Cryptanalysis of the LowMC block cipher when the attacker has access to a single known plaintext/ciphertext pair is a mathematically challenging problem. This is because the attacker is unable to employ most of the standard techniques in symmetric cryptography like linear and differential cryptanalysis. This scenario is particularly relevant while arguing the security of the \picnic digital signature scheme in which the plaintext/ciphertext pair generated by the LowMC block cipher serves as the public (verification) key and the corresponding LowMC encryption key also serves as the secret (signing) key of the signature scheme. In the paper by Banik et al. (IACR ToSC 2020:4), the authors used a linearization technique of the LowMC S-box to mo...
The contributions of this paper include the first linear hull and a revisit of the algebraic cryptan...
In [9] Matsui introduced a new method of cryptanalysis, called Linear Cryptanalysis. This method wa...
At EUROCRYPT ’93, Matsui introduced linear cryptanalysis. Both Matsui’s Algorithm 1 and 2 use a line...
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature s...
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/...
Abstract. LowMC is a family of block ciphers developed particularly for use in multi-party computati...
LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification a...
Abstract. LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et...
In this paper, we revisit the difference enumeration technique for LowMC and develop new algebraic t...
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of reco...
Picnic is a practical approach to digital signatures where the security is primarily based on the ex...
Abstract. In 2006, Nie et al proposed an attack to break an instance of TTM cryptosystems. However, ...
The NLM stream cipher designed by Hoon Jae Lee, Sang Min Sung, Hyeong Rag Kim is a strengthened vers...
International audienceThe meet-in-the-middle (MITM) technique has led to many key-recovery attacks o...
Abstract. SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the ...
The contributions of this paper include the first linear hull and a revisit of the algebraic cryptan...
In [9] Matsui introduced a new method of cryptanalysis, called Linear Cryptanalysis. This method wa...
At EUROCRYPT ’93, Matsui introduced linear cryptanalysis. Both Matsui’s Algorithm 1 and 2 use a line...
Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature s...
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/...
Abstract. LowMC is a family of block ciphers developed particularly for use in multi-party computati...
LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification a...
Abstract. LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et...
In this paper, we revisit the difference enumeration technique for LowMC and develop new algebraic t...
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of reco...
Picnic is a practical approach to digital signatures where the security is primarily based on the ex...
Abstract. In 2006, Nie et al proposed an attack to break an instance of TTM cryptosystems. However, ...
The NLM stream cipher designed by Hoon Jae Lee, Sang Min Sung, Hyeong Rag Kim is a strengthened vers...
International audienceThe meet-in-the-middle (MITM) technique has led to many key-recovery attacks o...
Abstract. SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the ...
The contributions of this paper include the first linear hull and a revisit of the algebraic cryptan...
In [9] Matsui introduced a new method of cryptanalysis, called Linear Cryptanalysis. This method wa...
At EUROCRYPT ’93, Matsui introduced linear cryptanalysis. Both Matsui’s Algorithm 1 and 2 use a line...