Skip to main content
Log in

Cryptographic functions with interesting properties from CCZ-equivalence

  • Research
  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

In the last decades, because of their significantly important applications, a large number of papers were devoted to constructing cryptographic functions with interesting properties by various methods. In this paper, our motivation is to construct more families of such functions up to EA-equivalence (extended affine equivalence) by using the properties of CCZ-equivalence (Carlet-Charpin-Zinoviev equivalence). To this end, we present two CCZ-equivalent forms, and show their applications on bent functions, vectorial functions having the maximum number of bent components, and vectorial plateaued functions with single amplitude, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Availability of supporting data

The data sets supporting the results of this article are included within the article.

References

  1. Charpin, P., Kyureghyan, G.: Cubic monomial bent functions: a subclass of \(\cal{M} ^*\). SIAM J. of Discrete Math. 22, 650–665 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  2. Leander, N.G.: Monomial Bent Functions. IEEE Trans. Inf. Theory 52(2), 738–743 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  3. Li, Y., Kan, H., Mesnager, S., Peng, J., Tan, C.H., Zheng, L.: Generic constructions of (Boolean and vectorial) bent functions and their consequences. IEEE Trans. Inf. Theory 68(4), 2735–2751 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  4. Li, Y., Peng, J., Tan, C.H.: An answer to an open problem of Mesnager on bent functions. Inf. Process. Lett. 161, 105974 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  5. Li, Y., Peng, J., Tan, C.H., Kan, H., Zheng, L.: Further constructions of bent functions and their duals. IET Inf. Secur. 15, 87–97 (2021)

    Article  Google Scholar 

  6. Mesnager, S.: Several new infinite families of bent functions and their duals. IEEE Trans. Inf. Theory 60(7), 4397–4407 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  7. Mesnager, S.: Bent Functions: Fundamentals and Results. Springer, Switzerland (2016)

    Book  MATH  Google Scholar 

  8. Rothaus, O.: On “bent’’ functions. J. Combin. Theory Ser. A 20, 300–305 (1976)

    Article  MATH  Google Scholar 

  9. Zheng, L., Peng, J., Kan, H., Li, Y.: Several new infinite families of bent functions via second order derivatives. Cryptogr. Commun. 12, 1143–1160 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  10. Browning, K.A., Dillon, J.F., McQuistan, M.T.: An APN permutation in dimension six. In: Contemporary Mathematics, (Post Proceedings of the Ninth International Conference on Finite Fields and Their Applications-Fq9), Journal of the American Mathematical Society, vol. 518, pp. 33–42 (2010)

  11. Budaghyan, L., Carlet, C., Leander, G.: Constructing new APN functions from known ones. Finite Fields Appl. 15(2), 150–159 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  12. Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear functions. IEEE Trans. Inf. Theory 52(3), 1141–1152 (2006)

    Article  MATH  Google Scholar 

  13. Nyberg, K.: Differentially uniform mappings for cryptography. In: Advances in Cryptography. EUROCRYPT’93 (Lecture Notes in Computer Science), T. Helleseth, Ed. New York: Springer-Verlag, vol. 765, pp. 55–64 (1993)

  14. Anbar, N., Kalaycı, T., Meidl, W.: Analysis of \((n, n)\)-functions obtained from the Maiorana-McFarland class. IEEE Trans. Inf. Theory 67(7), 4891–4901 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  15. Anbar, N., Kalaycı, T., Meidl, W.: On a class of functions with the maximal number of bent components. IEEE Trans. Inf. Theory 68(9), 6174–6186 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  16. Bapić, A., Pasalic, E.: A new method for secondary constructions of vectorial bent functions. Des. Codes Cryptogr. 89, 2463–2475 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  17. Mesnager, S., Zhang, F., Tang, C., Zhou, Y.: Further study on the maximum number of bent components of vectorial functions. Des. Codes Cryptogr. 87, 2597–2610 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  18. Pott, A., Pasalic, E., Muratović-Ribić, A., Bajrić, S.: On the maximum number of bent components of vectorial functions. IEEE Trans. Inf. Theory 64(1), 403–411 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  19. Zheng, L., Peng, J., Kan, H., Li, Y., Luo, J.: On constructions and properties of \((n, m)\)-functions with maximal number of bent components. Des. Codes Cryptogr. 88, 2171–2186 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  20. Budaghyan, L.: The equivalence of AB and APN functions and their generalizations. VDM Verlag (2008)

  21. Budaghyan, L.: Construction and analysis of cryptographic functions. Springer Verlag (2014)

  22. Carlet, C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2021)

    MATH  Google Scholar 

  23. Carlet, C., Charpin, P., Zinoviev, V.: Codes, Bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  24. Budaghyan, L., Carlet, C.: CCZ-equivalence of single and multi output Boolean functions. Postproceedings of the 9th International Conference on Finite Fields and their Applications Fq’9, Contemporary Mathematics Journal of American Mathematical Society, vol. 518, pp. 43–54 (2010)

  25. Zhang, X., Zhou, M.: Construction of CCZ transform for quadratic APN functions. Cogn. Syst. Res. 57, 41–45 (2019)

    Article  Google Scholar 

  26. Budaghyan, L., Carlet, C.: CCZ-equivalence of bent vectorial functions and related constructions. Des. Codes Cryptogr. 59, 69–87 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  27. Perrin, L., Udovenko, A., Biryukov, A.: Cryptanalysis of a theorem: Decomposing the only known solution to the big APN problem. Annual International Cryptology Conference. Springer, Berlin, Heidelberg, pp. 93–122 (2016)

  28. Canteaut, A., Duval, A., Perrin, P.: A generalisation of Dillon’s APN permutation with the best known differential and nonlinear properties for all fields of size \(2^{4k+2}\). IEEE Trans. Inf. Theory 63(11), 7575–7591 (2017)

    Article  MATH  Google Scholar 

  29. Li, Y., Tian, S., Yu, Y., Wang, M.: On the generalization of butterfly structure. IACR Transactions on Symmetric Cryptology 2018(1), 160–179 (2018)

    Article  Google Scholar 

  30. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  31. Charpin, P., Mesnager, S., Sarkar, S.: Involutions over the Galois field \(\mathbb{F} _{2^n}\). IEEE Trans. Inf. Theory 62(4), 2266–2276 (2016)

    Article  MATH  Google Scholar 

  32. Canteaut, A., Perrin, L.: On CCZ-equivalence, extended-affine equivalence, and function twisting. Finite Fields Appl. 56, 209–246 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  33. Gold, R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.) IEEE Trans. Inf. Theory 14(1), 154–156 (1968)

Download references

Acknowledgements

The authors are very grateful to the Editor-in-Chief Claude Carlet, the Associate Editor, the reviewers and another two anonymous experts for their valuable comments and suggestions that improved the presentation and quality of this paper highly.

Funding

This work was supported in part by the National Key Research and Development Program of China under Grant 2019YFB2101703; in part by the National Natural Science Foundation of China under Grants 61972258, 62272107 and U19A2066; in part by the Innovation Action Plan of Shanghai Science and Technology under Grants 20511102200 and 21511102200; in part by the Key Research and Development Program of Guangdong Province under Grant 2020B0101090001, in part by Scientific Research Fund of Hunan Provincial Education Department under Grant 19B485, and in part by Open Research Program of Shanghai Key Lab of Intelligent Information Processing under Grant IIPL201902.

Author information

Authors and Affiliations

Authors

Contributions

Yanjun Li and Jie Peng wrote the main manuscript text. All authors reviewed the manuscript.

Corresponding author

Correspondence to Jie Peng.

Ethics declarations

Ethical approval and consent to participate

Not applicable.

Consent for publication

The results/data/figures in this manuscript have not been published elsewhere, nor are they under consideration by another publisher. Written informed consent for publication was obtained from all participants.

Competing interests

The authors have no competing interests as defined by Springer, or other interests that might be perceived to influence the results and/or discussion reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Y., Kan, H., Peng, J. et al. Cryptographic functions with interesting properties from CCZ-equivalence. Cryptogr. Commun. 15, 831–844 (2023). https://doi.org/10.1007/s12095-023-00646-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-023-00646-2

Keywords

Navigation