...
首页> 外文期刊>Finite fields and their applications >On CCZ-equivalence, extended-affine equivalence, and function twisting
【24h】

On CCZ-equivalence, extended-affine equivalence, and function twisting

机译:关于CCZ等价,仿射等价和函数扭曲

获取原文
获取原文并翻译 | 示例
           

摘要

Two vectorial Boolean functions are "CCZ-equivalent" if there exists an affine permutation mapping the graph of one to the other. It preserves many of the cryptographic properties of a function such as its differential and Walsh spectra, which is why it could be used by Dillon et al. to find the first APN permutation on an even number of variables. However, the meaning of this form of equivalence remains unclear. In fact, to the best of our knowledge, it is not known how to partition a CCZ-equivalence class into its Extended-Affine (EA) equivalence classes; EA-equivalence being a simple particular case of CCZ-equivalence.In this paper, we characterize CCZ-equivalence as a property of the zeroes in the Walsh spectrum of a function F : F-2(n) - F-2(m) or, equivalently, of the zeroes in its Difference Distribution Table. We use this framework to show how to efficiently upper bound the number of distinct EA-equivalence classes in a given CCZ-equivalence class. More importantly, we prove that it is possible to go from a specific member of any EA-equivalence class to a specific member of another EA: equivalence class in the same CCZ-equivalence class using an operation called twisting; so that CCZ-equivalence can be reduced to the association of EA-equivalence and twisting. Twisting a function is a simple process and its possibility is equivalent to the existence of a particular decomposition of the function considered. Using this knowledge, we revisit several results from the literature on CCZ-equivalence and show how they can be interpreted in light of our new framework.Our results rely on a new concept, the "thickness" of a space (or linear permutation), which can be of independent interest. (C) 2018 Elsevier Inc. All rights reserved.
机译:如果存在将一个图映射到另一个图的仿射置换,则两个矢量布尔函数为“ CCZ等效”。它保留了函数的许多密码学性质,例如其微分和沃尔什谱,这就是Dillon等人可以使用它的原因。在偶数个变量上找到第一个APN排列。但是,这种等效形式的含义仍不清楚。实际上,据我们所知,如何将CCZ等价类划分为其扩展仿射(EA)等价类尚不清楚。 EA等效是CCZ等效的一个简单特例。在本文中,我们将CCZ等效表征为函数F的Walsh谱中零的性质:F-2(n)-> F-2(m )或等价于其“差异分布表”中的零。我们使用此框架来说明如何在给定的CCZ等效类中有效地限制不同的EA等效类的数量。更重要的是,我们证明可以使用任何一种从EA等效类的特定成员到另一个EA的特定成员的方法:使用称为扭曲的操作,可以在同一CCZ等效类中的等效类。因此CCZ等效性可以减少到EA等效性和扭曲的关联。扭曲函数是一个简单的过程,其可能性等同于所考虑函数的特定分解的存在。利用这些知识,我们回顾了CCZ等价性文献中的几个结果,并展示了如何根据我们的新框架对其进行解释。我们的结果依赖于新概念,即空间的“厚度”(或线性置换) ),可以具有独立的利益。 (C)2018 Elsevier Inc.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号