International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Note on the Kasami Power Function

Authors:
Doreen Hertel
Download:
URL: http://eprint.iacr.org/2005/436
Search ePrint
Search Google
Abstract: This work is motivated by the observation that the function $\F{m}$ to $\F{m}$ defined by $x^d+(x+1)^d+a$ for some $a\in \F{m}$ can be used to construct difference sets. A desired condition is, that the function $\varphi _d(x):=x^d+(x+1)^d$ is a $2^s$-to-1 mapping. If $s=1$, then the function $x^d$ has to be APN. If $s>1$, then there is up to equivalence only one function known: The function $\varphi _d$ is a $2^s$-to-1 mapping if $d$ is the Gold parameter $d=2^k+1$ with $\gcd (k,m)=s$. We show in this paper, that $\varphi _d$ is also a $2^s$-to-1 mapping if $d$ is the Kasami parameter $d=2^{2k}-2^k+1$ with $\gcd (k,m)=s$ and $m/s$ odd. We hope, that this observation can be used to construct more difference sets.
BibTeX
@misc{eprint-2005-12769,
  title={A Note on the Kasami Power Function},
  booktitle={IACR Eprint archive},
  keywords={foundations / number theory, finite field},
  url={http://eprint.iacr.org/2005/436},
  note={submitted to IEEE Transactions on Information Theory doreen.hertel@mathematik.uni-magdeburg.de 13116 received 29 Nov 2005},
  author={Doreen Hertel},
  year=2005
}