Abstract

AbstractThe Boolean map $$\chi _n :\mathbb {F}_2^n \rightarrow \mathbb {F}_2^n,\ x \mapsto y$$ χ n : F 2 n → F 2 n , x ↦ y defined by $$y_i = x_i + (x_{i+1}+1)x_{i+2}$$ y i = x i + ( x i + 1 + 1 ) x i + 2 (where $$i\in \mathbb {Z}/n\mathbb {Z}$$ i ∈ Z / n Z ) is used in various permutations that are part of cryptographic schemes, e.g., Keccak-f (the SHA-3-permutation), ASCON (the winner of the NIST Lightweight competition), Xoodoo, Rasta and Subterranean (2.0). In this paper, we study various algebraic properties of this map. We consider $$\chi _n$$ χ n (through vectorial isomorphism) as a univariate polynomial. We show that it is a power function if and only if $$n=1,3$$ n = 1 , 3 . We furthermore compute bounds on the sparsity and degree of these univariate polynomials, and the number of different univariate representations. Secondly, we compute the number of monomials of given degree in the inverse of $$\chi _n$$ χ n (if it exists). This number coincides with binomial coefficients. Lastly, we consider $$\chi _n$$ χ n as a polynomial map, to study whether the same rule ($$y_i = x_i + (x_{i+1}+1)x_{i+2}$$ y i = x i + ( x i + 1 + 1 ) x i + 2 ) gives a bijection on field extensions of $$\mathbb {F}_2$$ F 2 . We show that this is not the case for extensions whose degree is divisible by two or three. Based on these results, we conjecture that this rule does not give a bijection on any extension field of $$\mathbb {F}_2$$ F 2 .

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call