The c-Differential Uniformity and Boomerang Uniformity of Two Classes of Permutation Polynomials
The Difference Distribution Table (DDT) and the differential uniformity play a major role for
the design of substitution boxes in block ciphers, since they indicate the function's resistance …
the design of substitution boxes in block ciphers, since they indicate the function's resistance …
Several classes of PcN power functions over finite fields
X Wang, D Zheng, L Hu - Discrete Applied Mathematics, 2022 - Elsevier
Recently, a new concept called multiplicative differential cryptanalysis and the
corresponding c-differential uniformity were introduced by Ellingsen et al.(2020), and then …
corresponding c-differential uniformity were introduced by Ellingsen et al.(2020), and then …
A new analysis of small S-boxes based on a new notion of algebraic immunity
Y Tong, S Xu, J Huang, B Wang, Z Ren - Journal of Information Security and …, 2023 - Elsevier
We analyze five newly emerged cryptographic characteristics and a new notion of algebraic
immunity proposed by us of 16 best affine equivalence classes of 4× 4 S-boxes, as well as …
immunity proposed by us of 16 best affine equivalence classes of 4× 4 S-boxes, as well as …
A further study on the Ness-Helleseth function
C Lyu, X Wang, D Zheng - Finite Fields and Their Applications, 2024 - Elsevier
Let F pn be a finite field with pn elements. Ness and Helleseth in [29] first studied a class of
functions over F pn with the form f (x)= uxpn− 3 2+ xpn− 2, u∈ F pn⁎, which is called the …
functions over F pn with the form f (x)= uxpn− 3 2+ xpn− 2, u∈ F pn⁎, which is called the …
The differential spectrum and boomerang spectrum of a class of locally-APN functions
In this paper, we study the boomerang spectrum of the power mapping F (x)= xk (q-1) over F
q 2, where q= pm, p is a prime, m is a positive integer and gcd (k, q+ 1)= 1. We first …
q 2, where q= pm, p is a prime, m is a positive integer and gcd (k, q+ 1)= 1. We first …
On the Niho type locally-APN power functions and their boomerang spectrum
This article focuses on the so-called locally-APN power functions introduced by Blondeau,
Canteaut and Charpin, which generalize the well-known notion of APN functions and …
Canteaut and Charpin, which generalize the well-known notion of APN functions and …
Boomerang spectrum of a class of power functions
In EUROCRYPT 2018, Cid et al. introduced a new concept on the cryptographic property of
S-boxes to evaluate the subtleties of boomerang-style attacks. This concept was named as …
S-boxes to evaluate the subtleties of boomerang-style attacks. This concept was named as …
A note on the c-differential spectrum of an AP c N function.
Motivated by a recent work of Zhang and Yan on the $ c $-differential spectrum of some
power functions over finite fields, we further study an AP $ c $ N function and express its $ c …
power functions over finite fields, we further study an AP $ c $ N function and express its $ c …
Boomerang uniformity of some classes of functions over finite fields
We give bounds for the boomerang uniformity of the perturbation of some special classes of
permutation functions, namely, Gold and inverse functions via trace maps. Consequently, we …
permutation functions, namely, Gold and inverse functions via trace maps. Consequently, we …
The c-boomerang uniformity of two classes of permutation polynomials over finite fields
G Li, X Cao - Computational and Applied Mathematics, 2024 - Springer
Permutation polynomials over finite fields have been extensively studied not only for their
applications in cryptography, but have also been applied to coding theory and combinatorial …
applications in cryptography, but have also been applied to coding theory and combinatorial …