2015
DOI: 10.1016/j.ffa.2014.10.007
|View full text |Cite
|
Sign up to set email alerts
|

Perfect nonlinear functions and cryptography

Abstract: In the late 1980s the importance of highly nonlinear functions in cryptography was first discovered by Meier and Staffelbach from the point of view of correlation attacks on stream ciphers, and later by Nyberg in the early 1990s after the introduction of the differential cryptanalysis method. Perfect nonlinear (PN) and almost perfect nonlinear (APN) functions, which have the optimal properties for offering resistance against differential cryptanalysis, have since then been an object of intensive study by many … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
35
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 57 publications
(38 citation statements)
references
References 86 publications
1
35
0
Order By: Relevance
“…Designing powerful S-boxes is an important critereon for realisation of secure cryptosystems and it is a major component of nonlinear transformations, which are the fulcrum of confusion and diffusion analysis for assessing well-designed ciphers 41 . Therefore, designing S-boxes based on secure mechanisms plays an important part in modern cryptographic tasks 42,43 . Consequently, it is widely investigated.…”
Section: S-box Constructionmentioning
confidence: 99%
“…Designing powerful S-boxes is an important critereon for realisation of secure cryptosystems and it is a major component of nonlinear transformations, which are the fulcrum of confusion and diffusion analysis for assessing well-designed ciphers 41 . Therefore, designing S-boxes based on secure mechanisms plays an important part in modern cryptographic tasks 42,43 . Consequently, it is widely investigated.…”
Section: S-box Constructionmentioning
confidence: 99%
“…First, we recall the definition of CCZequivalence (where CCZ stands for Carlet-Charpin-Zinoviev [13]) as it is defined e.g. in [14].…”
Section: The Butterfly Structurementioning
confidence: 99%
“…An up to date overview of known APN functions can be found in [14]. As APN functions operating on an even number of bits are still to be found for even block sizes larger than 6, differentially 4-uniform permutations have received a lot of attention from researchers.…”
Section: Differentially 4-uniform Permutations Of Larger Blocksmentioning
confidence: 99%
“…has at most k solutions. Having applications in cryptography, differentially 2-uniform functions F , called almost perfect nonlinear (APN) functions are of particular interest, see [1,15]. In some applications it is required that F is a permutation.…”
Section: Introductionmentioning
confidence: 99%