scispace - formally typeset
Book ChapterDOI

Rasta: A Cipher with Low ANDdepth and Few ANDs per Bit

Reads0
Chats0
TLDR
This paper proposes with Rastaa a design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit, and is to the best of the knowledge the first attempt that minimizes both metrics simultaneously.
Abstract
Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way or another. In this paper, we propose with Rastaa design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit. Even for very low values of d between 2 and 6 we can give strong evidence that attacks may not exist. This contributes to a better understanding of the limits of what concrete symmetric-key constructions can theoretically achieve with respect to AND-related metrics, and is to the best of our knowledge the first attempt that minimizes both metrics simultaneously. Furthermore, we can give evidence that for choices of d between 4 and 6 the resulting implementation properties may well be competitive by testing our construction in the use-case of removing the large ciphertext-expansion when using the BGV scheme.

read more

Citations
More filters
Proceedings ArticleDOI

FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data

TL;DR: This year long effort to design a domain specific architecture in a heterogeneous Arm+FPGA platform to accelerate homomorphic computing on encrypted data and achieves over 13x speedup with respect to a highly optimized software implementation of the FV homomorphic encryption scheme on an Intel i5 processor running at 1.8 GHz.
Journal ArticleDOI

HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA

TL;DR: This article proposes HEAWS, a domain-specific coprocessor architecture for accelerating homomorphic function evaluation on the encrypted data using high-performance FPGAs available in the Amazon AWS cloud and is the first to report hardware acceleration of homomorphic encryption using Amazon AWS FPGA.
Book ChapterDOI

On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy

TL;DR: Substitution-permutation networks (SPNs) as mentioned in this paper reduce the S-box layer from a full one to a partial one, uniformly distributed over all the rounds, which can be used for keyed and unkeyed cryptographic permutations.
Book ChapterDOI

Out of Oddity – New Cryptanalytic Techniques Against Symmetric Primitives Optimized for Integrity Proof Systems

TL;DR: This work compares the security levels offered by two recent families of such primitives, namely GMiMC and HadesMiMC, and exhibits low-complexity distinguishers against the GMi MC and Hades MiMC permutations for most parameters proposed in recently launched public challenges for STARK-friendly hash functions.
Proceedings ArticleDOI

Single Secret Leader Election

TL;DR: This paper formally defines SSLE schemes and presents three constructions that provide varying security and performance properties and shows a practical scheme relying on DDH that achieves a slightly relaxed notion of security but which boasts extremely lightweight computational requirements.
References
More filters
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Proceedings ArticleDOI

Leveled) fully homomorphic encryption without bootstrapping

TL;DR: A novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).
Book ChapterDOI

Algebraic attacks on stream ciphers with linear feedback

TL;DR: This paper shows how to substantially lower the degree of these equations by multiplying them by well-chosen multivariate polynomials, and is able to break Toyocrypt in 249 CPU clocks, with only 20 Kbytes of keystream, the fastest attack proposed so far.
Related Papers (5)