Vis enkel innførsel

dc.contributor.authorVilla, Irene
dc.contributor.authorCalderini, Marco
dc.contributor.authorBudaghyan, Lilya
dc.date.accessioned2020-05-14T13:24:14Z
dc.date.available2020-05-14T13:24:14Z
dc.date.issued2020
dc.PublishedVilla I, Calderini M, Budaghyan L. On relations between CCZ- and EA-equivalences. Cryptography and Communications. 2020;12:85-100eng
dc.identifier.issn1936-2455en_US
dc.identifier.issn1936-2447en_US
dc.identifier.urihttps://hdl.handle.net/1956/22273
dc.description.abstractIn the present paper we introduce some sufficient conditions and a procedure for checking whether, for a given function, CCZ-equivalence is more general than EA-equivalence together with taking inverses of permutations. It is known from Budaghyan et al. (IEEE Trans. Inf. Theory 52.3, 1141–1152 2006; Finite Fields Appl. 15(2), 150–159 2009) that for quadratic APN functions (both monomial and polynomial cases) CCZ-equivalence is more general. We prove hereby that for non-quadratic APN functions CCZ-equivalence can be more general (by studying the only known APN function which is CCZ-inequivalent to both power functions and quadratics). On the contrary, we prove that for power non-Gold APN functions, CCZ equivalence coincides with EA-equivalence and inverse transformation for n ≤ 8. We conjecture that this is true for any n.en_US
dc.language.isoengeng
dc.publisherSpringeren_US
dc.titleOn relations between CCZ- and EA-equivalencesen_US
dc.typePeer reviewed
dc.typeJournal article
dc.date.updated2020-01-17T14:36:56Z
dc.description.versionacceptedVersionen_US
dc.rights.holderCopyright 2019 Springeren_US
dc.identifier.doihttps://doi.org/10.1007/s12095-019-00367-5
dc.identifier.cristin1776069
dc.source.journalCryptography and Communications


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel