This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

Differential biases, cc-differential uniformity, and their relation to differential attacks

Daniele Bartoli, Lukas Kölsch, and Giacomo Micheli D. Bartoli is with University of Perugia. Email: [email protected]. Kölsch and G. Micheli are with University of South Florida and the Center for Cryptographic Research at USF. Email: {koelsch,gmicheli}@usf.edu
Abstract

Differential cryptanalysis famously uses statistical biases in the propagation of differences in a block cipher to attack the cipher. In this paper, we investigate the existence of more general statistical biases in the differences. To this end, we discuss the cc-differential uniformity of S-boxes, which is a concept that was recently introduced in Ellingsen et. al. [IEEE Transactions on Information Theory, vol. 66, no. 9 (2020)] to measure certain statistical biases that could potentially be used in attacks similar to differential attacks. Firstly, we prove that a large class of potential candidates for S-boxes necessarily has large cc-differential uniformity for all but at most BB choices of cc, where BB is a constant independent of the size of the finite field qq. This result implies that for a large class of functions, certain statistical differential biases are inevitable.

In a second part, we discuss the practical possibility of designing a differential attack based on weaknesses of S-boxes related to their cc-differential uniformity.

Index Terms:
Differential attack, Substitution-Permutation Network, cc-Differential Uniformity.

I Introduction

I-A Background on block ciphers and differential cryptanalysis

Block ciphers

A block cipher is a symmetric encryption scheme that transforms an nn-bit plaintext into an nn-bit ciphertext using a secret key. Block ciphers (like AES) constitute the majority of all symmetric ciphers in use today, and are a staple of modern cryptography. A classical construction of block ciphers is iterative, meaning that the entire cipher is a sequence of (generally simple and almost identical) round functions, see Figure 1 for a schematic illustration. A standard choice for a round function is a Substitution-Permutation Network (SPN), which consisting of a linear layer, sometimes called the permutation part and a substitution layer (usually several so called S-boxes running in parallel), with a key addition in between the rounds, see Figure 2 for a conceptual visualization.

mmff\dotsffcck0k_{0}k1k_{1}kr1k_{r-1}krk_{r}
Figure 1: An iterated (key-alternating) block cipher with rr rounds and subkeys kik_{i} that encrypts a plaintext mm into a ciphertext cc
SSSSLL\dots\dotsSSki1k_{i}^{1}ki2k_{i}^{2}kisk_{i}^{s}
Figure 2: A high-level view of one round of an SPN with an S-box SS, linear layer LL and round key kik_{i}

Differential cryptanalysis

One of the most important attacks against block ciphers is the so-called differential attack introduced in [1], which also serves as a basis for more advanced attacks like boomerang attacks [2], rectangle attacks [3], or differential-linear attacks [4].

Let us briefly recall the main idea behind the classical differential attack. The attack uses that differences of plain texts propagate with different probabilities through the encryption process.

A cipher vulnerable to a differential attack has a (strongly) non-uniform distribution of differences that can then be exploited by a differential attack. The concept of difference used here is usually the XOR (i.e. addition in 𝔽2n\mathbb{F}_{2}^{n}). The main reason for this is that the most standard design for SPNs uses key additions, i.e. the key is simply added to the message in between all rounds.

Clearly, we have (x+Δ+k)(x+k)=(x+Δ)x(x+\Delta+k)-(x+k)=(x+\Delta)-x, so the key addition process does not impact the propagation of differences at all. Further, the differences are also not impacted by the linear layer of SPNs, so the only part that has direct influence is the S-box layer, which makes both analysis and design considerably easier. For a function F:𝔽2n𝔽2nF\colon\mathbb{F}_{2}^{n}\rightarrow\mathbb{F}_{2}^{n}, the differential attack thus considers the following distribution of probabilities, where ΔI\Delta_{I}, ΔO\Delta_{O} are the differences of plain and cipher texts, respectively:

PΔI,ΔO=Px(F(x+ΔI)=ΔO+F(x)).P_{\Delta_{I},\Delta_{O}}=P_{x}(F(x+\Delta_{I})=\Delta_{O}+F(x)). (1)

The main idea behind the differential attack is then that, because the key does not impact the propagation of differences, differences can be broken down over all rounds, so differential trails (Δ0,,Δr)(\Delta_{0},\dots,\Delta_{r}) can be constructed which capture the probability that an input difference Δ0\Delta_{0} propagates through an rr-round block cipher to an output difference Δr\Delta_{r} via intermediate differences Δi\Delta_{i} after the ii-th round. With the tacit assumption of uniformity, the differential analysis of the cipher can thus be broken down to analysing its constitutive rounds, which, in the case of an successful attack, allows the attacker to guess the key given enough plaintext - ciphertext pairs. To combat these differential attacks, the probabilities in Eq. (1) should be as uniform as possible.

Differential uniformities of S-boxes

As described above, the resistance of an SPN relies on its non-linear part, i.e. the choice of the S-box. The behaviour of an S-box FF with regard to differential attacks is measured by its Difference Distribution Table (DDT) and differential uniformity δ(F)\delta(F) which are defined as

DDTF[a,b]\displaystyle\operatorname{DDT}_{F}[a,b] =#{x𝔽2n:F(x+a)+F(x)=b},\displaystyle=\#\{x\in\mathbb{F}_{2^{n}}\colon F(x+a)+F(x)=b\}, (2)
δF\displaystyle\delta_{F} =maxa𝔽2n,b𝔽2nDDTF[a,b].\displaystyle=\max_{a\in{\mathbb{F}_{2}^{n}}^{*},b\in\mathbb{F}_{2}^{n}}\operatorname{DDT}_{F}[a,b]. (3)

The lower the differential uniformity of FF, the better is its resistance against a differential attack.111Of course, the choice of the linear layer is also important for the resistance against a differential attack to maximize the number of active S-boxes. The best possible differential uniformity for S-boxes over binary finite fields is 2, those S-boxes are called almost perfect nonlinear (APN).

Alternative differences and cc-differential uniformities

The basic idea of the differential attack can be transferred to another group operation that substitutes the role of the XOR/addition. For example, multiplicative differentials were considered in [5]. Instead of investigating the propagation on pairs (x,x+Δ)(x,x+\Delta), this kind of differential attack considers pairs (x,αx)(x,\alpha\cdot x), where the multiplication is the multiplication in the ring n\mathbb{Z}_{n}. These kind of attacks were motivated by a number of ciphers that did not just use a simple key addition, but instead relied on modular multiplication as a primitive operation. The authors of [6] use this motivation to consider a notion that tracks some statistical behaviour of the propagation of differences and is clearly inspired by the definition of the differential uniformity in (3). The definition uses a more general setting (not restricting to characteristic 22), and uses the well known isomorphism (as vector spaces) of 𝔽pn\mathbb{F}_{p}^{n} and 𝔽pn\mathbb{F}_{p^{n}}.

Definition I.1.

[6, Definition 1] Let F:𝔽pn𝔽pnF:\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}}, and c𝔽pnc\in\mathbb{F}_{p^{n}}. For a,b𝔽pna,b\in\mathbb{F}_{p^{n}}, we let the entries of the cc-Difference Distribution Table (cc-DDT) be defined by DDTFc[a,b]=#{x𝔽pn:F(x+a)cF(x)=b}{}_{c}\operatorname{DDT}_{F}[a,b]=\#{\{x\in\mathbb{F}_{p^{n}}:F(x+a)-cF(x)=b\}}. We call the quantity

δFc=max{DDTFc[a,b]:a,b𝔽pn, and a0 if c=1}{}_{c}\delta_{F}=\max\left\{{{}_{c}\operatorname{DDT}}_{F}[a,b]\,:\,a,b\in\mathbb{F}_{p^{n}},\text{ and }a\neq 0\text{ if $c=1$}\right\}

the cc-differential uniformity of FF.

In characteristic 22, the case c=1c=1 clearly recovers the usual definition of DDT and differential uniformity in (2) and (3). Again, the function FF has minimal statistical bias if the cc-differential uniformity is as low as possible. If a function FF achieves the minimal possible cc-differential uniformity 11, we call it perfect cc-nonlinear (PcN).

Remark I.2.

Since our investigations in this paper are largely independent of the characteristic of the underlying finite field, following [6], we chose to discuss the cc-differential uniformity and its related concepts in full generality in all positive characteristics. We want to note that while symmetric cryptography in odd characteristic remains a rarity, there are some recent developments in this direction [7].

The new notion of cc-differential uniformity has led to much new research, counting more than a dozen papers in less than two years dedicated to it (see e.g. [8, 9, 10], and in particular the survey paper [11] and the references therein), usually focusing on determining the cc-differential uniformity of functions F:𝔽pn𝔽pnF\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}} that have seen use or are possible candidates for S-boxes. Despite the considerable attention that the cc-differentials have received, a practical analysis has so far been lacking.

I-B Our Contribution and organization of the paper

The study of the cc-differential uniformity serves as an example of two important and much more general questions for the design of block ciphers:

  • Is it possible to give general conditions when statistical biases for functions of a certain pattern are guaranteed?

  • If we know that a function has a statistical bias of a certain form, can we find a framework to analyze the possibility of a practical attack using this bias?

In this paper, we are going to give answers to these two questions using the example of biases encoded by cc-differential uniformities.

We want to emphasize that the purposes of this paper is to show that certain differential biases are essentially inevitable, and to provide a general discussion on whether it is possible to mount attacks based on those biases. It remains an open question whether these biases (that provably exist) can be used to mount a specific attack on a cipher that is currently in use.

Broadly speaking, the contribution of this paper is thus twofold: In Section II, we show that for a wide class of functions F:𝔽pn𝔽pnF\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}} the cc-differential uniformity is actually the worst possible for almost all cc. More precisely, we show in Theorem II.18 that in characteristic 22 there is an explicit constant BB, independent of the size of the finite field 𝔽q\mathbb{F}_{q}, such that for all cc’s outside a set of size BB any function of odd degree whose first and second Hasse derivative is non-zero has worst possible cc-differential uniformity. Note that functions with second Hasse derivative equal to zero are highly non-generic and can be completely characterized (see Remark II.19). The proofs in this section use novel techniques for this line of research, relying on the theory of algebraic function fields, Galois theory, and algebraic geometry.

The results of Section II indicate that in many cases, some extreme statistical biases in the cc-differences are actually inevitable. This result of course leads to the obvious question whether or how one can use those biases to mount an attack on a cipher.

In Section III, we discuss the possibility of constructing such an attack. In particular, we investigate what kind of cipher could be theoretically vulnerable to an attack based on a statistical weakness in the cc-differential uniformity and we relate the cc-differential uniformity to a special kind of "regular" differential attack. To do this, we introduce a general form of differential uniformity using a (more arbitrary) binary operation \circ replacing the usual XOR. We in particular investigate the interaction of these generalized differences with the linear layer and the key addition process of a standard SPN.

We finish our paper with a conclusion and some interesting practical and theoretical questions related to our results.

II On the cc-differential uniformity of low degree polynomials

Whereas most of the papers that appeared so far in the literature on cc-differential uniformities deal with monomials (see e.g. [12, 6, 8, 13, 14, 15, 16]), in this section, we investigate necessary constraints on polynomials with low (i.e. good) cc-differential uniformity. We start with a basic overview over the tools we employ to get the result.

II-A Tools and Notation

Global Function Fields and Galois Theory

We give a brief overview on function fields and Galois theory to the extent that is needed for this section. We broadly follow the notation from [17].

Let 𝔽q(t)\mathbb{F}_{q}(t) be the rational function field in the variable tt over the finite field of order qq. A function field FF is an algebraic extension of 𝔽q(t)\mathbb{F}_{q}(t). The field of constants kFk_{F} of FF is the subfield of elements of FF that are algebraic over 𝔽q\mathbb{F}_{q}.

A valuation ring 𝒪\mathcal{O} is a subring of FF that contains 𝔽q\mathbb{F}_{q}, is different from FF, and such that if x𝒪x\not\in\mathcal{O}, then 1/x𝒪1/x\in\mathcal{O}. A place PP is the unique maximal ideal of a valuation ring 𝒪\mathcal{O} and it is principal. The valuation ring attached whose maximal ideal is the place PP is denoted by 𝒪P\mathcal{O}_{P}.

Fix a place PP. Each element zF{0}z\in F\setminus\{0\} can be uniquely written as z=tnuz=t^{n}u, where tt is a prime element for a place PP and u𝒪Pu\in\mathcal{O}_{P} is invertible. We associate to PP a function vP:F{}v_{P}:F\to\mathbb{Z}\cup\{\infty\}, called valuation at PP, defined as vP(z)=nv_{P}(z)=n, if z=tnuF{0}z=t^{n}u\in F\setminus\{0\}, and vP(z)=v_{P}(z)=\infty, if z=0z=0.

An inclusion FLF\subseteq L of function fields is said to be a function field extension, and we will denote it by L:FL:F. The degree of L:FL:F is simply the integer [L:F]:=dimF(L)[L:F]:=\dim_{F}(L). If PP is a place of FF, there are Q1,,QQ_{1},\dots,Q_{\ell} places of LL above PP, i.e. places of LL that contain PP. The relative degree of QiQ_{i} over PP is the integer f(QiP)=[𝒪Qi/Qi:𝒪P/P]f(Q_{i}\mid P)=[\mathcal{O}_{Q_{i}}/Q_{i}:\mathcal{O}_{P}/P].

The ramification index e(QiP):=ee(Q_{i}\mid P):=e of QiQ_{i} over PP is a natural number such that

vQi(x)=evP(x),xF.v_{Q_{i}}(x)=e\cdot v_{P}(x),\quad\forall x\in F.

We say that QiPQ_{i}\mid P is ramified if e(QiP)>1e(Q_{i}\mid P)>1, and unramified if e(QiP)=1e(Q_{i}\mid P)=1. The fundamental equality for function field extensions states

i=1f(QiP)e(QiP)=[L:F].\sum^{\ell}_{i=1}f(Q_{i}\mid P)e(Q_{i}\mid P)=[L:F].

A finite separable extension of fields MFM\supseteq F is said to be Galois if AutF(M):={fAut(M):f(x)=xxF}\operatorname{Aut}_{F}(M):=\{f\in\operatorname{Aut}(M):\;f(x)=x\;\forall x\in F\} has size [M:F][M:F]. Let us recall that every splitting field MM of a separable polynomial in F[x]F[x] is a Galois extension of FF. Moreover, every Galois extension of FF can be seen as a splitting field of some polynomial in F[x]F[x].

Definition II.1.

Let M:FM:F be a Galois extension of function fields and let RR be a place of MM lying over a place PP of FF. Then we define the decomposition group as

D(RP)={gGg(R)=R}D(R\mid P)=\{g\in G\mid g(R)=R\}

and the inertia group as

I(RP)={gD(RP)vR(g(s)s)1s𝒪R}.I(R\mid P)=\{g\in D(R\mid P)\mid v_{R}(g(s)-s)\geq 1\quad\forall s\in\mathcal{O}_{R}\}.

The following result is useful to connect the action of the Galois group on the roots to the intermediate splitting of places. See [18, Satz 1].

Lemma II.2.

Let L:KL:K be a finite separable extension of function fields, let MM be its Galois closure and G:=Gal(M:K)G:=\operatorname{Gal}(M:K) be its Galois group. Let PP be a place of KK and 𝒬\mathcal{Q} be the set of places of LL lying above PP. Let RR be a place of MM lying above PP. Then we have the following:

  1. 1.

    There is a natural bijection between 𝒬\mathcal{Q} and the set of orbits of H:=HomK(L,M)H:=\mathrm{Hom}_{K}(L,M) under the action of the decomposition group D(RP)={gGg(R)=R}D(R\mid P)=\{g\in G\,\mid\,g(R)=R\}.

  2. 2.

    Let Q𝒬Q\in\mathcal{Q} and let HQH_{Q} be the orbit of D(RP)D(R\mid P) corresponding to QQ. Then |HQ|=e(QP)f(QP)|H_{Q}|=e(Q\mid P)f(Q\mid P) where e(QP)e(Q\mid P) and f(QP)f(Q\mid P) are ramification index and relative degree, respectively.

  3. 3.

    The orbit HQH_{Q} partitions further under the action of the inertia group I(RP)I(R\mid P) into f(QP)f(Q\mid P) orbits of size e(QP)e(Q\mid P).

It follows immediately that

Corollary II.3.

If L:FL:F is ramified at PP then D(RP)D(R\mid P) is non-trivial. In particular, L:FL:F is ramified at PP if and only if M:FM:F is ramified at PP.

Notice that if M:KM:K is a Galois extension of function fields over 𝔽q\mathbb{F}_{q}, then kM:kKkM:kK is Galois for any extension kk of 𝔽q\mathbb{F}_{q} (including k=𝔽¯q)k=\overline{\mathbb{F}}_{q}). It is well known, see for example [17], that the geometric Galois group is generated by the inertia groups.

Lemma II.4.

Let L:KL:K be a finite separable extension of function fields, let MM be its Galois closure and let G:=Gal(𝔽¯qM:𝔽¯qK)G:=\operatorname{Gal}(\overline{\mathbb{F}}_{q}M:\overline{\mathbb{F}}_{q}K). Then GG is generated by the inertia groups I(RP)I(R\mid P), i.e.

G=I(RP):Pplace of K,RP,Rplace of M.G=\langle I(R\mid P):\;P\;\text{place of $K$,}\quad R\mid P,\quad R\;\text{place of $M$}\rangle.

The following result can be deduced from [19].

Theorem II.5.

[20, Theorem 3.3] Let pp be a prime number, mm a positive integer, and q=pmq=p^{m}. Let L:FL:F be a separable extension of global function fields over 𝔽q\mathbb{F}_{q} of degree nn, MM be the Galois closure of L:FL:F, and suppose that the field of constants of MM is 𝔽q\mathbb{F}_{q}. There exists an explicit constant C+C\in\mathbb{R}^{+} depending only on the genus of MM and the degree of L:FL:F such that if q>Cq>C then L:FL:F has a totally split place.

The following corollary shows that we can deduce arithmetic information (splitting over 𝔽q\mathbb{F}_{q}) from geometric information (splitting over 𝔽¯q\overline{\mathbb{F}}_{q}, i.e. ramification).

Corollary II.6.

Let pp be a prime number, mm a positive integer, and q=pmq=p^{m}. Let L:FL:F be a separable extension of global function fields over 𝔽q\mathbb{F}_{q} of degree nn, MM be the Galois closure of L:FL:F. Then if Gal(𝔽¯qM:𝔽¯qF)=Sn\operatorname{Gal}(\overline{\mathbb{F}}_{q}M:\overline{\mathbb{F}}_{q}F)=S_{n}, we have that L:FL:F has a totally split place (over 𝔽q\mathbb{F}_{q}).

Proof.

It is a standard fact that the Galois group of 𝔽¯qM:𝔽¯qF\overline{\mathbb{F}}_{q}M:\overline{\mathbb{F}}_{q}F is equal to the Galois group of M:kFFM:k_{F}F, where kFk_{F} is the constant field of MM. Therefore, since Sn=Gal(M:kFF)Gal(M:F)SnS_{n}=\operatorname{Gal}(M:k_{F}F)\leq\operatorname{Gal}(M:F)\leq S_{n}, we have that kF=𝔽qk_{F}=\mathbb{F}_{q} by the Galois correspondence, and the final claim follows using Theorem II.5.

The following result follows from [21, Proposition 1, Page 275].

Proposition II.7.

Let GG be a transitive subgroup of SnS_{n} generated by transpositions. Then G=SnG=S_{n}.

Curves and Varieties over Finite Fields

As a notation, r(𝔽q)\mathbb{P}^{r}(\mathbb{F}_{q}) and 𝔸r(𝔽q)\mathbb{A}^{r}(\mathbb{F}_{q}) denote the projective and the affine space of dimension rr\in\mathbb{N} over the finite field 𝔽q\mathbb{F}_{q}, qq a prime power. In the cases r=2r=2 and r=3r=3 we denote by :=2(𝔽q)𝔸2(𝔽q)\ell_{\infty}:=\mathbb{P}^{2}(\mathbb{F}_{q})\setminus\mathbb{A}^{2}(\mathbb{F}_{q}) and H:=3(𝔽q)𝔸3(𝔽q)H_{\infty}:=\mathbb{P}^{3}(\mathbb{F}_{q})\setminus\mathbb{A}^{3}(\mathbb{F}_{q}) the line and the plane at infinity respectively. A variety and more specifically a curve, i.e. a variety of dimension 1, is described by a certain set of equations with coefficients in a finite field 𝔽q\mathbb{F}_{q}. We say that a variety 𝒱\mathcal{V} is absolutely irreducible if there are no varieties 𝒱\mathcal{V}^{\prime} and 𝒱′′\mathcal{V}^{\prime\prime} defined over the algebraic closure of 𝔽q\mathbb{F}_{q} and different from 𝒱\mathcal{V} such that 𝒱=𝒱𝒱′′\mathcal{V}=\mathcal{V}^{\prime}\cup\mathcal{V}^{\prime\prime}. If a variety 𝒱r(𝔽q)\mathcal{V}\subset\mathbb{P}^{r}(\mathbb{F}_{q}) is defined by homogeneous polynomials Fi(X0,,Xr)=0F_{i}(X_{0},\ldots,X_{r})=0, for i=1,,si=1,\ldots,s, an 𝔽q\mathbb{F}_{q}-rational point of 𝒱\mathcal{V} is a point (x0::xr)r(𝔽q)(x_{0}:\ldots:x_{r})\in\mathbb{P}^{r}(\mathbb{F}_{q}) such that Fi(x0,,xr)=0F_{i}(x_{0},\ldots,x_{r})=0, for i=1,si=1,\ldots s. A point is affine if x00x_{0}\neq 0. The set of the 𝔽q\mathbb{F}_{q}-rational points of 𝒱\mathcal{V} is usually denoted by 𝒱(𝔽q)\mathcal{V}(\mathbb{F}_{q}). We denote by the same symbol homogenized polynomials and their dehomogenizations, if the context is clear. For a more comprehensive introduction to algebraic varieties and curves we refer to [22, 23].

In this paper we will mostly make use of hypersurfaces, i.e varieties in r(𝔽q)\mathbb{P}^{r}(\mathbb{F}_{q}) of dimension r1r-1, and specifically curves (r=2r=2) and surfaces (r=3r=3). Any hypersurface is defined by a unique homogeneous f(X0,,Xr)f(X_{0},\ldots,X_{r}) polynomial in r+1r+1 variables. For the sake of convenience, for a hypersurface 𝒲:f(X0,,Xr)=0\mathcal{W}:f(X_{0},\ldots,X_{r})=0 we will also make use of its affine equation f(1,X1,Xr)=0f(1,X_{1}\ldots,X_{r})=0.

Singular points of algebraic curves and surfaces can be investigated via the so-called Hasse derivative; see also [22, Page 148].

Definition II.8 ([24]).

Let F(X1,,Xr)𝔽q[X1,,Xr]F(X_{1},\ldots,X_{r})\in\mathbb{F}_{q}[X_{1},\ldots,X_{r}] be a polynomial. For any α1,,αr𝔽¯q\alpha_{1},\ldots,\alpha_{r}\in\overline{\mathbb{F}}_{q}, F(X1+α1,,Xr+αr)F(X_{1}+\alpha_{1},\ldots,X_{r}+\alpha_{r}) can be written uniquely as

F(X1+α1,,Xr+αr)=(i1,,ir)rF(i1,,ir)(α1,,αr)X1i1Xrir,F(X_{1}+\alpha_{1},\ldots,X_{r}+\alpha_{r})=\sum_{(i_{1},\ldots,i_{r})\in\mathbb{N}^{r}}F^{(i_{1},\ldots,i_{r})}(\alpha_{1},\ldots,\alpha_{r})X_{1}^{i_{1}}\cdots X_{r}^{i_{r}},

for some polynomials F(i1,,ir)(X1,,Xr)𝔽q[X1,,Xr]F^{(i_{1},\ldots,i_{r})}(X_{1},\ldots,X_{r})\in\mathbb{F}_{q}[X_{1},\ldots,X_{r}]. For a given multi-index i=(i1,,ir)ri=(i_{1},\ldots,i_{r})\in\mathbb{N}^{r}, we define the ii-th Hasse derivative of F(X1,,Xr)F(X_{1},\ldots,X_{r}) as the polynomial F(i1,,ir)(X1,,Xr)𝔽q[X1,,Xr]F^{(i_{1},\ldots,i_{r})}(X_{1},\ldots,X_{r})\in\mathbb{F}_{q}[X_{1},\ldots,X_{r}].

It can be seen that for any monomial X1j1XrjrX_{1}^{j_{1}}\cdots X_{r}^{j_{r}} its i=(i1,,ir)i=(i_{1},\ldots,i_{r})-th Hasse derivative is

(i1j1)(irjr)X1j1i1Xrjrir\binom{i_{1}}{j_{1}}\cdots\binom{i_{r}}{j_{r}}X_{1}^{j_{1}-i_{1}}\cdots X_{r}^{j_{r}-i_{r}}

and vanishes if ik>jki_{k}>j_{k} for some kk; see also [25].

As a notation, if a polynomial ff is univariate, we denote its derivatives as ff^{\prime}, f′′f^{\prime\prime}, ….

Let F(X,Y)𝔽q[X,Y]F(X,Y)\in\mathbb{F}_{q}[X,Y] be a polynomial defining an affine plane curve 𝒞\mathcal{C}, let P=(u,v)𝔸2(𝔽q)P=(u,v)\in\mathbb{A}^{2}(\mathbb{F}_{q}) be a point in the plane, and write

F(X+u,Y+v)=F0(X,Y)+F1(X,Y)+F2(X,Y)+,F(X+u,Y+v)=F_{0}(X,Y)+F_{1}(X,Y)+F_{2}(X,Y)+\cdots,

where FiF_{i} is either zero or homogeneous of degree ii.

The multiplicity of P𝒞P\in\mathcal{C}, written as mP(𝒞)m_{P}(\mathcal{C}), is the smallest integer mm such that Fm0F_{m}\neq 0 and Fi=0F_{i}=0 for i<mi<m; the polynomial FmF_{m} is the tangent cone of 𝒞\mathcal{C} at PP. A linear divisor of the tangent cone is called a tangent of 𝒞\mathcal{C} at PP. The point PP is on the curve 𝒞\mathcal{C} if and only if mP(𝒞)1m_{P}(\mathcal{C})\geq 1. If PP is on 𝒞\mathcal{C}, then PP is a simple point of 𝒞\mathcal{C} if mP(𝒞)=1m_{P}(\mathcal{C})=1, otherwise PP is a singular point of 𝒞\mathcal{C}. A quick criterion to decide whether an affine point PP is singular is the following: PP is singular if and only if F(P)=F(1,0)(P)=F(0,1)(P)=0F(P)=F^{(1,0)}(P)=F^{(0,1)}(P)=0.

It is possible to define in a similar way the multiplicity of an ideal point of 𝒞\mathcal{C}, that is a point of the curve lying on the line at infinity.

Given two plane curves 𝒜\mathcal{A} and \mathcal{B} and a point PP on the plane, the intersection number I(P,𝒜)I(P,\mathcal{A}\cap\mathcal{B}) of 𝒜\mathcal{A} and \mathcal{B} at the point PP can be defined by seven axioms. We do not include its precise and long definition here. For more details, we refer to [26] and [22] where the intersection number is defined equivalently in terms of local rings and in terms of resultants, respectively.

Concerning the intersection number, the following two classical results can be found in most of the textbooks on algebraic curves.

Lemma II.9.

Let 𝒜\mathcal{A} and \mathcal{B} be two plane curves. For any affine point PP, the intersection number satisfies the inequality

I(P,𝒜)mP(𝒜)mP(),I(P,\mathcal{A}\cap\mathcal{B})\geq m_{P}(\mathcal{A})m_{P}(\mathcal{B}),

with equality if and only if the tangents at PP to 𝒜\mathcal{A} are all distinct from the tangents at PP to \mathcal{B}.

Theorem II.10 (Bézout’s Theorem).

Let 𝒜\mathcal{A} and \mathcal{B} be two projective plane curves over an algebraically closed field 𝕂\mathbb{K}, having no component in common. Let AA and BB be the polynomials associated with 𝒜\mathcal{A} and \mathcal{B} respectively. Then

PI(P,𝒜)=degAdegB,\sum_{P}I(P,\mathcal{A}\cap\mathcal{B})=\deg A\cdot\deg B,

where the sum runs over all points in the projective plane 2(𝕂)\mathbb{P}^{2}(\mathbb{K}).

Concerning surfaces in 3(𝔽q)\mathbb{P}^{3}(\mathbb{F}_{q}), i.e. variety of dimension 2 defined by a homogeneous polynomial F(X,Y,Z,T)𝔽q[X,Y,Z,T]F(X,Y,Z,T)\in\mathbb{F}_{q}[X,Y,Z,T], the same definitions for singular points and multiplicity hold. In particular a point PP is singular for a surface 𝒮:F(X,Y,Z,T)=0\mathcal{S}:F(X,Y,Z,T)=0 if and only if

F(P)=F(1,0,0,0)(P)=F(0,1,0,0)(P)=F(0,0,1,0)(P)=F(0,0,0,1)(P)=0.F(P)=F^{(1,0,0,0)}(P)=F^{(0,1,0,0)}(P)=F^{(0,0,1,0)}(P)=F^{(0,0,0,1)}(P)=0.

The following is a simple result about the irreducibility of plane sections of absolutely irreducible surfaces. We include here its proof for the sake of clarity.

Proposition II.11.

Let 𝒮3(𝔽q)\mathcal{S}\subset\mathbb{P}^{3}(\mathbb{F}_{q}) be an absolutely irreducible surface and consider a plane π\pi. A singular point OO for the curve π𝒮\pi\cap\mathcal{S} is either a singular point for 𝒮\mathcal{S} or π\pi is the tangent plane to 𝒮\mathcal{S} at OO. In particular, if π𝒮\pi\cap\mathcal{S} is reducible then either π\pi is the tangent plane at some point of π𝒮\pi\cap\mathcal{S} or π\pi contains a singular point of 𝒮\mathcal{S}.

Proof.

Without loss of generality we can suppose that OO is the origin and π:Z=0\pi:Z=0 and that 𝒞:=π𝒮:F(X,Y)=0\mathcal{C}:=\pi\cap\mathcal{S}:F(X,Y)=0, for some polynomial F𝔽q[X,Y]F\in\mathbb{F}_{q}[X,Y] with F(0,0)=F(1,0)(0,0)=F(0,1)(0,0)=0F(0,0)=F^{(1,0)}(0,0)=F^{(0,1)}(0,0)=0. This means that the affine equation of 𝒮\mathcal{S} is of type F(X,Y)+ZH(X,Y,Z)=0F(X,Y)+ZH(X,Y,Z)=0 for some H(X,Y,Z)𝔽q[X,Y,Z]H(X,Y,Z)\in\mathbb{F}_{q}[X,Y,Z]. Now, either there exists a constant term in H(X,Y,Z)H(X,Y,Z) and thus OO is nonsingular for 𝒮\mathcal{S} and π\pi is the tangent plane at OO to 𝒮\mathcal{S} or H(X,Y,Z)H(X,Y,Z) possesses monomials of degree at least one and thus OO is a singular point for 𝒮\mathcal{S}.

The second part of the claim directly follows, observing that if 𝒞:=π𝒮\mathcal{C}:=\pi\cap\mathcal{S} is reducible then the curve 𝒞\mathcal{C} possesses singular points (possibly defined over 𝔽¯q\overline{\mathbb{F}}_{q}).

Finally, we include here references for estimates on the number of 𝔽q\mathbb{F}_{q}-rational points of algebraic varieties over finite fields. The most celebrated result is the Hasse-Weil Theorem.

Theorem II.12.

[Hasse-Weil bound for curves] Let 𝒞n(𝔽q)\mathcal{C}\subset\mathbb{P}^{n}(\mathbb{F}_{q}) be a projective absolutely irreducible non-singular curve of genus gg defined over 𝔽q\mathbb{F}_{q}. Then

q+12gq#𝒞(𝔽q)q+1+2gq.q+1-2g\sqrt{q}\leq\#\mathcal{C}(\mathbb{F}_{q})\leq q+1+2g\sqrt{q}. (4)

If 𝒞\mathcal{C} is a non-singular plane curve, then g=(d1)(d2)/2g=(d-1)(d-2)/2, where dd is the degree of the curve 𝒞\mathcal{C}, and (4) reads

q+1(d1)(d2)q#𝒞(𝔽q)q+1+(d1)(d2)q.q+1-(d-1)(d-2)\sqrt{q}\leq\#\mathcal{C}(\mathbb{F}_{q})\leq q+1+(d-1)(d-2)\sqrt{q}. (5)

If the curve 𝒞\mathcal{C} is singular, there is some ambiguity in defining what an 𝔽q\mathbb{F}_{q}-rational point of 𝒞\mathcal{C} actually is. Clearly, if 𝒞\mathcal{C} is non-singular, then there is a bijection between 𝔽q\mathbb{F}_{q}-rational places (or branches) of the function field associated with 𝒞\mathcal{C} and 𝔽q\mathbb{F}_{q}-rational points of 𝒞\mathcal{C}. In the singular case, this is no more true. We refer the interested readers to [22, Section 9.6] where other relations are investigated. We point out that actually the bound (5) holds even for singular (absolutely irreducible) curves; [27, Corollary 2.5].

Concerning algebraic varieties of dimension larger than one, the first estimate on the number of 𝔽q\mathbb{F}_{q}-rational points was given by Lang and Weil [28] in 1954.

Theorem II.13.

[Lang-Weil Theorem] Let 𝒱N(𝔽q)\mathcal{V}\subset\mathbb{P}^{N}(\mathbb{F}_{q}) be an absolutely irreducible variety of dimension nn and degree dd. Then there exists a constant CC depending only on NN, nn, and dd such that

|#𝒱(𝔽q)i=0nqi|(d1)(d2)qn1/2+Cqn1.\left|\#\mathcal{V}(\mathbb{F}_{q})-\sum_{i=0}^{n}q^{i}\right|\leq(d-1)(d-2)q^{n-1/2}+Cq^{n-1}. (6)

Although the constant CC was not computed in [28], explicit estimates have been provided for instance in [29, 30, 31, 32, 33, 34] and they have the general shape C=f(d)C=f(d) provided that q>g(n,d)q>g(n,d), where ff and gg are polynomials of (usually) small degree. We refer to [29] for a survey on these bounds.

II-B Results on the cc-differential uniformity

In what follows we will consider polynomials f(x)𝔽q[x]𝔽q[xp]f(x)\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}], q=pnq=p^{n}, which are not monomials. Note that the polynomials f(x)𝔽q[xp]f(x)\in\mathbb{F}_{q}[x^{p}] are not a good choice for an S-box because the map xxpx\mapsto x^{p} is linear.

The first result we show concerns the 2-transitivity of the geometric Galois group of F=f(x+a)cf(x)t𝔽q(t)[X]F=f(x+a)-cf(x)-t\in\mathbb{F}_{q}(t)[X].

Lemma II.14.

Let q=pnq=p^{n}, pp a prime, and f𝔽q[x]𝔽q[xp]f\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}], with d=deg(f)d=\deg(f), pd(d1)p\nmid d(d-1), and suppose that f(x)f(x) is not a monomial. Then, the number of c𝔽qc\in\mathbb{F}_{q} for which there exists a𝔽qa\in\mathbb{F}_{q}^{*} such that the geometric Galois group of F=f(x+a)cf(x)t𝔽q(t)[X]F=f(x+a)-cf(x)-t\in\mathbb{F}_{q}(t)[X] is not 2-transitive is bounded by an explicit constant BB independent of qq.

Proof.

It is well known that the geometric Galois group of FF is 2-transitive if and only if the curve (F(X)F(Y))/(XY)=0(F(X)-F(Y))/(X-Y)=0 is absolutely irreducibile; see for instance [35, Theorem 6.11].

Consider the surface

𝒲c\displaystyle\mathcal{W}_{c} :\displaystyle: f(X+Z)cf(X)f(Y+Z)+cf(Y)XY=0.\displaystyle\frac{f(X+Z)-cf(X)-f(Y+Z)+cf(Y)}{X-Y}=0.

Note that since f(x)f(x) is not a monomial, 𝒲c\mathcal{W}_{c} is actually a surface and not a curve.

The intersection 𝒲cH\mathcal{W}_{c}\cap H_{\infty} with the hyperplane at infinity is the curve

𝒞\displaystyle\mathcal{C} :\displaystyle: (X+1)dcXd(Y+1)d+cYd(XY)=0\displaystyle\frac{(X+1)^{d}-cX^{d}-(Y+1)^{d}+cY^{d}}{(X-Y)}=0

and by [36, Theorems 4.1 and 4.2] whenever cNd1:={ξi(1xij)/(1ξk):i,j,k{0,,d2},k,j1}c\notin N_{d-1}:=\{\xi^{i}(1-xi^{j})/(1-\xi^{k}):i,j,k\in\{0,\ldots,d-2\},k,j\neq 1\}, where ξ\xi is a primitive (d1)(d-1)-th root of unity in 𝔽¯q\overline{\mathbb{F}}_{q}, 𝒞c\mathcal{C}_{c} is nonsingular and therefore absolutely irreducible.

This shows that for any cNd1c\notin N_{d-1} the surface 𝒲c\mathcal{W}_{c} is absolutely irreducible.

From now on we pick up cNd1c\notin N_{d-1}. We want to bound the total number of singular points of 𝒲c\mathcal{W}_{c}. First note that they are only affine since 𝒞c\mathcal{C}_{c} is nonsingular.

A point P=(α,α,γ)P=(\alpha,\alpha,\gamma) is singular for 𝒲c\mathcal{W}_{c} only if it is of multiplicity three for φ(X,Y,Z):=f(X+Z)cf(X)f(Y+Z)+cf(Y)=0\varphi(X,Y,Z):=f(X+Z)-cf(X)-f(Y+Z)+cf(Y)=0, since PP is of multiplicity one for the denominator XY=0X-Y=0. This happens only if

φ(P)\displaystyle\varphi(P) =\displaystyle= φ(1,0,0)(P)=φ(0,1,0)(P)=φ(0,0,1)(P)=φ(2,0,0)(P)=φ(0,2,0)(P)\displaystyle\varphi^{(1,0,0)}(P)=\varphi^{(0,1,0)}(P)=\varphi^{(0,0,1)}(P)=\varphi^{(2,0,0)}(P)=\varphi^{(0,2,0)}(P)
=\displaystyle= φ(1,1,0)(P)=φ(0,1,1)(P)=φ(1,0,1)(P)=φ(0,0,2)(P)=0.\displaystyle\varphi^{(1,1,0)}(P)=\varphi^{(0,1,1)}(P)=\varphi^{(1,0,1)}(P)=\varphi^{(0,0,2)}(P)=0.

In particular

φ(1,0,1)(P)=f′′(α+γ)=0=f′′(α+γ)cf′′(α)=φ(2,0,0)(P)\varphi^{(1,0,1)}(P)=f^{\prime\prime}(\alpha+\gamma)=0=f^{\prime\prime}(\alpha+\gamma)-cf^{\prime\prime}(\alpha)=\varphi^{(2,0,0)}(P)

and thus f′′(α+γ)=f′′(α)=0f^{\prime\prime}(\alpha+\gamma)=f^{\prime\prime}(\alpha)=0 and there are at most (d2)2(d-2)^{2} possibilities for (α,α,γ)(\alpha,\alpha,\gamma).

Consider now singular points of 𝒲c\mathcal{W}_{c} off XY=0X-Y=0. In particular, they satisfy

{f(X+Z)cf(X)f(Y+Z)+cf(Y)=0f(X+Z)cf(X)=0f(Y+Z)cf(Y)=0.\begin{cases}f(X+Z)-cf(X)-f(Y+Z)+cf(Y)=0\\ f^{\prime}(X+Z)-cf^{\prime}(X)=0\\ f^{\prime}(Y+Z)-cf^{\prime}(Y)=0.\end{cases}

Such a system defines a variety 𝒰c\mathcal{U}_{c} which is the intersection of three surfaces in 3(𝔽q)\mathbb{P}^{3}(\mathbb{F}_{q}) and 𝒰c\mathcal{U}_{c} is of dimension 0. To see this it is enough to observe that 𝒰cH\mathcal{U}_{c}\cap H_{\infty} is precisely the set of of singular points of 𝒞\mathcal{C} which is empty. This means that 𝒰c\mathcal{U}_{c} cannot be of dimension larger than 0 otherwise #(H𝒰c)\#(H_{\infty}\cap\mathcal{U}_{c}) would be positive. This shows that for any cNd1c\notin N_{d-1} the number of singular points of 𝒲c\mathcal{W}_{c} is O(1)O(1).

Now we bound the number of tangent planes to 𝒲c\mathcal{W}_{c} of the type πz:Z=z\pi_{z}:Z=z. Clearly, if πz\pi_{z} is tangent at P=(α,β,z)𝒲cP=(\alpha,\beta,z)\in\mathcal{W}_{c} then in particular

{f(α+z)cf(α)f(β+z)+cf(β)=0f(α+z)cf(α)=0f(β+z)cf(β)=0,\begin{cases}f(\alpha+z)-cf(\alpha)-f(\beta+z)+cf(\beta)=0\\ f^{\prime}(\alpha+z)-cf^{\prime}(\alpha)=0\\ f^{\prime}(\beta+z)-cf^{\prime}(\beta)=0,\end{cases}

if αβ\alpha\neq\beta and

f′′(α+z)cf′′(α)=0=f(α+z)cf(α)f^{\prime\prime}(\alpha+z)-cf^{\prime\prime}(\alpha)=0=f^{\prime}(\alpha+z)-cf^{\prime}(\alpha)

if α=β\alpha=\beta. In the former case we already saw that the number of solutions (α,β,z)(\alpha,\beta,z) is finite. In the latter case the two plane curves

f′′(X+Z)cf′′(Z)=0f^{\prime\prime}(X+Z)-cf^{\prime\prime}(Z)=0

and

f(X+Z)cf(Z)=0f^{\prime}(X+Z)-cf^{\prime}(Z)=0

do not share any component since their intersections with the line \ell_{\infty} are disjoint and thus by Bézout’s Theorem the number of intersection points, and thus the number of (α,α,z)(\alpha,\alpha,z) is O(1)O(1). This shows that there is O(1)O(1) of z𝔽¯qz\in\overline{\mathbb{F}}_{q} such that πz\pi_{z} is tangent to 𝒲c\mathcal{W}_{c}. The claim now follows from Proposition II.11.

Remark II.15.

Note that in the lemma above the constant BB can be taken as (d2)3(d-2)^{3}.

As a byproduct of the lemma above we can easily deal with the case δFc=1{}_{c}\delta_{F}=1.

Corollary II.16.

Let q=pnq=p^{n}, pp a prime, and f𝔽q[x]𝔽q[xp]f\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}], with d=deg(f)d=\deg(f), pd(d1)p\nmid d(d-1), and suppose that f(x)f(x) is not a monomial. Then, the number of c𝔽qc\in\mathbb{F}_{q} for which ff can be PccN is bounded by an explicit constant BB independent of qq.

Proof.

Consider again the surface

𝒲c\displaystyle\mathcal{W}_{c} :\displaystyle: f(X+Z)cf(X)f(Y+Z)+cf(Y)XY=0.\displaystyle\frac{f(X+Z)-cf(X)-f(Y+Z)+cf(Y)}{X-Y}=0.

In the proof of Lemma II.14 it has already been proved that 𝒲c\mathcal{W}_{c} is absolutely irreducible whenever cc does not belong to a specific set of values of size at most (d2)3(d-2)^{3}. By Lang-Weil Theorem the number of affine 𝔽q\mathbb{F}_{q}-rational points of 𝒲c\mathcal{W}_{c} is lower-bounded by

q2A(d)q3/2,q^{2}-A(d)q^{3/2},

where A(d)A(d) is an absolute constant depending only on the degree of 𝒲c\mathcal{W}_{c}. The set of parallel planes πa:Za=0\pi_{a}:Z-a=0, a𝔽qa\in\mathbb{F}_{q}, partition the set of its affine 𝔽q\mathbb{F}_{q}-rational points and thus there exists at least an a¯𝔽q\overline{a}\in\mathbb{F}_{q}^{*} such that #(πa¯𝒲c)qA(d)q1/2\#(\pi_{\overline{a}}\cap\mathcal{W}_{c})\geq q-A(d)q^{1/2}. This means that the curve

𝒞c,a¯\displaystyle\mathcal{C}_{c,\overline{a}} :\displaystyle: f(X+a)cf(X)f(Y+a)+cf(Y)XY=0\displaystyle\frac{f(X+a)-cf(X)-f(Y+a)+cf(Y)}{X-Y}=0

has at least qA(d)q1/2q-A(d)q^{1/2} affine points and thus, since the line XY=0X-Y=0 is not a component of 𝒞c,a¯\mathcal{C}_{c,\overline{a}}, 𝒞c,a¯\mathcal{C}_{c,\overline{a}} possesses at least qA(d)q1/2dq-A(d)q^{1/2}-d affine 𝔽q\mathbb{F}_{q}-rational points off XY=0X-Y=0 and thus f(X+a)cf(X)f(X+a)-cf(X) is not a permutation polynomial and ff is not PccN.

Remark II.17.

In the corollary above the constant BB arises from Lang-Weil Theorem and thus it can be computed applying the results in [29, 30, 31, 32, 33, 34]. For instance, applying [29, Theorem 7.1] one can see that BB can be chosen as max{6.3d13/3,(d2)2}\max\{6.3d^{13/3},(d-2)^{2}\}.

Our main result of this section is the following.

Theorem II.18 (Main Result).

Let q=pnq=p^{n}, pp a prime, and f𝔽q[x]𝔽q[xp]f\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}], ff not a monomial, with d=deg(f)d=\deg(f). Suppose that one of the following holds:

  1. 1.

    p=2p=2, dd is odd, and both the Hasse derivatives ff^{\prime} and f′′f^{\prime\prime} do not vanish;

  2. 2.

    p>2p>2 and d0,1(modp)d\not\equiv 0,1\pmod{p}.

The number of c𝔽qc\in\mathbb{F}_{q} for which δFc<deg(f){}_{c}\delta_{F}<\deg(f) is bounded by an explicit constant BB independent of qq.

Remark II.19.
  • As it will be clear from the proofs of the ancillary results below, the constant BB in the statement of Theorem II.18 is smaller than 4d24d^{2}.

  • The condition on the Hasse derivatives in Theorem II.18 is not very restrictive. Indeed, the polynomials that violate these conditions can be classified explicitly: The polynomials ff in 𝔽2n[x]\mathbb{F}_{2^{n}}[x] such that the first Hasse derivative is zero live in 𝔽2n[x2]\mathbb{F}_{2^{n}}[x^{2}], and the ones for which the second Hasse derivative is zero are exactly the ones of the form

    x(i=0saixi)4+(i=0sbixi)4.x\left(\sum^{s}_{i=0}a_{i}x^{i}\right)^{4}+\left(\sum^{s}_{i=0}b_{i}x^{i}\right)^{4}.

    For instance, note that a sufficient condition for which both Hasse derivatives ff^{\prime} and f′′f^{\prime\prime} do not vanish is the existence of at least one monomial in f(x)f(x) of degree i3(mod4)i\equiv 3\pmod{4}.

  • Theorem II.18 states that if deg(f)\deg(f) is small compared to the field size qq, it is inevitable that there exist many c𝔽qc\in\mathbb{F}_{q} such that δFc=deg(f){}_{c}\delta_{F}=\deg(f), which is the maximal possible (and thus worst) cc-uniformity. Note that deg(f)\deg(f) here refers to the degree of ff as a polynomial and not to the algebraic degree (which is in the characteristic 2 case equivalent to the highest binary weight of a monomial of ff). This means that this result even applies to functions with high algebraic degree since it is clearly possible that a function with high algebraic degree has comparatively low degree as a polynomial.

The proof of Theorem II.18 involves the two surfaces

𝒲1\displaystyle\mathcal{W}_{1} :\displaystyle: f(X+Z)(f(Y)f(X))(f(Y+Z)f(X+Z))f(X)(XY)Z=0,\displaystyle\frac{f^{\prime}(X+Z)(f(Y)-f(X))-(f(Y+Z)-f(X+Z))f^{\prime}(X)}{(X-Y)Z}=0,
𝒲2\displaystyle\mathcal{W}_{2} :\displaystyle: f(Y+Z)f(X)f(X+Z)f(Y)(XY)Z=0.\displaystyle\frac{f^{\prime}(Y+Z)f^{\prime}(X)-f^{\prime}(X+Z)f^{\prime}(Y)}{(X-Y)Z}=0.

Note that at this first step we strongly need that the polynomial ff is not a monomial, otherwise 𝒲1\mathcal{W}_{1} and 𝒲2\mathcal{W}_{2} are curves, being defined by a homogeneous polynomial in three variables, and our arguments do not apply.

Proposition II.20.

Let q=pnq=p^{n}, pdp\nmid d. The two surfaces 𝒲1\mathcal{W}_{1} and 𝒲2\mathcal{W}_{2} do not share any component.

Proof.

Consider the two curves 𝒞1:=𝒲1H\mathcal{C}_{1}:=\mathcal{W}_{1}\cap H_{\infty} and 𝒞2:=𝒲2H\mathcal{C}_{2}:=\mathcal{W}_{2}\cap H_{\infty}. Then

𝒞1:(X+1)d1(YdXd)Xd1((Y+1)d(X+1)d)XY=0\mathcal{C}_{1}:\frac{(X+1)^{d-1}(Y^{d}-X^{d})-X^{d-1}((Y+1)^{d}-(X+1)^{d})}{X-Y}=0

and

𝒞2:(Y+1)d1Xd1(X+1)d1Yd1XY=0.\mathcal{C}_{2}:\frac{(Y+1)^{d-1}X^{d-1}-(X+1)^{d-1}Y^{d-1}}{X-Y}=0.

It is readily seen that 𝒞2\mathcal{C}_{2} factorizes as

ξ((Y+1)Xξ(X+1)Y)=0,\prod_{\xi}\Big{(}(Y+1)X-\xi(X+1)Y\Big{)}=0,

where ξ\xi runs over the set of the d1d-1-th roots of unity distinct from 11.

Let ξ:(Y+1)Xξ(X+1)Y=0\ell_{\xi}:(Y+1)X-\xi(X+1)Y=0 be one of the components of 𝒞2\mathcal{C}_{2}. In order to show that ξ𝒞2\ell_{\xi}\not\subset\mathcal{C}_{2}, consider

{(Y+1)Xξ(X+1)Y=0(X+1)d1(YdXd)Xd1((Y+1)d(X+1)d)=0.\begin{cases}(Y+1)X-\xi(X+1)Y=0\\ (X+1)^{d-1}(Y^{d}-X^{d})-X^{d-1}((Y+1)^{d}-(X+1)^{d})=0.\\ \end{cases}

Since (Y+1)Xξ(X+1)Y=0(Y+1)X-\xi(X+1)Y=0, (Y+1)d1Xd1=(X+1)d1Yd1(Y+1)^{d-1}X^{d-1}=(X+1)^{d-1}Y^{d-1} and thus (Y+1)dXd1=(X+1)d1Yd1(Y+1)(Y+1)^{d}X^{d-1}=(X+1)^{d-1}Y^{d-1}(Y+1). So

(X+1)d1(YdXd)Xd1((Y+1)d(X+1)d)=\displaystyle(X+1)^{d-1}(Y^{d}-X^{d})-X^{d-1}((Y+1)^{d}-(X+1)^{d})=
(X+1)d1(YdXd)(X+1)d1Yd1(Y+1)+Xd1(X+1)d=\displaystyle(X+1)^{d-1}(Y^{d}-X^{d})-(X+1)^{d-1}Y^{d-1}(Y+1)+X^{d-1}(X+1)^{d}=
(X+1)d1((YdXd)Yd1(Y+1)+Xd1(X+1))=\displaystyle(X+1)^{d-1}\Big{(}(Y^{d}-X^{d})-Y^{d-1}(Y+1)+X^{d-1}(X+1)\Big{)}=
(X+1)d1(Xd1Yd1)0.\displaystyle(X+1)^{d-1}\Big{(}X^{d-1}-Y^{d-1}\Big{)}\not\equiv 0.

Since 𝒞1\mathcal{C}_{1} and 𝒞2\mathcal{C}_{2} do not share any component, so do the surfaces 𝒲1\mathcal{W}_{1} and 𝒲2\mathcal{W}_{2}.

Proposition II.21.

Let q>(2d2)(2d3)+1q>(2d-2)(2d-3)+1, q=pnq=p^{n}, f(x)𝔽q[x]𝔽q[xp]f(x)\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}] not a monomial, pd=deg(f)p\nmid d=\deg(f). There exists a set Θc𝔽q\Theta_{c}\subset\mathbb{F}_{q} of size at most (2d2)(2d3)(2d-2)(2d-3) such that for any c𝔽qΘcc\in\mathbb{F}_{q}\setminus\Theta_{c} there exists at least an ac𝔽qa_{c}\in\mathbb{F}_{q}^{*} such that f(x+ac)cf(x)=tf(x+a_{c})-cf(x)=t has at most one multiple root in 𝔽¯q\overline{\mathbb{F}}_{q} for any fixed t𝔽¯qt\in\overline{\mathbb{F}}_{q}.

Proof.

Consider the system

{f(x1+a)cf(x1)=tf(x2+a)cf(x2)=tf(x1+a)cf(x1)=0f(x2+a)cf(x2)=0a(x1x2)0.\begin{cases}f(x_{1}+a)-cf(x_{1})=t\\ f(x_{2}+a)-cf(x_{2})=t\\ f^{\prime}(x_{1}+a)-cf^{\prime}(x_{1})=0\\ f^{\prime}(x_{2}+a)-cf^{\prime}(x_{2})=0\\ a(x_{1}-x_{2})\neq 0.\end{cases}

The solutions (x1¯,x2¯,a¯,c¯,t¯)(\overline{x_{1}},\overline{x_{2}},\overline{a},\overline{c},\overline{t}) of this system correspond to values a¯,c¯,t¯\overline{a},\overline{c},\overline{t} for which there exist two multiple roots of f(x+a¯)c¯f(x)=t¯f(x+\overline{a})-\overline{c}f(x)=\overline{t}.

The above system is equivalent to

{f(x1+a)cf(x1)=tf(x2+a)f(x1+a)f(x2)f(x1)=ca(x1x2)0f(x1+a)(f(x2)f(x1))(f(x2+a)f(x1+a))f(x1)a(x1x2)=0f(x2+a)f(x1)f(x1+a)f(x2)a(x1x2)=0.\begin{cases}f(x_{1}+a)-cf(x_{1})=t\\ \frac{f(x_{2}+a)-f(x_{1}+a)}{f(x_{2})-f(x_{1})}=c\\ a(x_{1}-x_{2})\neq 0\\ \frac{f^{\prime}(x_{1}+a)(f(x_{2})-f(x_{1}))-(f(x_{2}+a)-f(x_{1}+a))f^{\prime}(x_{1})}{a(x_{1}-x_{2})}=0\\ \frac{f^{\prime}(x_{2}+a)f^{\prime}(x_{1})-f^{\prime}(x_{1}+a)f^{\prime}(x_{2})}{a(x_{1}-x_{2})}=0.\\ \end{cases} (7)

The last two equations define the surfaces 𝒲1\mathcal{W}_{1} and 𝒲2\mathcal{W}_{2} considered in Proposition II.20. Since such surfaces do not share any component, their intersection is of dimension one (i.e. union of curves) and of degree at most (2d2)(2d3)(2d-2)(2d-3).

Thus, apart from a small (at most (2d2)(2d3)(2d-2)(2d-3)) number of aa, the intersection W1W2(Z=a)W_{1}\cap W_{2}\cap(Z=a) consists of at most (2d2)(2d3)(2d-2)(2d-3) points (on the algebraic closure 𝔽¯q\overline{\mathbb{F}}_{q}). Since q>(2d2)(2d3)+1q>(2d-2)(2d-3)+1, there exists a¯𝔽q\overline{a}\in\mathbb{F}_{q}^{*} for which the total number of solutions (x1,x2,c,t)(x_{1},x_{2},c,t) of System (7) is upped bounded by (2d2)(2d3)(2d-2)(2d-3). Let Θ\Theta be the set of all the solutions of System (7) for such an a¯\overline{a} and consider Θc:={c𝔽q:(x1¯,x2¯,c,t¯)Θ}\Theta_{c}:=\{c\in\mathbb{F}_{q}:\exists(\overline{x_{1}},\overline{x_{2}},c,\overline{t})\in\Theta\}. Clearly #Θc#Θ(2d2)(2d3)\#\Theta_{c}\leq\#\Theta\leq(2d-2)(2d-3). Thus, for any c𝔽qΘcc\in\mathbb{F}_{q}\setminus\Theta_{c} we have that f(x+a¯)cf(x)=tf(x+\overline{a})-cf(x)=t has at most one multiple root x1x_{1} for any fixed t𝔽¯qt\in\overline{\mathbb{F}}_{q} and the claim follows.

Proposition II.22.

Let q>max{2d4,(d1)2}q>\max\{2d-4,(d-1)^{2}\}, q=pnq=p^{n}, f(x)𝔽q[x]𝔽q[xp]f(x)\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}] not a monomial, d=deg(f)d=\deg(f), and pd(d1)p\nmid d(d-1). There exists a set Θc𝔽q\Theta^{\prime}_{c}\subset\mathbb{F}_{q} of size at most 2d42d-4 such that for any c𝔽qΘcc\in\mathbb{F}_{q}\setminus\Theta^{\prime}_{c} there exists at least an ac𝔽qa_{c}\in\mathbb{F}_{q}^{*} such that f(x+ac)cf(x)=tf(x+a_{c})-cf(x)=t has no root in 𝔽¯q\overline{\mathbb{F}}_{q} of multiplicity larger than 22 for any fixed t𝔽¯qt\in\overline{\mathbb{F}}_{q}.

Proof.

Consider the system

{f(x+a)cf(x)=tf(x+a)cf(x)=0f(x+a)cf(x)=0a0.\begin{cases}f(x+a)-cf(x)=t\\ f^{\prime}(x+a)-cf^{\prime}(x)=0\\ f^{\prime\prime}(x+a)-cf^{\prime\prime}(x)=0\\ a\neq 0.\end{cases}

Any solution (x¯,a¯,t¯,c¯)(\overline{x},\overline{a},\overline{t},\overline{c}) provides values a¯,t¯,c¯\overline{a},\overline{t},\overline{c} such that f(x+a¯)c¯f(x)=t¯f(x+\overline{a})-\overline{c}f(x)=\overline{t} has a root of multiplicity at least three.

The system above is equivalent to

{f(x+a)cf(x)=tf(x+a)cf(x)=0a0f(x)f(x+a)f(x+a)f(x)a=0.\begin{cases}f(x+a)-cf(x)=t\\ f^{\prime}(x+a)-cf^{\prime}(x)=0\\ a\neq 0\\ \frac{f^{\prime}(x)f^{\prime\prime}(x+a)-f^{\prime}(x+a)f^{\prime\prime}(x)}{a}=0.\\ \end{cases} (8)

The last equation in System (8) is a non-vanishing equation of degree 2d42d-4 for any aa. To see this, let f(x)=xd+αxd1+f(x)=x^{d}+\alpha x^{d-1}+\cdots and thus

f(x)\displaystyle f^{\prime}(x) =\displaystyle= dxd1+α(d1)xd2+,\displaystyle dx^{d-1}+\alpha(d-1)x^{d-2}+\cdots,
f(x)\displaystyle f^{\prime\prime}(x) =\displaystyle= d(d1)xd2+α(d1)(d2)xd3+,\displaystyle d(d-1)x^{d-2}+\alpha(d-1)(d-2)x^{d-3}+\cdots,

and the leading coefficient of

f(x)f(x+a)f(x+a)f(x)f^{\prime}(x)f^{\prime\prime}(x+a)-f^{\prime}(x+a)f^{\prime\prime}(x)

is ad2(d1)0-ad^{2}(d-1)\neq 0.

Note that f(x+a)cf(x)f^{\prime}(x+a)-cf^{\prime}(x) and f(x)f^{\prime\prime}(x) are non-vanishing polynomials. The number of aa for which f(x+a)f^{\prime}(x+a) and f(x)f^{\prime}(x) share a factor is upperbounded by (deg(f))2(d1)2(\deg(f^{\prime}))^{2}\leq(d-1)^{2}. Let a¯𝔽q\overline{a}\in\mathbb{F}_{q}^{*} be such that f(x+a)f^{\prime}(x+a) and f(x)f^{\prime}(x) do not share any factor.

For this fixed a¯\overline{a}, System (8) admits at most 2d42d-4 solutions (x¯,a¯,t¯,c¯)(\overline{x},\overline{a},\overline{t},\overline{c}) and the claim follows.

Proposition II.23.

Let q=2h>max{2d4,(d1)2}q=2^{h}>\max\{2d-4,(d-1)^{2}\} and f(x)𝔽q[x]𝔽q[x2]f(x)\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{2}] not a monomial. Suppose that both the Hasse derivatives ff^{\prime} and ff^{\prime\prime} do not vanish. There exists a set Θc𝔽q\Theta^{\prime}_{c}\subset\mathbb{F}_{q} of size at most 2d42d-4 such that for any c𝔽qΘcc\in\mathbb{F}_{q}\setminus\Theta^{\prime}_{c} there exists at least an ac𝔽qa_{c}\in\mathbb{F}_{q}^{*} such that f(x+ac)cf(x)=tf(x+a_{c})-cf(x)=t has no root in 𝔽¯q\overline{\mathbb{F}}_{q} of multiplicity larger than 22 for any fixed t𝔽¯qt\in\overline{\mathbb{F}}_{q}.

Proof.

The argument is the same as in the proof of Proposition II.22. Now

f(x)\displaystyle f^{\prime}(x) =\displaystyle= αrxr+αxr2+,\displaystyle\alpha_{r}x^{r}+\alpha x^{r-2}+\cdots,
f(x)\displaystyle f^{\prime\prime}(x) =\displaystyle= αsxs+βxs1+,\displaystyle\alpha_{s}x^{s}+\beta x^{s-1}+\cdots,

where r+1r+1 and s+2s+2 are the largest degrees not divisible by 22 and equivalent to 3(mod4)3\pmod{4}, respectively. So, the leading coefficient of

f(x)f(x+a)f(x+a)f(x)f^{\prime}(x)f^{\prime\prime}(x+a)-f^{\prime}(x+a)f^{\prime\prime}(x)

is aαsαr0a\alpha_{s}\alpha_{r}\neq 0 and the claim follows.

Combining Propositions II.21, II.22, and II.23 we have the following.

Proposition II.24.

Let q>(2d1)(2d3)q>(2d-1)(2d-3), q=pnq=p^{n}, and f(x)𝔽q[x]𝔽q[xp]f(x)\in\mathbb{F}_{q}[x]\setminus\mathbb{F}_{q}[x^{p}] not a monomial, d=deg(f)d=\deg(f), with

  1. 1.

    pd(d1)p\nmid d(d-1) if pp is odd;

  2. 2.

    the Hasse derivatives ff^{\prime} and ff^{\prime\prime} do not vanish if p=2p=2.

There exists a set Ψc𝔽q\Psi_{c}\subset\mathbb{F}_{q} of size at most (2d1)(2d3)(2d-1)(2d-3) such that for any c𝔽qΨcc\in\mathbb{F}_{q}\setminus\Psi_{c} there exists at least an ac𝔽qa_{c}\in\mathbb{F}_{q}^{*} such that f(x+ac)cf(x)=tf(x+a_{c})-cf(x)=t has either all distinct roots or precisely one double root in 𝔽¯q\overline{\mathbb{F}}_{q} for any fixed t𝔽¯qt\in\overline{\mathbb{F}}_{q}.

We are now ready to prove the main theorem of this section.

Proof of Theorem II.18.

Using Corollary II.6 it is enough to prove that the number of pairs (a,c)𝔽q×𝔽q(a,c)\in\mathbb{F}_{q}^{*}\times\mathbb{F}_{q} such that the geometric Galois group of F=f(x+a)cf(x)t𝔽q(t)[X]F=f(x+a)-cf(x)-t\in\mathbb{F}_{q}(t)[X] is not the symmetric group 𝒮n\mathcal{S}_{n}, is O(1)O(1).

Observe that thanks to Lemma II.2 combined with Proposition II.24 we have that the inertia groups of the Galois group of FF are all isomorphic to C2C_{2} and generated by single transpositions. Since GG is generated by its inertia groups thanks to Lemma II.4, G=Gal(F𝔽¯q)G=\textrm{Gal}(F\mid\overline{\mathbb{F}}_{q}) is a transitive subgroup of SnS_{n} generated by transpositions (since FF is irreducible for any fixed pair (a,c)(a,c)). Proposition II.7 now implies that G=SnG=S_{n}. Therefore we obtain that G=Gal(F𝔽q)=SnG=\textrm{Gal}(F\mid\mathbb{F}_{q})=S_{n} as well, from which the claim follows thanks to Corollary II.6.

III The feasibility of differential attacks based on the c-differential uniformity

The focus in the research on cc-differential uniformity has so far been almost purely on determining the cc-differential uniformity of specific functions. The actual use case has been mostly neglected, which is surprising given that a clear attack based on bad cc-differential uniformities has not been presented yet.

While the "standard" differential uniformity measures the probability of a difference propagating through the S-box (indeed DDTF[a,b]DDT_{F}[a,b] is indeed the probability of a difference aa turning into a difference bb times 2n2^{n}), it is not immediately clear what kind of statistical bias the cc-differential uniformity measures. Clearly, the distribution of the values of F(x+a)cF(x)F(x+a)-cF(x) is also a measure of differential bias (since it compares the inputs of xx and x+ax+a), but the output is for c1c\neq 1 not a usual difference itself, so the construction of a differential trail that tracks the propagation through several rounds of the cipher is not readily possible. The cc-differential uniformity thus does not measure a propagation of usual differences.

Unlike the multiplicative differentials [5] mentioned as inspiration for the cc-differential uniformity in [6], the cc-differential uniformity also does not measure the propagation of multiplicative "differences" of the form (x,αx)(x,\alpha x) through the cipher since, as mentioned, the input difference used is actually the regular addition. It is however possible to find a kind of "difference" such that the cc-differential uniformity does measure the propagation of this "difference", as we present now.

III-A A general differential attack

Instead of using the usual difference aba-b (which, in the case of the usual 𝔽2n\mathbb{F}_{2}^{n} setting, boils down to the XOR aba\oplus b), other binary operation can of course be used, for instance in the case of the multiplicative differentials from [5] mentioned above, this is the modular multiplication. So let :𝔽pn×𝔽pn𝔽pn\circ\colon\mathbb{F}_{p}^{n}\times\mathbb{F}_{p}^{n}\rightarrow\mathbb{F}_{p}^{n} be a binary operation. We can then consider the propagation of pairs of those generalized differences (x,xa)(x,x\circ a) and, identical to the usual differential attack, we can attempt to use biases in the probabilities of the propagation of those differences.

Generalizing the usual differential uniformity of a function F:𝔽pn𝔽pnF\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}}, we can define the \circ-differential uniformity and the \circ-DDT.

Definition III.1.

Let F:𝔽pn𝔽pnF\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}} be a function. We define for all a,b𝔽pna,b\in\mathbb{F}_{p^{n}}

DDTF[a,b]=#{x𝔽pn:F(xa)=bF(x)}{}_{\circ}\operatorname{DDT}_{F}[a,b]=\#\{x\in\mathbb{F}_{p^{n}}\colon F(x\circ a)=b\circ F(x)\}

and

δF=maxxax,b𝔽pnDDTF[a,b].{}_{\circ}\delta_{F}={\max_{x\circ a\neq x,b\in{\mathbb{F}_{p^{n}}}}}{{}_{\circ}\operatorname{DDT}_{F}[a,b]}.

Clearly, for =+\circ=+ one recovers the usual DDT and differential uniformity. But, more interestingly, this framework actually also allows us to recover the cc-differential uniformity. Indeed, setting acb:=a+cba\circ_{c}b:=a+cb for all a,b𝔽pna,b\in\mathbb{F}_{p^{n}} and a fixed c𝔽pnc\in\mathbb{F}_{p^{n}}, we get

F(xca)=bcF(x)F(x+ca)=b+cF(x)F(x+ca)cF(x)=b.F(x\circ_{c}a)=b\circ_{c}F(x)\Leftrightarrow F(x+ca)=b+cF(x)\Leftrightarrow F(x+ca)-cF(x)=b.

Since cc is fixed, a simple transformation aa/ca\mapsto a/c then immediately relates the cc-DDT with the \circ-DDT for this choice of \circ, and the respective differential uniformities are identical. In this sense, the cc-differential uniformity is just a new special case of differential uniformity for this specific choice of the binary operation \circ. The cc-differential uniformity thus seems to be just a tool to measure the resistance of a cipher against a specific differential attack based on this operation. We want to note that the general form of differential as described in Definition III.1 was analysed in a series of papers [37, 38] with the idea to find specific binary operations that can lead to efficient differential attacks (or, possibly, for a malicious designer, to a "hidden", non-public binary operation that serves as a trapdoor to a cipher resistant against the usual attacks). However, the authors in those papers only analyse a subclass of binary operations that excludes the specific binary operation \circ that we identified as being related to the cc-differential uniformity here.

III-B The differential attack based on weak cc-differential uniformity

Let us now consider a potential differential attack using this specific binary operation c\circ_{c} defined via acb=a+cba\circ_{c}b=a+cb for all a,b𝔽pna,b\in\mathbb{F}_{p^{n}} and c𝔽pnc\in\mathbb{F}_{p^{n}}^{*}. As explained briefly in the introduction on the classic differential attack earlier, the differential attack is possible for many block ciphers since they use simple key addition as a primitive operation, which means that differences propagate in the same way regardless of the key. Moreover, differences propagate also unchanged through the linear layer. We now check if/when those two properties are satisfied by c\circ_{c}.

We start with a consideration of the linear layer. The following result states that a linear layer applied to the input of the function does not change its cc-differential uniformity, however a linear layer applied to the output generally does.

Theorem III.2.

Let F:𝔽pn𝔽pnF\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}} be a function and A:𝔽pn𝔽pnA\colon\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}} be an 𝔽p\mathbb{F}_{p}-affine permutation, where A=L+sA=L+s and LL is the linear part of AA. Then

cDDTF[a,b]=cDDTFA[L(a),b]{}_{c}\operatorname{DDT}_{F}[a,b]={{}_{c}\operatorname{DDT}_{F\circ A}[L(a),b]}

and in particular

cδF=cδFA.{}_{c}\delta_{F}={{}_{c}\delta_{F\circ A}}.

Moreover, if AA is affine over 𝔽pl\mathbb{F}_{p^{l}} where l=[𝔽p(c):𝔽p]l=[\mathbb{F}_{p}(c)\colon\mathbb{F}_{p}], then

cDDTF[a,b]=cDDTAF[a,L1(b(1c)s)]{}_{c}\operatorname{DDT}_{F}[a,b]={{}_{c}\operatorname{DDT}_{A\circ F}[a,L^{-1}(b-(1-c)s)]}

and

cδF=cδAF.{}_{c}\delta_{F}={{}_{c}\delta_{A\circ F}}.

However, generally cδFcδAF{}_{c}\delta_{F}\neq{{}_{c}\delta_{A\circ F}} if c𝔽pc\notin\mathbb{F}_{p}.

Proof.

Clearly, (FA)(x+a)c(FA)(x)=b(F\circ A)(x+a)-c(F\circ A)(x)=b if and only if F(L(x)+L(a)+s)cF(L(x)+s)=bF(L(x)+L(a)+s)-cF(L(x)+s)=b, and the first results follows since LL is a permutation.

On the other hand, (AF)(x+a)c(AF)(x)=b(A\circ F)(x+a)-c(A\circ F)(x)=b if and only if

F(x+a)+L1(s)L1(cL(F(x))+cs)=F(x+a)L1(cL(F(x)))+L1((1c)s)=L1(b).F(x+a)+L^{-1}(s)-L^{-1}(cL(F(x))+cs)=F(x+a)-L^{-1}(cL(F(x)))+L^{-1}((1-c)s)=L^{-1}(b).

If L(cx)=cL(x)L(cx)=cL(x) for all xx, then L1(cL(x))=cxL^{-1}(cL(x))=cx and cDDTF[a,b]=cDDTAF[a,L1(b(1c)s)]{}_{c}\operatorname{DDT}_{F}[a,b]={{}_{c}\operatorname{DDT}_{A\circ F}[a,L^{-1}(b-(1-c)s)]}. We check when L(cx)=cL(x)L(cx)=cL(x) occurs. Writing LL as a polynomial L=i=0n1aixpiL=\sum_{i=0}^{n-1}a_{i}x^{p^{i}}, we get

L(cx)\displaystyle L(cx) =i=0n1cpiaixpi\displaystyle=\sum_{i=0}^{n-1}c^{p^{i}}a_{i}x^{p^{i}}
cL(x)\displaystyle cL(x) =i=0n1caixpi.\displaystyle=\sum_{i=0}^{n-1}ca_{i}x^{p^{i}}.

Comparing coefficients yields cpi=cc^{p^{i}}=c for all ii with ai0a_{i}\neq 0. cpi=cc^{p^{i}}=c is equivalent to c𝔽pic\in\mathbb{F}_{p^{i}} or i=0i=0, so we conclude that L(cx)=cL(x)L(cx)=cL(x) for all x𝔽pnx\in\mathbb{F}_{p^{n}} if and only if ai=0a_{i}=0 unless i=0i=0 or c𝔽pic\in\mathbb{F}_{p^{i}} which implies that ai=0a_{i}=0 unless i=0i=0 or l|il|i. This shows that LL is linear over 𝔽pl\mathbb{F}_{p^{l}}.

If this condition does not hold, it is easy to construct examples by computer search that show cδFcδAF{}_{c}\delta_{F}\neq_{c}\delta_{A\circ F}.

Theorem III.2 shows that unless one picks very specific linear layers or c𝔽pc\in\mathbb{F}_{p} (which in the char2\operatorname{char}2 case most interesting for applications only holds for c=1c=1, i.e. the classical differential uniformity), the cc-differential uniformity is actually affected by the choice of the linear layer. In particular, unlike the classical differential attack, the resistance of the cipher cannot be broken down to the S-box level, since linear layers used in block ciphers are of course generally not linear over extension fields.

Let us now consider the interaction of the \circ-differences with the process of key addition. For the classical differences, the key addition does not impact any differences since

(x+Δ)+k(x+k)=Δ(x+\Delta)+k-(x+k)=\Delta (9)

for any choice of x,k,Δx,k,\Delta. For our binary operation c\circ_{c}, let c¯:𝔽pn×𝔽pn𝔽pn\overline{\circ_{c}}\colon\mathbb{F}_{p^{n}}\times\mathbb{F}_{p^{n}}\rightarrow\mathbb{F}_{p^{n}}, defined as ac¯b:=acba\overline{\circ_{c}}b:=a-cb, be the "inverse" of c\circ_{c} in the sense that (acb)c¯b=a(a\circ_{c}b)\overline{\circ_{c}}b=a for all a,b𝔽pna,b\in\mathbb{F}_{p^{n}}. We now consider the differences with respect to c\circ_{c} by substituting ++ and - of the classical differences in Eq. (9) with c\circ_{c} and c¯\overline{\circ_{c}} (while of course keeping the regular addition for the key addition). This yields

((xcΔ)+k)c¯(x+k)=x+cΔ+kc(x+k)=cΔ(c1)(x+k).((x\circ_{c}\Delta)+k)\overline{\circ_{c}}(x+k)=x+c\Delta+k-c(x+k)=c\Delta-(c-1)(x+k).

It is immediate to see that the differences now are neither independent from the subkey kk nor from the message xx if c1c\neq 1.

So, in closing, it seems that a differential attack based on c\circ_{c}-differences (attempting to abuse high cc-differential uniformity) has several practical challenges as both the linear layers and the key addition process used in the vast majority of block ciphers make such an attack considerably harder than an attack relying on the classical concept of differences. For block ciphers that do not use a simple key addition but possibly another primitive operation, differential attacks based on different binary operations as lined out in this section might be of practical interest.

Regardless, the cc-differential uniformities still measure biases in the distribution of differences and it might still theoretically be possible to construct an attack different than the one considered here to abuse this bias. However, it seems to be clear that an analysis would be made considerably more difficult by the fact that linear layers play a more significant role than in the classical differential attack and its derivatives.

IV Conclusions and open problems

Our main contribution concerns the cc-differential uniformity of polynomials and states that for a generic polynomial there exists only a thin set of instances of c𝔽qc\in\mathbb{F}_{q} for which cδF{}_{c}\delta_{F} is not the worst possible. Our investigation involves techniques from both Algebraic Geometry in positive characteristic and Galois Theory and tells us that in order to avoid the differential biases encoded in the cc-differential uniformity, polynomials need to respect specific constraints on their degree structure.

More generally, we show that extreme statistical differential biases for a big class of functions are inevitable. While our analysis in Section III indicates that constructing attacks based on those biases is not easy, it remains open if other attacks exploiting cc-differential uniformities are possible.

An obvious question is if it is possible to extend the techniques we used in this paper to analyze other statistical biases, in particular it would be interesting to see if results of the form of Theorem II.18 can be achieved.

An interesting theoretical open question concerns the possibility to obtain similar results involving weaker constraints, for instance dropping the condition pdeg(f)p\nmid\deg(f) in Theorem II.18.

In Section III, we discussed a general differential attack with an arbitrary binary operation replacing the XOR. In [37], the authors investigate a similar generalized attack (starting from a different motivation), and argue that for some specific binary operations, there are enough weak keys that allow the exploitation of certain biases. While the results are not applicable to the case of cc-differential uniformities, it would be interesting if the operations investigated in [37] behave similarly to the cc-differential uniformity as described in this paper.

V Acknowledgments

The first author is supported by the Italian National Group for Algebraic and Geometric Structures and their Applications (GNSAGA - INdAM). The second and third authors are supported by NSF grant 2127742.

References

  • [1] E. Biham and A. Shamir, “Differential cryptanalysis of des-like cryptosystems,” Journal of Cryptology, vol. 4, no. 1, pp. 3–72, Jan 1991. [Online]. Available: https://doi.org/10.1007/BF00630563
  • [2] D. Wagner, “The boomerang attack,” in Fast Software Encryption, L. Knudsen, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1999, pp. 156–170.
  • [3] E. Biham, O. Dunkelman, and N. Keller, “The rectangle attack — rectangling the serpent,” in Advances in Cryptology — EUROCRYPT 2001, B. Pfitzmann, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 340–357.
  • [4] S. K. Langford and M. E. Hellman, “Differential-linear cryptanalysis,” in Advances in Cryptology — CRYPTO ’94, Y. G. Desmedt, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1994, pp. 17–25.
  • [5] N. Borisov, M. Chew, R. Johnson, and D. Wagner, “Multiplicative differentials,” in Fast Software Encryption, J. Daemen and V. Rijmen, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 17–33.
  • [6] P. Ellingsen, P. Felke, C. Riera, P. Stănică, and A. Tkachenko, “C-differentials, multiplicative uniformity, and (almost) perfect c-nonlinearity,” IEEE Transactions on Information Theory, vol. 66, no. 9, pp. 5781–5789, 2020.
  • [7] S. Kölbl, E. Tischhauser, P. Derbez, and A. Bogdanov, “Troika: a ternary cryptographic hash function,” Designs, Codes and Cryptography, vol. 88, no. 1, pp. 91–117, Jan 2020. [Online]. Available: https://doi.org/10.1007/s10623-019-00673-2
  • [8] S. U. Hasan, M. Pal, C. Riera, and P. Stănică, “On the c-differential uniformity of certain maps over finite fields,” Designs, Codes and Cryptography, vol. 89, no. 2, pp. 221–239, Feb 2021. [Online]. Available: https://doi.org/10.1007/s10623-020-00812-0
  • [9] S. U. Hasan, M. Pal, and P. Stănică, “The c-differential uniformity and boomerang uniformity of two classes of permutation polynomials,” IEEE Transactions on Information Theory, vol. 68, no. 1, pp. 679–691, 2022.
  • [10] Z. Zha and L. Hu, “Some classes of power functions with low c-differential uniformity over finite fields,” Designs, Codes and Cryptography, vol. 89, no. 6, pp. 1193–1210, Jun 2021. [Online]. Available: https://doi.org/10.1007/s10623-021-00866-8
  • [11] S. Mesnager, B. Mandal, and M. Msahli, “Survey on recent trends towards generalized differential and boomerang uniformities,” Cryptography and Communications, Dec 2021. [Online]. Available: https://doi.org/10.1007/s12095-021-00551-6
  • [12] D. Bartoli and M. Timpanella, “On a generalization of planar functions,” J. Algebraic Combin., vol. 52, no. 2, pp. 187–213, 2020. [Online]. Available: https://doi.org/10.1007/s10801-019-00899-2
  • [13] S. Mesnager, C. Riera, P. Stănică, H. Yan, and Z. Zhou, “Investigations on cc-(almost) perfect nonlinear functions,” IEEE Transactions on Information Theory, vol. 67, no. 10, pp. 6916–6925, 2021.
  • [14] X. Wang and D. Zheng, “Several classes of pcn power functions over finite fields,” 2021. [Online]. Available: https://arxiv.org/abs/2104.12942
  • [15] Z. Tu, X. Zeng, Y. Jiang, and X. Tang, “A class of apcn power functions over finite fields of even characteristic,” 2021. [Online]. Available: https://arxiv.org/abs/2107.06464
  • [16] Z. Zha and L. Hu, “Some classes of power functions with low c-differential uniformity over finite fields,” Designs, Codes and Cryptography, vol. 89, no. 6, pp. 1193–1210, 2021.
  • [17] H. Stichtenoth, Algebraic function fields and codes.   Springer Science & Business Media, 2009, vol. 254.
  • [18] B. Van der Waerden, “Die Zerlegungs-und Trägheitsgruppe als Permutationsgruppen,” Mathematische Annalen, vol. 111, no. 1, pp. 731–733, 1935.
  • [19] M. Kosters, “A short proof of a chebotarev density theorem for function fields,” Mathematical Communications, vol. 22, no. 2, pp. 227–233, 2017.
  • [20] D. Bartoli and G. Micheli, “Algebraic constructions of complete m-arcs,” Combinatorica, pp. 1–28, 2022.
  • [21] K.-i. Hashimoto, K. Miyake, and H. Nakamura, Galois theory and modular forms.   Springer Science & Business Media, 2003, vol. 11.
  • [22] J. W. P. Hirschfeld, G. Korchmáros, and F. Torres, Algebraic curves over a finite field, ser. Princeton Series in Applied Mathematics.   Princeton University Press, Princeton, NJ, 2008.
  • [23] R. Hartshorne, Algebraic geometry, ser. Graduate Texts in Mathematics, No. 52.   Springer-Verlag, New York-Heidelberg, 1977.
  • [24] H. Hasse, “Theorie der höheren Differentiale in einem algebraischen Funktionenkörper mit vollkommenem Konstantenkörper bei beliebiger Charakteristik,” J. Reine Angew. Math., vol. 175, pp. 50–54, 1936. [Online]. Available: https://doi.org/10.1515/crll.1936.175.50
  • [25] D. M. Goldschmidt, Algebraic functions and projective curves, ser. Graduate Texts in Mathematics.   Springer-Verlag, New York, 2003, vol. 215. [Online]. Available: https://doi.org/10.1007/b97844
  • [26] W. Fulton, Algebraic curves, ser. Advanced Book Classics.   Addison-Wesley Publishing Company, Advanced Book Program, Redwood City, CA, 1989, an introduction to algebraic geometry, Notes written with the collaboration of Richard Weiss, Reprint of 1969 original.
  • [27] Y. Aubry and M. Perret, “A Weil theorem for singular curves,” in Arithmetic, geometry and coding theory (Luminy, 1993).   de Gruyter, Berlin, 1996, pp. 1–7.
  • [28] S. Lang and A. Weil, “Number of points of varieties in finite fields,” Amer. J. Math., vol. 76, pp. 819–827, 1954. [Online]. Available: https://doi.org/10.2307/2372655
  • [29] A. Cafure and G. Matera, “Improved explicit estimates on the number of solutions of equations over a finite field,” Finite Fields Appl., vol. 12, no. 2, pp. 155–185, 2006. [Online]. Available: https://doi.org/10.1016/j.ffa.2005.03.003
  • [30] S. R. Ghorpade and G. Lachaud, “Corrigenda and addenda: Étale cohomology, Lefschetz theorems and number of points of singular varieties over finite fields [mr1988974],” Mosc. Math. J., vol. 9, no. 2, pp. 431–438, 2009. [Online]. Available: https://doi.org/10.17323/1609-4514-2009-9-2-431-438
  • [31] ——, “Number of solutions of equations over finite fields and a conjecture of Lang and Weil,” in Number theory and discrete mathematics (Chandigarh, 2000), ser. Trends Math.   Birkhäuser, Basel, 2002, pp. 269–291.
  • [32] R. Lidl and H. Niederreiter, Finite fields, ser. Encyclopedia of Mathematics and its Applications.   Addison-Wesley Publishing Company, Advanced Book Program, Reading, MA, 1983, vol. 20, with a foreword by P. M. Cohn.
  • [33] W. M. Schmidt, Equations over finite fields. An elementary approach, ser. Lecture Notes in Mathematics, Vol. 536.   Springer-Verlag, Berlin-New York, 1976.
  • [34] E. Bombieri, “Counting points on curves over finite fields (d’après S. A. Stepanov),” in Séminaire Bourbaki, 25ème année (1972/1973), Exp. No. 430, 1974, pp. 234–241. Lecture Notes in Math., Vol. 383.
  • [35] R. Lidl, G. Mullen, and G. Turnwald, “Dickson polynomials. in ser,” Pitman Monographs in Pure and Applied Mathematics. Reading, MA: Addison-Wesley, vol. 65, pp. 15–53, 1993.
  • [36] D. Bartoli and M. Calderini, “On construction and (non)existence of cc-(almost) perfect nonlinear functions,” Finite Fields Appl., vol. 72, pp. Paper No. 101 835, 16, 2021. [Online]. Available: https://doi.org/10.1016/j.ffa.2021.101835
  • [37] R. Civino, C. Blondeau, and M. Sala, “Differential attacks: using alternative operations,” Designs, Codes and Cryptography, vol. 87, no. 2, pp. 225–247, Mar 2019. [Online]. Available: https://doi.org/10.1007/s10623-018-0516-z
  • [38] C. Brunetta, M. Calderini, and M. Sala, “On hidden sums compatible with a given block cipher diffusion layer,” Discrete Mathematics, vol. 342, no. 2, pp. 373–386, 2019. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0012365X18303376
Daniele Bartoli was born in Molfetta, Italy, on September 22, 1985. He received the degree in Mathematics from the University of Perugia, Italy, in September 2008 and the Ph.D. degree in Mathematics and Computer Science from the same University in 2012, with a dissertation from coding theory. Currently, he is Associate Professor at the Department of Mathematics and Computer Science, University of Perugia, Perugia, Italy. His research interests are in coding theory, including quantum coding, and Galois geometries.
Lukas Kölsch reveived the Masters Degree from Otto-von-Guericke University Magdeburg in 2017 and the Ph.D. degree in 2020 from University of Rostock, Germany under the supervision of Gohar Kyureghyan. He is currently a postdoctoral scholar at University of South Florida. He is interested in Boolean functions, symmetric cryptography, and Galois geometry.
Giacomo Micheli graduated at the University of Rome “La Sapienza” in July 2012. He completed his Ph.D. with distinction at the Zurich Graduate School in Mathematics in October 2015 under the supervision of Prof. Joachim Rosenthal. He is currently a tenure-track assistant professor at the University of South Florida and Co-Director of the Center for Cryptographic Research at USF.