MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

From MaRDI portal
Publication:2958119

DOI10.1007/978-3-662-53887-6_7zbMath1404.94035OpenAlexW2552640487MaRDI QIDQ2958119

Lorenzo Grassi, Martin R. Albrecht, Arnab Roy, Tyge Tiessen, Christian Rechberger

Publication date: 1 February 2017

Published in: Advances in Cryptology – ASIACRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://orbit.dtu.dk/en/publications/c019bf7f-0ecb-424e-b53f-189143f76eb8




Related Items (42)

Compact Privacy Protocols from Post-quantum and Timed Classical AssumptionsInterpolation cryptanalysis of unbalanced Feistel networks with low degree round functionsThe \(t\)-wise independence of substitution-permutation networksOn the guaranteed number of activations in $\mathsf{XS}$-circuitsZero knowledge proofs towards verifiable decentralized AI pipelinesPlumo: an ultralight blockchain clientEffective and efficient masking with low noise using small-Mersenne-prime ciphersFrom Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applicationsCoefficient grouping: breaking Chaghri and moreProvably unforgeable threshold EdDSA with an offline participant and trustless setupImplicit white-box implementations: white-boxing ARX ciphersA theoretical analysis of generalized invariants of bijective S-boxesMiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityCryptanalysis of CiminionZero-knowledge for homomorphic key-value commitments with applications to privacy-preserving ledgersAlgebraic meet-in-the-middle attack on LowMCMind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}On the field-based division property: applications to MiMC, Feistel MiMC and GMiMCCryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato}Combined fault and leakage resilience: composability, constructions and compilerAlgebraic attacks on Rasta and Dasta using low-degree equationsDynamic random probing expansion with quasi linear asymptotic complexityTransciphering framework for approximate homomorphic encryptionParaDiSE: efficient threshold authenticated encryption in fully malicious modelRelated-key differential cryptanalysis of GMiMC used in post-quantum signaturesUniversal hashing based on field multiplication and (near-)MDS matricesInvertible quadratic non-linear functions over \(\mathbb{F}_p^n\) via multiple local maps\textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash functionNew design techniques for efficient arithmetization-oriented hash functions: \texttt{Anemoi} permutations and \texttt{Jive} compression modeCoefficient grouping for complex affine layers\texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applicationsError correction and ciphertext quantization in lattice cryptographyBoomerang uniformity of popular S-box constructionsAn algebraic attack on ciphers with low-degree round functions: application to full MiMCOn the algebraic degree of iterated power functionsNew cryptanalysis of LowMC with algebraic techniques\textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fieldsThe inverse of \(\chi\) and its applications to Rasta-like ciphersPost-quantum ID-based ring signatures from symmetric-key primitivesOut of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systemsOn a generalization of substitution-permutation networks: the HADES design strategyLightweight authenticated encryption mode suitable for threshold implementation


Uses Software


Cites Work


This page was built for publication: MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity