Decomposition of permutations in a finite field

We describe a method to decompose any power permutation, as a sequence of power permutations of lower algebraic degree. As a result we obtain decompositions of the inversion in GF(2 n ) for small n from 3 up to 16, as well as for the APN functions, when n = 5. More precisely, we find decompositions...

Full description

Saved in:
Bibliographic Details
Published inCryptography and communications Vol. 11; no. 3; pp. 379 - 384
Main Authors Nikova, Svetla, Nikov, Ventzislav, Rijmen, Vincent
Format Journal Article
LanguageEnglish
Published New York Springer US 15.05.2019
Springer Nature B.V
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:We describe a method to decompose any power permutation, as a sequence of power permutations of lower algebraic degree. As a result we obtain decompositions of the inversion in GF(2 n ) for small n from 3 up to 16, as well as for the APN functions, when n = 5. More precisely, we find decompositions into quadratic power permutations for any n not multiple of 4 and decompositions into cubic power permutations for n multiple of 4. Finally, we use the Theorem of Carlitz to prove that for 3 ≤ n ≤ 16 any n -bit permutation can be decomposed in quadratic and cubic permutations.
ISSN:1936-2447
1936-2455
DOI:10.1007/s12095-018-0317-2