Skip to main content
Log in

On the equivalence of quadratic APN functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Establishing the CCZ-equivalence of a pair of APN functions is generally quite difficult. In some cases, when seeking to show that a putative new infinite family of APN functions is CCZ inequivalent to an already known family, we rely on computer calculation for small values of n. In this paper we present a method to prove the inequivalence of quadratic APN functions with the Gold functions. Our main result is that a quadratic function is CCZ-equivalent to the APN Gold function \({x^{2^r+1}}\) if and only if it is EA-equivalent to that Gold function. As an application of this result, we prove that a trinomial family of APN functions that exist on finite fields of order 2n where n ≡ 2 mod 4 are CCZ inequivalent to the Gold functions. The proof relies on some knowledge of the automorphism group of a code associated with such a function.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Berger T.: On the automorphism groups of affine-invariant codes. Des. Codes Cryptogr. 7, 215–221 (1996)

    MathSciNet  MATH  Google Scholar 

  2. Bracken C., Byrne E., Markin N., McGuire G.: New families of quadratic almost perfect nonlinear trinomials and multinomials. Finite Fields Appl. 14, 703–714 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  3. Browning K., Dillon J.F., Kibler R.E., McQuistan M.: APN polynomials and related codes. J. Comb. Inform. Syst. Sci. 34, 135–159 (2009)

    Google Scholar 

  4. Budaghyan L., Carlet C., Leander G.: Two classes of quadratic APN binomials inequivalent to power functions. IEEE Trans. Inform. Theory 54(9), 4218–4229 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  5. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. MacWilliams F.J., Sloane N.J.: The Theory of Error-Correcting Codes. North Holland, Amsterdam, New York, Oxford (1977)

    MATH  Google Scholar 

  7. Nyberg K.: Differentially uniform mappings for cryptography. Advances in Cryptology-EUROCRYPT 93. Lecture Notes in Comput. Sci., vol. 765, pp. 55–64 (1994).

  8. Robinson D.: A course in the theory of groups. Springer GTM 80 (1982).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eimear Byrne.

Additional information

Communicated by J. Bierbrauer.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bracken, C., Byrne, E., McGuire, G. et al. On the equivalence of quadratic APN functions. Des. Codes Cryptogr. 61, 261–272 (2011). https://doi.org/10.1007/s10623-010-9475-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9475-8

Keywords

Mathematics Subject Classification (2000)

Navigation