Willi Meier
YOU?
Author Swipe
View article: Chosen-IV Algebraic Attack on Randomized Ciphers FASTA and HERA
Chosen-IV Algebraic Attack on Randomized Ciphers FASTA and HERA Open
Fully homomorphic encryption (FHE) enables computation on encrypted data without decryption, providing strong guarantees for privacy-preserving applications. However, its practicality heavily depends on the efficiency of the underlying cry…
View article: Cube Attacks with Elimination Strategy: Key Recovery Attacks on Trivium
Cube Attacks with Elimination Strategy: Key Recovery Attacks on Trivium Open
In this paper, we present a novel framework for cube attacks named cube attacks with elimination strategy. The core idea is to find specific key conditions and cubes such that their superpolies under these key conditions can be efficiently…
View article: Observations on TETRA Encryption Algorithm TEA-3
Observations on TETRA Encryption Algorithm TEA-3 Open
We present a number of observations on TEA-3, a stream cipher used in TETRA radio networks that was kept secret until recently. While the same also holds for the six other TETRA encryption algorithms, we pick TEA-3 to start with, as (i) it…
View article: Opening the Blackbox: Collision Attacks on Round-Reduced Tip5, Tip4, Tip4’ and Monolith
Opening the Blackbox: Collision Attacks on Round-Reduced Tip5, Tip4, Tip4’ and Monolith Open
A new design strategy for ZK-friendly hash functions has emerged since the proposal of Reinforced Concrete at CCS 2022, which is based on the hybrid use of two types of nonlinear transforms: the composition of some small-scale lookup table…
View article: Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions
Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions Open
Fully homomorphic encryption (FHE) is an advanced cryptography technique to allow computations (i.e., addition and multiplication) over encrypted data. After years of effort, the performance of FHE has been significantly improved and it ha…
View article: Algebraic Attacks on RAIN and AIM Using Equivalent Representations
Algebraic Attacks on RAIN and AIM Using Equivalent Representations Open
Designing novel symmetric-key primitives for advanced protocols like secure multiparty computation (MPC), fully homomorphic encryption (FHE) and zero-knowledge proof systems (ZK), has been an important research topic in recent years. Many …
View article: Area Efficient Modular Reduction in Hardware for Arbitrary Static Moduli
Area Efficient Modular Reduction in Hardware for Arbitrary Static Moduli Open
Modular reduction is a crucial operation in many post-quantum cryptographic schemes, including the Kyber key exchange method or Dilithium signature scheme. However, it can be computationally expensive and pose a performance bottleneck in h…
View article: New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting
New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting Open
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of recovering the secret key of LowMC from a single plaintext-ciphertext pair. Since Picnic is one of the alternate third-round candidates in NIST…
View article: New Cryptanalysis of ZUC-256 Initialization Using Modular Differences
New Cryptanalysis of ZUC-256 Initialization Using Modular Differences Open
ZUC-256 is a stream cipher designed for 5G applications by the ZUC team. Together with AES-256 and SNOW-V, it is currently being under evaluation for standardized algorithms in 5G mobile telecommunications by Security Algorithms Group of E…
View article: Attacks on the Firekite Cipher
Attacks on the Firekite Cipher Open
Firekite is a synchronous stream cipher using a pseudo-random number generator (PRNG) whose security is conjectured to rely on the hardness of the Learning Parity with Noise (LPN) problem. It is one of a few LPN-based symmetric encryption …
View article: First demonstration of a post-quantum key-exchange with a nanosatellite
First demonstration of a post-quantum key-exchange with a nanosatellite Open
We demonstrate a post-quantum key-exchange with the nanosatellite SpooQy-1 in low Earth orbit using Kyber-512, a lattice-based key-encapsulation mechanism and a round three finalist in the NIST PQC standardization process. Our firmware sol…
View article: Perfect Trees: Designing Energy-Optimal Symmetric Encryption Primitives
Perfect Trees: Designing Energy-Optimal Symmetric Encryption Primitives Open
Energy efficiency is critical in battery-driven devices, and designing energyoptimal symmetric-key ciphers is one of the goals for the use of ciphers in such environments. In the paper by Banik et al. (IACR ToSC 2018), stream ciphers were …
View article: Weak Keys in Reduced AEGIS and Tiaoxin
Weak Keys in Reduced AEGIS and Tiaoxin Open
AEGIS-128 and Tiaoxin-346 (Tiaoxin for short) are two AES-based primitives submitted to the CAESAR competition. Among them, AEGIS-128 has been selected in the final portfolio for high-performance applications, while Tiaoxin is a third-roun…
View article: Exploiting Weak Diffusion of Gimli: Improved Distinguishers and Preimage Attacks
Exploiting Weak Diffusion of Gimli: Improved Distinguishers and Preimage Attacks Open
The Gimli permutation proposed in CHES 2017 was designed for cross-platform performance. One main strategy to achieve such a goal is to utilize a sparse linear layer (Small-Swap and Big-Swap), which occurs every two rounds. In addition, th…
View article: Atom: A Stream Cipher with Double Key Filter
Atom: A Stream Cipher with Double Key Filter Open
It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff attacks, the size of its internal state in bits needs to be at least twice the size of the length of its secret key. In FSE 2015, Armknecht and…
View article: Links between Division Property and Other Cube Attack Variants
Links between Division Property and Other Cube Attack Variants Open
A theoretically reliable key-recovery attack should evaluate not only the non-randomness for the correct key guess but also the randomness for the wrong ones as well. The former has always been the main focus but the absence of the latter …
View article: Links between Division Property and Other Cube Attack Variants
Links between Division Property and Other Cube Attack Variants Open
A theoretically reliable key-recovery attack should evaluate not only the non-randomness for the correct key guess but also the randomness for the wrong ones as well. The former has always been the main focus but the absence of the latter …
View article: Cube-Based Cryptanalysis of Subterranean-SAE
Cube-Based Cryptanalysis of Subterranean-SAE Open
Subterranean 2.0 designed by Daemen, Massolino and Rotella is a Round 2 candidate of the NIST Lightweight Cryptography Standardization process. In the official document of Subterranean 2.0, the designers have analyzed the state collisions …
View article: Cube-Based Cryptanalysis of Subterranean-SAE
Cube-Based Cryptanalysis of Subterranean-SAE Open
Subterranean 2.0 designed by Daemen, Massolino and Rotella is a Round 2 candidate of the NIST Lightweight Cryptography Standardization process. In the official document of Subterranean 2.0, the designers have analyzed the state collisions …
View article: Modeling for Three-Subset Division Property without Unknown Subset and Improved Cube Attacks
Modeling for Three-Subset Division Property without Unknown Subset and Improved Cube Attacks Open
peer reviewed
View article: New Conditional Cube Attack on Keccak Keyed Modes
New Conditional Cube Attack on Keccak Keyed Modes Open
The conditional cube attack on round-reduced Keccak keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit condi…
View article: New Conditional Cube Attack on Keccak Keyed Modes
New Conditional Cube Attack on Keccak Keyed Modes Open
The conditional cube attack on round-reduced Keccak keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit condi…
View article: Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly Open
peer reviewed
View article: Towards Low Energy Stream Ciphers
Towards Low Energy Stream Ciphers Open
Energy optimization is an important design aspect of lightweight cryptography. Since low energy ciphers drain less battery, they are invaluable components of devices that operate on a tight energy budget such as handheld devices or RFID ta…
View article: Towards Low Energy Stream Ciphers
Towards Low Energy Stream Ciphers Open
Energy optimization is an important design aspect of lightweight cryptography. Since low energy ciphers drain less battery, they are invaluable components of devices that operate on a tight energy budget such as handheld devices or RFID ta…