A review of the nist lightweight cryptography finalists and their fault analyses

H Madushan, I Salam, J Alawatugoda - Electronics, 2022 - mdpi.com
The security of resource-constrained devices is critical in the IoT field, given that everything
is interconnected. Therefore, the National Institute of Standards and Technology (NIST) …

[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process

MS Turan, MS Turan, K McKay, D Chang, C Calik… - 2021 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …

An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums

K Hu, S Sun, M Wang, Q Wang - … on the Theory and Application of …, 2020 - Springer
Since it was proposed in 2015 as a generalization of integral properties, the division
property has evolved into a powerful tool for probing the structures of Boolean functions …

An algebraic attack on ciphers with low-degree round functions: application to full MiMC

M Eichlseder, L Grassi, R Lüftenegger… - Advances in Cryptology …, 2020 - Springer
Algebraically simple PRFs, ciphers, or cryptographic hash functions are becoming
increasingly popular, for example due to their attractive properties for MPC and new proof …

Massive superpoly recovery with nested monomial predictions

K Hu, S Sun, Y Todo, M Wang, Q Wang - … on the Theory and Application of …, 2021 - Springer
Determining the exact algebraic structure or some partial information of the superpoly for a
given cube is a necessary step in the cube attack–a generic cryptanalytic technique for …

Coefficient grouping: Breaking chaghri and more

F Liu, R Anand, L Wang, W Meier, T Isobe - … International Conference on …, 2023 - Springer
We propose an efficient technique called coefficient grouping to evaluate the algebraic
degree of the FHE-friendly cipher Chaghri, which has been accepted for ACM CCS 2022. It …

Lower bounds on the degree of block ciphers

P Hebborn, B Lambin, G Leander, Y Todo - Advances in Cryptology …, 2020 - Springer
Lower Bounds on the Degree of Block Ciphers | SpringerLink Skip to main content
Advertisement SpringerLink Account Menu Find a journal Publish with us Track your …

Superball: a new approach for MILP modelings of Boolean functions

T Li, Y Sun - IACR Transactions on Symmetric Cryptology, 2022 - tosc.iacr.org
Abstract Mixed Integer Linear Programming (MILP) solver has become one of the most
powerful tools of searching for cryptographic characteristics. It has great significance to study …

Stretching cube attacks: improved methods to recover massive superpolies

J He, K Hu, B Preneel, M Wang - … on the Theory and Application of …, 2022 - Springer
Cube attacks exploit the algebraic properties of symmetric ciphers by recovering a special
polynomial, the superpoly, and subsequently the secret key. When the algebraic normal …

Automatic search of meet-in-the-middle preimage attacks on AES-like hashing

Z Bao, X Dong, J Guo, Z Li, D Shi, S Sun… - Advances in Cryptology …, 2021 - Springer
Abstract The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the
preimage resistance of many hash functions, including but not limited to the full MD5 …