2016
DOI: 10.1007/978-3-662-53887-6_7
|View full text |Cite
|
Sign up to set email alerts
|

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

Abstract: Abstract. We explore cryptographic primitives with low multiplicative complexity. This is motivated by recent progress in practical applications of secure multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proofs (ZK) where primitives from symmetric cryptography are needed and where linear computations are, compared to non-linear operations, essentially "free". Starting with the cipher design strategy "LowMC" from Eurocrypt 2015, a number of bitoriented proposals have been pu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
56
0
1

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 130 publications
(57 citation statements)
references
References 37 publications
0
56
0
1
Order By: Relevance
“…The correlation distribution is obtained completely only for t = 1, but we hope that the used approach will enable the general case to be also solved. As a future work this analysis can be applied to a recently proposed lightweight block cipher MiMC [2] which uses x 3 as a round function. Let X w and Y w be the random binary variables u, x + w, f k (x) = 0 and w, f k (x) + v, F k (x) = 0, respectively.…”
Section: Resultsmentioning
confidence: 99%
“…The correlation distribution is obtained completely only for t = 1, but we hope that the used approach will enable the general case to be also solved. As a future work this analysis can be applied to a recently proposed lightweight block cipher MiMC [2] which uses x 3 as a round function. Let X w and Y w be the random binary variables u, x + w, f k (x) = 0 and w, f k (x) + v, F k (x) = 0, respectively.…”
Section: Resultsmentioning
confidence: 99%
“…We implemented the NP statement in Equation 1 using Zokrates 2 toolbox. MIMC [15] is used for encryption/decryption due to its efficiency with zk-SNARK proofs, and sha256 is used for hashing. The time to generate the proof is 6 seconds, where as, the verification is 5 milliseconds.…”
Section: A Performance Evaluationmentioning
confidence: 99%
“…This generally favours larger data types like Fp or F2n , and the depth of the circuit is of no concern. MiMC [2] was originally designed for this use case and seems to be the only one in this area. As the depth is not too high either, we choose it for detailed evaluation.…”
Section: Snark-friendly Constructionsmentioning
confidence: 99%
“…Two of these are number theoretic in nature (the Naor-Reingold PRF, based on DDH, and a PRF based on the Legendre symbol), whilst MiMC [2] and LowMC [4] are more akin to traditional symmetric block cipher constructions.…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation