Title
Rasta: A cipher with low ANDdepth and few ANDs per bit.
Abstract
Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way or another. In this paper, we propose with Rasta a design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit. Even for very low values of d between 2 and 6 we can give strong evidence that attacks may not exist. This contributes to a better understanding of the limits of what concrete symmetric-key constructions can theoretically achieve with respect to AND-related metrics, and is to the best of our knowledge the first attempt that minimizes both metrics simultaneously. Furthermore, we can give evidence that for choices of d between 4 and 6 the resulting implementation properties may well be competitive by testing our construction in the use-case of removing the large ciphertext-expansion when using the BGV scheme.
Year
DOI
Venue
2018
10.1007/978-3-319-96884-1_22
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT I
Keywords
DocType
Volume
Symmetric encryption,ASASA,Homomorphic encryption,Multiplicative complexity,Multiplicative depth
Conference
10991
ISSN
Citations 
PageRank 
0302-9743
3
0.42
References 
Authors
24
8
Name
Order
Citations
PageRank
Christoph Dobraunig14716.38
Maria Eichlseder24615.95
Lorenzo Grassi391.89
Virginie Lallemand4415.85
Gregor Leander5128777.03
Eik List611113.70
Florian Mendel792464.38
Christian Rechberger8167196.13