[HTML][HTML] New explicit constructions of differentially 4-uniform permutations via special partitions of F22k

J Peng, CH Tan - Finite Fields and Their Applications, 2016 - Elsevier
In this paper, we further study the switching constructions of differentially 4-uniform
permutations over F 2 2 k from the inverse function and propose several new explicit …

Involutory differentially 4-uniform permutations from known constructions

S Fu, X Feng - Designs, Codes and Cryptography, 2019 - Springer
Substitution boxes (S-boxes) are important components of block ciphers that can cause
confusion in cryptosystems. The functions used as S-boxes should have low differential …

Differentially 4-uniform permutations with the best known nonlinearity from butterflies

S Fu, X Feng, B Wu - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Many block ciphers use permutations defined over the finite field $\mathbb {F} _ {2^{2k}} $
with low differential uniformity, high nonlinearity, and high algebraic degree to provide …

[PDF][PDF] Permutation polynomials x2k+ 1+ 3+ ax2k+ 2+ bx over F22k and their differential uniformity

J Peng, L Zheng, C Wu, H Kan - Science China. Information …, 2020 - scis.scichina.com
Dear editor, A polynomial f (x)∈ Fq [x] is called a permutation polynomial (PP) over the finite
field Fq if the associated mapping f: c↦→ f (c) from Fq to itself is bijective. A PP f is called a …

The Boomerang Uniformity of Power Permutations x2k−1 over F2n

Z Zha, L Hu - 2019 Ninth International Workshop on Signal …, 2019 - ieeexplore.ieee.org
The boomerang uniformity is a safety index of S-boxes, which measures the resistance of
block ciphers to the boomerang attack. In this paper, we investigate the boomerang …

New differentially 4-uniform permutations from modifications of the inverse function

J Jeong, N Koo, S Kwon - Finite Fields and Their Applications, 2022 - Elsevier
Finding permutations with good cryptographic parameters is a good research topic about
constructing a secure S-box in substitution-permutation networks. In particular constructing …

Non-monomial permutations with differential uniformity six

Z Tu, X Zeng - Journal of Systems Science and Complexity, 2018 - Springer
Non-Monomial Permutations with Differential Uniformity Six Page 1 J Syst Sci Complex (2018)
31: 1078–1089 Non-Monomial Permutations with Differential Uniformity Six ∗ TU Ziran · ZENG …

Boomerang spectrum of a class of power functions

H Yan, Z Zhang, Z Li - … Workshop on Signal Design and Its …, 2022 - ieeexplore.ieee.org
In EUROCRYPT 2018, Cid et al. introduced a new concept on the cryptographic property of
S-boxes to evaluate the subtleties of boomerang-style attacks. This concept was named as …

Адаптированный спектрально-разностный метод построения дифференциально 4-равномерных кусочно-линейных подстановок, ортоморфизмов …

АВ Менячихин - Дискретная математика, 2023 - mathnet.ru
2n по некоторой ее подгруппе H являются линейными. С использованием
предложенного метода построено большое число новых CCZ-неэквивалентных …

New Differentially 4-Uniform Piecewise Permutations over F 2 2 k from the Inverse Function

S Li, L Miao - Symmetry, 2023 - mdpi.com
Permutations with low differential uniformity, high nonlinearity and high algebraic degree
over F 2 2 k are preferred substitution boxes in modern block ciphers. In this paper, we study …