2015
DOI: 10.1007/978-3-662-48800-3_22
|View full text |Cite
|
Sign up to set email alerts
|

Optimized Interpolation Attacks on LowMC

Abstract: Abstract. LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et al. Its design is optimized for instantiations of multi-party computation, fully homomorphic encryption, and zero-knowledge proofs. A unique feature of LowMC is that its internal affine layers are chosen at random, and thus each block cipher family contains a huge number of instances. The Eurocrypt paper proposed two specific block cipher families of LowMC, having 80-bit and 128-bit keys. In this paper, we moun… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
37
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 52 publications
(37 citation statements)
references
References 9 publications
0
37
0
Order By: Relevance
“…Alternatively, we could use the LowMC cipher of [1] with only 2,268 AND gates. Due to recent attacks on LowMC [16,17], we choose to instantiate the PRF with AES. Recently, [29] proposed "MPC-friendly" PRFs that might provide more efficient primitives for OPRF-based PSI.…”
Section: Aes Gc-based Psi (Gc-psi)mentioning
confidence: 99%
“…Alternatively, we could use the LowMC cipher of [1] with only 2,268 AND gates. Due to recent attacks on LowMC [16,17], we choose to instantiate the PRF with AES. Recently, [29] proposed "MPC-friendly" PRFs that might provide more efficient primitives for OPRF-based PSI.…”
Section: Aes Gc-based Psi (Gc-psi)mentioning
confidence: 99%
“…Indeed, the best attacks on round-reduced versions of KATAN so far [29] are meet-in-the-middle attacks, that exploit the knowledge of the values of the first and the last internal states (due to the block-cipher setting). As this is not the case here, such attacks, as well as the recent interpolation attacks against LowMC [21], do not apply. The best attacks against KATAN, when excluding MitM techniques, are conditional differential attacks [40,41].…”
Section: Kreyviummentioning
confidence: 89%
“…However, the proposed instances of LowMC, namely LowMC-80 and LowMC-128, have recently had some security issues [21]. They actually present some weaknesses inherent in their low multiplicative complexity.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations