The differential spectrum of a class of power functions over finite fields

2019 
Functions with good differential-uniformity properties have important applications in coding theory and sequence design in addition to the applications in cryptography. The differential spectrum of a cryptographic function is useful for estimating its resistance to some variants of differential cryptanalysis. The objective of this paper is to determine the differential spectrum of the power function \begin{document}$ x^{p^{2k}-p^k+1} $\end{document} over \begin{document}$ \mathbb F_{p^n} $\end{document} , where \begin{document}$ p $\end{document} is an odd prime, \begin{document}$ n, k, e $\end{document} are integers with \begin{document}$ \gcd(n,k) = e $\end{document} and \begin{document}$ \frac{n}{e} $\end{document} being odd. In particular, when \begin{document}$ n $\end{document} is odd and \begin{document}$ e = 1 $\end{document} , our result includes a recent one (IEEE Trans. Inform. Theory 65(10): 6819-6826) as a special case.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    36
    References
    4
    Citations
    NaN
    KQI
    []