[Resource Topic] 2023/1708: Algebraic properties of the maps $\chi_n$

Welcome to the resource topic for 2023/1708

Title:
Algebraic properties of the maps \chi_n

Authors: Jan Schoone, Joan Daemen

Abstract:

The Boolean map \chi_n \colon \mathbb{F}_2^n \to \mathbb{F}_2^n,\ x \mapsto y defined by y_i = x_i + (x_{i+1}+1)x_{i+2} (where i\in \mathbb{Z}/n\mathbb{Z}) is used in various permutations that are part of cryptographic schemes, e.g., Keccak-f (the SHA-3-permutation), ASCON (the winner of the NIST Lightweight competition), Xoodoo, Rasta and Subterranean (2.0).
In this paper, we study various algebraic properties of this map.
We consider \chi_n (through vectorial isomorphism) as a univariate polynomial.
We show that it is a power function if and only if n=1,3.
We furthermore compute bounds on the sparsity and degree of these univariate polynomials, and the number of different univariate representations.
Secondly, we compute the number of monomials of given degree in the inverse of \chi_n (if it exists).
This number coincides with binomial coefficients.
Lastly, we consider \chi_n as a polynomial map, to study whether the same rule (y_i = x_i + (x_{i+1}+1)x_{i+2}) gives a bijection on field extensions of \mathbb{F}_2.
We show that this is not the case for extensions whose degree is divisible by two or three.
Based on these results, we conjecture that this rule does not give a bijection on any extension field of \mathbb{F}_2.

ePrint: https://eprint.iacr.org/2023/1708

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .