Ciphers for MPC and FHE

From MaRDI portal
Publication:2948338

DOI10.1007/978-3-662-46800-5_17zbMath1370.94477OpenAlexW632399495MaRDI QIDQ2948338

Martin R. Albrecht, Thomas Schneider, Tyge Tiessen, Michael Zohner, Christian Rechberger

Publication date: 30 September 2015

Published in: Advances in Cryptology -- EUROCRYPT 2015 (Search for Journal in Brave)

Full work available at URL: https://encrypto.de/papers/ARSTZ15.pdf




Related Items (74)

SoK: how (not) to design and implement post-quantum cryptographyCryptanalysis of full LowMC and LowMC-M with algebraic techniquesBoolean polynomials, BDDs and CRHS equations -- connecting the dots with CryptaPathInterpolation cryptanalysis of unbalanced Feistel networks with low degree round functionsPrivacy-Preserving Prescription Drug Management Using Fully Homomorphic EncryptionExploring crypto dark matter: new simple PRF candidates and their applicationsLow-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2\)] ⋮ MPC-friendly symmetric cryptography from alternating moduli: candidates, protocols, and applicationsOne-time traceable ring signaturesTransciphering, using FiLIP and TFHE for an efficient delegation of computationIntegral attacks on Pyjamask-96 and round-reduced Pyjamask-128FASTA -- a stream cipher for fast FHE evaluationDifferential uniformity and linearity of S-boxes by multiplicative complexity\(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryptionImproved filter permutators for efficient FHE: better instances and implementationsStream ciphers: a practical solution for efficient homomorphic-ciphertext compressionMulti-user security bound for filter permutators in the random oracle modelFrom Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applicationsCoefficient grouping: breaking Chaghri and moreLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Syndrome decoding in the head: shorter signatures from zero-knowledge proofsResumable zero-knowledge for circuits from symmetric key primitivesSecret can be public: low-memory AEAD mode for high-order maskingSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionMiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityCryptanalysis of Ciminion3-party distributed ORAM from oblivious set membershipAlgebraic meet-in-the-middle attack on LowMCMind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}Towards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipherCombined fault and leakage resilience: composability, constructions and compilerAlgebraic attacks on Rasta and Dasta using low-degree equationsNew attacks on LowMC instances with a single plaintext/ciphertext pairTransciphering framework for approximate homomorphic encryptionConstructing and deconstructing intentional weaknesses in symmetric ciphersProvable security of HADES structureParaDiSE: efficient threshold authenticated encryption in fully malicious modelImproved quantum analysis of SPECK and LowMCQuantum circuit implementations of SM4 block cipher based on different gate setsPost-quantum verifiable random function from symmetric primitives in PoS blockchainRelated-key differential cryptanalysis of GMiMC used in post-quantum signaturesCoefficient grouping for complex affine layersPublicly verifiable zero-knowledge and post-quantum signatures from VOLE-in-the-headAn algebraic attack on ciphers with low-degree round functions: application to full MiMCMultiplicative complexity of vector valued Boolean functionsShared permutation for syndrome decoding: new zero-knowledge protocol and code-based signatureNew cryptanalysis of LowMC with algebraic techniquesOptimizing S-Box Implementations for Several Criteria Using SAT SolversStream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext CompressionUpper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexityImproving the security and efficiency of block ciphers based on LS-designsSomewhat/Fully Homomorphic Encryption: Implementation Progresses and ChallengesThe lower bound of the weightwise nonlinearity profile of a class of weightwise perfectly balanced functionsMRHS solver based on linear algebra and exhaustive searchTraceable ring signatures: general framework and post-quantum securityBoolean functions with multiplicative complexity 3 and 4Construction of Lightweight S-Boxes Using Feistel and MISTY StructuresHomomorphic Evaluation of Lattice-Based Symmetric Encryption SchemesCryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\)\textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fieldsMind the middle layer: the HADES design strategy revisitedGeneric compiler for publicly verifiable covert multi-party computationBanquet: short and fast signatures from AESCryptanalysis of the FLIP Family of Stream CiphersThe inverse of \(\chi\) and its applications to Rasta-like ciphersPost-quantum ID-based ring signatures from symmetric-key primitivesThe MALICIOUS framework: embedding backdoors into tweakable block ciphersOut of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systemsEfficient homomorphic conversion between (ring) LWE ciphertextsTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesDifferential power analysis of the Picnic signature schemeImplementing Grover oracles for quantum key search on AES and LowMCOn a generalization of substitution-permutation networks: the HADES design strategyLightweight authenticated encryption mode suitable for threshold implementation




This page was built for publication: Ciphers for MPC and FHE