LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification allows a large variety of instantiations, differing in block size, key size, number of S-boxes applied per round and allowed data complexity. The number of rounds deemed secure is determined by evaluating a number of attack vectors and taking the number of rounds still secure against the best of these. In this paper, we demonstrate that the attacks considered by the designers of LowMC in the version 2 of the round-formular were not sufficient to fend off all possible attacks. In the case of instantiations of LowMC with one of the most useful settings, namely with few applied S-boxes per round and only low allowable data complexities, efficient...
International audienceSimon and Simeck are two lightweight block ciphers with a simple round functio...
International audienceWe present a framework that unifies several standard differ-ential techniques....
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification a...
In this paper, we revisit the difference enumeration technique for LowMC and develop new algebraic t...
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/...
Abstract. LowMC is a family of block ciphers developed particularly for use in multi-party computati...
Abstract. LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et...
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of reco...
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature s...
Cryptanalysis of the LowMC block cipher when the attacker has access to a single known plaintext/cip...
This note describes several attacks on the MALICIOUS framework for creating backdoored tweakable blo...
Picnic is a practical approach to digital signatures where the security is primarily based on the ex...
In recent years a new type of block ciphers and hash functions over a (large) field, such as MiMC an...
The application of the concept of linear cryptanalysis to the domain of key-less primitives is large...
International audienceSimon and Simeck are two lightweight block ciphers with a simple round functio...
International audienceWe present a framework that unifies several standard differ-ential techniques....
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification a...
In this paper, we revisit the difference enumeration technique for LowMC and develop new algebraic t...
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/...
Abstract. LowMC is a family of block ciphers developed particularly for use in multi-party computati...
Abstract. LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et...
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of reco...
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature s...
Cryptanalysis of the LowMC block cipher when the attacker has access to a single known plaintext/cip...
This note describes several attacks on the MALICIOUS framework for creating backdoored tweakable blo...
Picnic is a practical approach to digital signatures where the security is primarily based on the ex...
In recent years a new type of block ciphers and hash functions over a (large) field, such as MiMC an...
The application of the concept of linear cryptanalysis to the domain of key-less primitives is large...
International audienceSimon and Simeck are two lightweight block ciphers with a simple round functio...
International audienceWe present a framework that unifies several standard differ-ential techniques....
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...