Skip to main content
Log in

A direct proof of APN-ness of the Kasami functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Using recent results on solving the equation \(X^{2^k+1}+X+a=0\) over a finite field \({{\mathbb {F}}}_{2^n}\) provided by the second and the third authors, we address an open question raised by the first author in WAIFI 2014 concerning the APN-ness of the Kasami functions \(x\mapsto x^{2^{2k}-2^k+1}\) with \(\gcd (k,n)=1\), \(x\in {{\mathbb {F}}}_{2^n}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Beth, T., Ding, C.: On almost perfect nonlinear permutations. Proceedings of Eurocrypt’ 93, Lecture Notes in Computer Science 765, pp. 65–76, (1994).

  2. Carlet, C.: Open Questions on nonlinearity and on APN Functions. Koç, Ç, Mesnager, S., Savas, E. (Eds.): WAIFI 2014, LNCS 9061, 83–107, Springer, New York (2015).

  3. Carlet C.: Vectorial Boolean functions for cryptography, chapter of the monography Boolean models and methods in mathematics. In: Crama Y., Hammer P. (eds.) Computer Science, and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010).

    Google Scholar 

  4. Carlet C., Ding C.: Highly nonlinear mappings. Special issue “Complexity Issues in Coding and Cryptography”, dedicated to Prof. Harald Niederreiter on the occasion of his 60th birthday. J. Complex. 20, 205–244 (2004).

    Article  Google Scholar 

  5. Cohen S.D., Matthews R.W.: A class of exceptional polynomials. Trans. Am. Math. Soc. 345, 897–909 (1994).

    Article  MathSciNet  Google Scholar 

  6. Dillon J.F., Dobbertin H.: New cyclic difference sets with singer parameters. Finite Fields Appl. 10(3), 342–389 (2004).

    Article  MathSciNet  Google Scholar 

  7. Dobbertin, H.: Kasami power functions, permutation polynomials and cyclic difference sets. In: Proceedings of the NATO-A.S.I.Workshop Difference sets, sequences and their correlation properties, Bad Windsheim, Kluwer Verlag, pp. 133–158 (1998).

  8. Dobbertin H.: Another proof of Kasami’s Theorem. Des. Codes Cryptogr. 17, 177–180 (1999).

    Article  MathSciNet  Google Scholar 

  9. Helleseth T., Kholosha A.: \(x^{2^l+1} + x + a\) and related affine polynomials over \({\mathbb{F}_{{2}^{k}}}\). Crypt. Commun. 2(1), 85–109 (2010).

    Article  Google Scholar 

  10. Janwa, H., Wilson, R.: Hyperplane sections of Fermat varieties in P3 in char. \(2\) and some applications to cyclic codes. Proceedings of AAECC-10 Conference, pp. 139–152 (1998)

  11. Kim K.H., Mesnager S.: Solving \(x^{2^k+1}+x+a=0\) in \({\mathbb{F}_{{2}^{n}}}\) with \(\gcd (n, k)=1\). Finite Fields Their Appl. 63, 12 (2020).

    Article  Google Scholar 

  12. Kim, K.H., Choe, J., Mesnager, S.: Solving \(X^{q+1}+X+a=0\) over finite fields. Cryptologyhttp://arxiv.org/abs/1912.12648.

  13. Nyberg, K., Knudsen, L.R.: Provable security against differential cryptanalysis. Proceedings of CRYPT0’ 92, Lecture Notes in Computer Science 740, pp. 566–574, (1993)

  14. Nyberg, K.: Differentially uniform mappings for cryptography. Proceedings of EUROCRYPT’ 93, Lecture Notes in Computer Science 765, pp. 55–64, (1994).

  15. Nyberg, K.: On the construction of highly nonlinear permutations. Proceedings of EUROCRYPT’ 92, Lecture Notes in Computer Science 658, pp. 92–98, (1993)

  16. Nyberg, K.: Perfect non-linear S-boxes. Proceedings of EUROCRYPT’ 91, Lecture Notes in Computer Science. 547, pp. 378–386 (1992).

  17. Williams K.S.: Note on cubics over \(GF(2^n)\) and \(GF(3^n)\). J. Number Theory 7(4), 361–365 (1975).

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sihem Mesnager.

Additional information

Communicated by C. Ding.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Carlet, C., Kim, K.H. & Mesnager, S. A direct proof of APN-ness of the Kasami functions. Des. Codes Cryptogr. 89, 441–446 (2021). https://doi.org/10.1007/s10623-020-00830-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-020-00830-y

Keywords

Mathematics Subject Classification

Navigation