A new construction for involutions over finite fields

Zhaohui ZHANG , Qunying LIAO

Front. Math. China ›› 2022, Vol. 17 ›› Issue (4) : 553 -565.

PDF (803KB)
Front. Math. China ›› 2022, Vol. 17 ›› Issue (4) : 553 -565. DOI: 10.1007/s11464-022-1023-0
RESEARCH ARTICLE
RESEARCH ARTICLE

A new construction for involutions over finite fields

Author information +
History +
PDF (803KB)

Abstract

In 2020, Niu et al. [Cryptogr. Commun., 2020, 12(2): 165−185] studied the fixed points of involutions over the finite field with q-elements. This paper further discusses the relationship between the fixed points set and the non-fixed points set of two involutions f1(x ) and f2(x ) over the finite field Fq, and then obtains a necessary and sufficient condition for that the composite function f1 f2(x ) is also an involution over Fq. In particular, a special class of involutions over some finite fields is determined completely.

Keywords

Permutation polynomial / involution / fixed point / non-fixed point

Cite this article

Download citation ▾
Zhaohui ZHANG, Qunying LIAO. A new construction for involutions over finite fields. Front. Math. China, 2022, 17(4): 553-565 DOI:10.1007/s11464-022-1023-0

登录浏览全文

4963

注册一个新账户 忘记密码

References

[1]

BanikSBogdanov AIsobeT, . Midori: A block cipher for low energy. In: Advances in Cryptology—ASIACRYPT 2015, Part II, Lecture Notes in Comput Sci, Vol 9453. Heidelberg: Springer, 2015, 411–436

[2]

BorghoffJCanteaut AGüneysuT, . PRINCE—a low-latency block cipher for pervasive computing applications. In: Advances in Cryptology—ASIACRYPT 2012, Lecture Notes in Comput Sci, Vol 7658. Heidelberg: Springer, 2012, 208–225

[3]

CanteautARoué J. On the behaviors of affine equivalent S-boxes regarding differential and linear attacks. In: Advances in Cryptology—EUROCRYPT 2015, Part I, Lecture Notes in Comput Sci, Vol 9056. Heidelberg: Springer, 45–74

[4]

Castro F N, Corrada-Bravo C, Pacheco-Tallaj N. . Explicit formulas for monomial involutions over finite fields. Adv Math Commun 2017; 11(2): 301–306

[5]

CharpinPMesnager SSarkarS. Dickson polynomials that are involutions. In: Contemporary Developments in Finite Fields and Applications. Hackensack, NJ: World Sci Publ, 2016, 22: 22–47

[6]

Charpin P, Mesnager S, Sarkar S. Involutions over the Galois field F2n. IEEE Trans Inform Theory 2016; 62(4): 2266–2276

[7]

Coulter R S, Mesnager S. Bent functions from involutions over F2n. IEEE Trans Inform Theory 2018; 64(4): part 2, 2979–2986

[8]

Fu S H, Feng X T. Involutory differentially 4-uniform permutations from known constructions. Des Codes Cryptogr 2019; 87(1): 31–56

[9]

Gallager R G. Low-density parity-check codes. IRE Trans Inform Theory 1962; 8(1): 21–28

[10]

MesnagerS. On constructions of bent functions from involutions. In: 2016 IEEE International Symposium on Information Theory, IEEE, 2016: 110–114.

[11]

Niu TL, Li K Q, Qu L J. . New constructions of involutions over finite fields. Cryptogr Commun 2020; 12(2): 165–185

[12]

Zheng D B, Yuan M, Li N. . Constructions of involutions over finite fields. IEEE Trans Inform Theory 2019; 65(12): 7876–7883

RIGHTS & PERMISSIONS

Higher Education Press 2022

AI Summary AI Mindmap
PDF (803KB)

623

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/