Low c-differential and c-boomerang uniformity of the swapped inverse function

P Stănică - Discrete Mathematics, 2021 - Elsevier
Modifying the binary inverse function in a variety of ways, like swapping two output points
has been known to produce a 4-differential uniform permutation function. Recently, in [21] it …

Low c-differential uniformity of the swapped inverse function in odd characteristic

J Jeong, N Koo, S Kwon - Discrete Applied Mathematics, 2023 - Elsevier
The study of Boolean functions with low c-differential uniformity has become recently an
important topic of research. However, in odd characteristic case, there are not many results …

Combinatorics of higher derivatives of inverses

WP Johnson - The American mathematical monthly, 2002 - Taylor & Francis
Suppose y= f (x) has an inverse function x= f− 1 (y). In the October 2000 issue of this
MONTHLY, Tom Apostol gave a recursive method [1] for calculating the higher derivatives of …

On the boomerang uniformity of quadratic permutations

S Mesnager, C Tang, M Xiong - Designs, Codes and Cryptography, 2020 - Springer
Abstract At Eurocrypt'18, Cid, Huang, Peyrin, Sasaki, and Song introduced a new tool called
Boomerang Connectivity Table (BCT) for measuring the resistance of a block cipher against …

Low c-Differential Uniformity for the Gold Function Modified on a Subfield

P Stănică - Security and Privacy: Select Proceedings of ICSP 2020, 2021 - Springer
Modifying the binary inverse function (which is used in the Advanced Encryption Standard)
in a variety of ways, like swapping two output points, has been known to produce a 4 …

Differentially 4-uniform bijections by permuting the inverse function

D Tang, C Carlet, X Tang - Designs, Codes and Cryptography, 2015 - Springer
Block ciphers use substitution boxes (S-boxes) whose aim is to create confusion into the
cryptosystems. Functions used as S-boxes should have low differential uniformity, high …

On the boomerang uniformity of some permutation polynomials

M Calderini, I Villa - Cryptography and Communications, 2020 - Springer
The boomerang attack, introduced by Wagner in 1999, is a cryptanalysis technique against
block ciphers based on differential cryptanalysis. In particular it takes into consideration two …

New results about the boomerang uniformity of permutation polynomials

K Li, L Qu, B Sun, C Li - IEEE Transactions on Information …, 2019 - ieeexplore.ieee.org
In EUROCRYPT 2018, Cid et al. introduced a new concept on the cryptographic property of
S-boxes: boomerang connectivity table (BCT for short) for evaluating the subtleties of …

[HTML][HTML] Sparse permutations with low differential uniformity

P Charpin, GM Kyureghyan, V Suder - Finite Fields and Their Applications, 2014 - Elsevier
We study the functions F s, t, γ (x)= x s+ γ T r (xt) on F 2 n. We describe the set of such
permutations and the explicit expressions of their compositional inverses. Further we …

Further analysis of bent functions from C and D which are provably outside or inside M

F Zhang, N Cepak, E Pasalic, Y Wei - Discrete Applied Mathematics, 2020 - Elsevier
In early nineties Carlet (1994) introduced two new classes of bent functions, both derived
from the Maiorana–McFarland (M) class, and named them C and D class, respectively. Apart …