\textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields
From MaRDI portal
Publication:2056720
DOI10.1007/978-3-030-77886-6_1zbMath1479.94159OpenAlexW3133710726MaRDI QIDQ2056720
Christoph Dobraunig, Anna Guinet, Lorenzo Grassi, Daniël Kuijsters
Publication date: 8 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-77886-6_1
Related Items (16)
FASTA -- a stream cipher for fast FHE evaluation ⋮ \(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption ⋮ Effective and efficient masking with low noise using small-Mersenne-prime ciphers ⋮ From Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applications ⋮ Coefficient grouping: breaking Chaghri and more ⋮ Cryptanalysis of Ciminion ⋮ Algebraic meet-in-the-middle attack on LowMC ⋮ On the field-based division property: applications to MiMC, Feistel MiMC and GMiMC ⋮ Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato} ⋮ Algebraic attacks on Rasta and Dasta using low-degree equations ⋮ Invertible quadratic non-linear functions over \(\mathbb{F}_p^n\) via multiple local maps ⋮ New design techniques for efficient arithmetization-oriented hash functions: \texttt{Anemoi} permutations and \texttt{Jive} compression mode ⋮ \texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applications ⋮ Ciminion ⋮ \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields ⋮ The inverse of \(\chi\) and its applications to Rasta-like ciphers
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- The design of Rijndael. The Advanced Encryption Standard (AES)
- On weak keys and forgery attacks against polynomial-based MAC schemes
- Efficient computation of zero-dimensional Gröbner bases by change of ordering
- Rasta: a cipher with low ANDdepth and few ANDs per bit
- Provable security against a differential attack
- \textsc{Friet}: an authenticated encryption scheme with built-in fault detection
- \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields
- Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems
- On a generalization of substitution-permutation networks: the HADES design strategy
- Feistel structures for MPC, and more
- Forkcipher: a new primitive for authenticated encryption of very short messages
- Algebraic cryptanalysis of STARK-friendly designs: application to MARVELlous and MiMC
- Linear equivalence of block ciphers with partial non-linear layers: application to LowMC
- On the complexity of the \(F_5\) Gröbner basis algorithm
- Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression
- Improving the algorithms of Berlekamp and Niederreiter for factoring polynomials over finite fields
- An algebraic attack on ciphers with low-degree round functions: application to full MiMC
- Optimized Interpolation Attacks on LowMC
- Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts
- Cryptanalysis of the FLIP Family of Stream Ciphers
- Ciphers for MPC and FHE
- MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity
- Higher-Order Differential Properties of Keccak and Luffa
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- The cipher SHARK
- The interpolation attack on block ciphers
- Zero Correlation Linear Cryptanalysis with Reduced Data Complexity
- Keccak
- Advances in Cryptology - CRYPTO 2003
- Linear Cryptanalysis of Non Binary Ciphers
- Progress in Cryptology - INDOCRYPT 2004
- A New Structural-Differential Property of 5-Round AES
- Theory of Cryptography
- Fast Software Encryption
This page was built for publication: \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields