Shorter signatures based on tailor-made minimalist symmetric-key crypto
Signature schemes based on the MPC-in-the-head approach (MPCitH) have either been
designed by taking a proof system and selecting a suitable symmetric-key primitive (Picnic …
designed by taking a proof system and selecting a suitable symmetric-key primitive (Picnic …
Truncated boomerang attacks and application to AES-based ciphers
The boomerang attack is a cryptanalysis technique that combines two short differentials
instead of using a single long differential. It has been applied to many primitives, and results …
instead of using a single long differential. It has been applied to many primitives, and results …
Orthros: a low-latency PRF
We present Orthros, a 128-bit block pseudorandom function. It is designed with primary
focus on latency of fully unrolled circuits. For this purpose, we adopt a parallel structure …
focus on latency of fully unrolled circuits. For this purpose, we adopt a parallel structure …
TNT: how to tweak a block cipher
In this paper, we propose Tweak-aNd-Tweak (TNT TNT for short) mode, which builds a
tweakable block cipher from three independent block ciphers. TNT TNT handles the tweak …
tweakable block cipher from three independent block ciphers. TNT TNT handles the tweak …
A theoretical investigation on the distinguishers of Salsa and ChaCha
Salsa and ChaCha are two of the most well-known stream ciphers in last two decades.
These two ciphers came into the picture when a massively used cipher RC4 was going …
These two ciphers came into the picture when a massively used cipher RC4 was going …
The exchange attack and the mixture differential attack revisited: From the perspective of automatic evaluation
Recent results show that the differential properties within quadruples boom as a new
inspiration in cryptanalysis of Advanced Encryption Standard (AES)-like constructions …
inspiration in cryptanalysis of Advanced Encryption Standard (AES)-like constructions …
Improved mixture differential attacks on 6-round AES-like ciphers towards time and data complexities
X Yan, L Tan, H Xu, W Qi - Journal of Information Security and Applications, 2024 - Elsevier
AES is the most widely used symmetric cipher. Many cryptographic primitives are designed
following the structure of AES, called AES-like ciphers. Mixture differential cryptanalysis is a …
following the structure of AES, called AES-like ciphers. Mixture differential cryptanalysis is a …
New key-recovery attack on reduced-round AES
A new fundamental 4-round property of AES, called the zero-difference property, was
introduced by R {\o} njom, Bardeh and Helleseth at Asiacrypt 2017. Our work characterizes it …
introduced by R {\o} njom, Bardeh and Helleseth at Asiacrypt 2017. Our work characterizes it …
Gleeok: A Family of Low-Latency PRFs and its Applications to Authenticated Encryption
R Anand, S Banik, A Caforio, T Ishikawa… - IACR Transactions on …, 2024 - tches.iacr.org
Gleeok: A Low-Latency PRF Page 1 IACR Transactions on Cryptographic Hardware and
Embedded Systems ISSN 2569-2925, Vol. 2024, No. 2, pp. 545–587. DOI:10.46586/tches.v2024.i2.545-587 …
Embedded Systems ISSN 2569-2925, Vol. 2024, No. 2, pp. 545–587. DOI:10.46586/tches.v2024.i2.545-587 …
Pholkos–efficient large-state tweakable block ciphers from the AES round function
J Bossert, E List, S Lucks, S Schmitz - Cryptographers' Track at the RSA …, 2022 - Springer
This paper proposes Pholkos, a family of heavyweight tweakable block ciphers with state
and key sizes of≥ 256 and tweaks of either 128 or 256 bits. When encrypting large chunks …
and key sizes of≥ 256 and tweaks of either 128 or 256 bits. When encrypting large chunks …