria.fr/secret/Claude.Carlet/chap-vectorial-fcts.pdf