Home Mathematics Quadratic permutations, complete mappings and mutually orthogonal latin squares
Article
Licensed
Unlicensed Requires Authentication

Quadratic permutations, complete mappings and mutually orthogonal latin squares

  • Simona Samardjiska EMAIL logo and Danilo Gligoroski
Published/Copyright: September 22, 2017
Become an author with De Gruyter Brill

Abstract

We investigate the permutation behavior of a special class of Dembowski-Ostrom polynomials over a finite field of characteristic 2 of the form P(X) = L1(X)(L2(X)+L1(X)L3(X)) where L1, L2, L3 are linearized polynomials. To our knowledge, the given class has not been studied previously in the literature. We identify several new types of permutation polynomials of this class. While most of the newly identified polynomials are linearly equivalent to permutation monomials, we show that there exist subclasses that are not affine equivalent to monomials, and we describe their forms.

One of the newly identified classes contains a subclass of complete mappings. We use these complete mappings to define new sets of mutually orthogonal Latin squares, as well as new vectorial bent functions from the Maiorana-McFarland class. Moreover, the quasigroup polynomials obtained in the process are different and inequivalent to the previously known ones.


(Communicated by Stanislav Jakubec)


Acknowledgement

The authors would like to thank the anonymous referees for the suggestions and comments that helped improve the quality of the paper.

References

[1] Bernstein, D. J.: Post-quantum Cryptography. Encyclopedia of Cryptography and Security (C. A. Henk van Tilborg, S. Jajodia, eds.), Springer, 2011.10.1007/978-1-4419-5906-5_386Search in Google Scholar

[2] Blokhuis, A.—Coulter, R. S.—Henderson, M.—O’Keefe, C. M.: Permutations amongst the Dembowski-Ostrom polynomials. In: Finite Fields and Applications’ 99, 2001, pp. 37–42.10.1007/978-3-642-56755-1_4Search in Google Scholar

[3] Canteaut, A.—Trabbia, M.: Improved fast correlation attacks using parity-check equations of weight 4 and 5. In: Advances in Cryptology – EUROCRYPT 2000. Lecture Notes in Comput. Sci. 1807, Springer, Berlin, 2000, pp. 573–588.10.1007/3-540-45539-6_40Search in Google Scholar

[4] Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Y. Crama, P. L. Hammer eds.), Cambridge University Press, 2010, pp. 257–397.10.1017/CBO9780511780448.011Search in Google Scholar

[5] Carlet, C.—Mesnager, S.: On the construction of bent vectorial functions, Int. J. Inf. Coding Theory 1(2) (2010), 133–148.10.1504/IJICOT.2010.032131Search in Google Scholar

[6] Laigle-Chapuy, Y.: A note on a class of quadratic permutations over 𝔽2n. In: Proc. AAECC, 2007, pp. 130–137.10.1007/978-3-540-77224-8_17Search in Google Scholar

[7] Dillon, J. F.: Elementary Hadamard Difference Sets. Ph.D. Thesis, University of Maryland, 1974.Search in Google Scholar

[8] Dobbertin, H.: Almost perfect nonlinear power functions on GF(2n): The Welch case. IEEE Trans. Inform. Theory 45 (1999), 1271–1275.10.1109/18.761283Search in Google Scholar

[9] Lidl, R.—Niederreiter, H.: Finite Fields Cambridge University Press, 1997.10.1017/CBO9780511525926Search in Google Scholar

[10] MAGMA. High performance software for algebra, number theory, and geometry – a large commercial software package Version V2 18–6. Computational Algebra Group, University of Sidney, http://magma.maths.usyd.edu.auSearch in Google Scholar

[11] Matsui, M.: Linear cryptanalysis method for DES cipher. In: Advances in Cryptology – EUROCRYPT 1993. Lecture Notes in Comput. Sci. 765, Springer, Berlin, 1994, pp. 386–397.10.1007/3-540-48285-7_33Search in Google Scholar

[12] Matsumoto, T.—Imai, H.: Public quadratic polynomial-tuples for efficient signature verification and message-encryption. In: Advances in Cryptology – EUROCRYPT 1988. Lecture Notes in Comput. Sci. 330, Springer, Berlin, 1988, pp. 419–453.10.1007/3-540-45961-8_39Search in Google Scholar

[13] Nyberg, K.: Perfect non-linear S-boxes In: Advances in Cryptology – EUROCRYPT 1991. Lecture Notes in Comput. Sci. 547, Springer, Heidelberg, 1992, pp. 378–386.10.1007/3-540-46416-6_32Search in Google Scholar

[14] Nyberg, K.: On the construction of highly nonlinear permutations. In: Advances in Cryptology – EUROCRYPT 1992. Lecture Notes in Comput. Sci. 658, Springer, Heidelberg, 1993, pp. 92–98.10.1007/3-540-47555-9_8Search in Google Scholar

[15] Nyberg, K.: Differentially uniform mappings for cryptography. In: Advances in Cryptology – EUROCRYPT 1993. Lecture Notes in Comput. Sci. 765, Springer-Verlag, New York, 1994, pp. 55–64.10.1007/3-540-48285-7_6Search in Google Scholar

[16] Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms. In: Advances in Cryptology – EUROCRYPT 1996. Lecture Notes in Comput. Sci. 1070, Springer, 1996, pp. 33–48.10.1007/3-540-68339-9_4Search in Google Scholar

[17] Patarin, J.: Cryptoanalysis of the Matsumoto and Imai public key scheme of Eurocrypt ’88. In: Advances in Cryptology – CRYPTO ’95, 1995, pp. 248–261.10.1007/3-540-44750-4_20Search in Google Scholar

[18] Rao, C. R.: Factorial experiments derivable from combinatorial arrangements of arrays, J. Roy. Statist. 9 (1947), 128–139.10.2307/2983576Search in Google Scholar

[19] Rothaus, O. S.: On bent functions, J. Combin. Theory Ser. A 20 (1976), 300–305.10.1016/0097-3165(76)90024-8Search in Google Scholar

[20] Sade, A.: Groupoides automorphes par le groupe cyclique, Canad. J. Math. 9 (1957), 321–335.10.4153/CJM-1957-039-3Search in Google Scholar

[21] Samardjiska, S.—Chen, Y.—Gligoroski, D.: Algorithms for construction of MQQs and their parastrophe operations in arbitrary Galois fields, J. Inf. Assur. Secur. 7 (2012), 164–172.Search in Google Scholar

[22] Satoh, T.—Iwata, T.—Kurosawa, K.: On cryptographically secure vectorial Boolean functions. In: Advances in Cryptology – ASIACRYPT 1999. Lecture Notes in Comput. Sci. 1716, Springer, 1999, pp. 20–28.10.1007/978-3-540-48000-6_3Search in Google Scholar

[23] Schnorr, C.-P.—Vaudenay, S.: Black box cryptanalysis of hash networks based on multipermutations. In: Advances in Cryptology – EUROCRYPT 1994. Lecture Notes in Comput. Sci. 950, Springer, 1995, pp. 47–57.10.1007/BFb0053423Search in Google Scholar

[24] Singleton, R. C.: Maximum distance q-nary codes. Acad. Sci. Paris 273, 1971, pp. 795–798.Search in Google Scholar

Received: 2014-8-10
Accepted: 2016-4-6
Published Online: 2017-9-22
Published in Print: 2017-10-26

© 2017 Mathematical Institute Slovak Academy of Sciences

Downloaded on 15.12.2025 from https://www.degruyterbrill.com/document/doi/10.1515/ms-2017-0037/html
Scroll to top button