Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC

Itai Dinur, Angela Promitzer, Daniel Kales, Sebastian Ramacher, Christian Rechberger

Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

Abstract

LOWMC is a block cipher family designed in 2015 by Albrecht et al. It is optimized for practical instantiations of multi-party computation, fully homomorphic encryption, and zero-knowledge proofs. LOWMC is used in the PICNIC signature scheme, submitted to NIST’s post-quantum standardization project and is a substantial building block in other novel post-quantum cryptosystems. Many LOWMC instances use a relatively recent design strategy (initiated by Gérard et al. at CHES 2013) of applying the non-linear layer to only a part of the state in each round, where the shortage of non-linear operations is partially compensated by heavy linear algebra. Since the high linear algebra complexity has been a bottleneck in several applications, one of the open questions raised by the designers was to reduce it, without introducing additional non-linear operations (or compromising security). In this paper, we consider LOWMC instances with block size n, partial non-linear layers of size s≤ n and r encryption rounds. We redesign LowMC’s linear components in a way that preserves its specification, yet improves LowMC’s performance in essentially every aspect. Most of our optimizations are applicable to all SP-networks with partial non-linear layers and shed new light on this relatively new design methodology. Our main result shows that when s< n, each LOWMC instance belongs to a large class of equivalent instances that differ in their linear layers. We then select a representative instance from this class for which encryption (and decryption) can be implemented much more efficiently than for an arbitrary instance. This yields a new encryption algorithm that is equivalent to the standard one, but reduces the evaluation time and storage of the linear layers from r· n 2 bits to about r· n 2 -(r-1) (n-s) 2 . Additionally, we reduce the size of LowMC’s round keys and constants and optimize its key schedule and instance generation algorithms. All of these optimizations give substantial improvements for small s and a reasonable choice of r. Finally, we formalize the notion of linear equivalence of block ciphers and prove the optimality of some of our results. Comprehensive benchmarking of our optimizations in various LOWMC applications (such as PICNIC) reveals improvements by factors that typically range between 2x and 40x in runtime and memory consumption.

Original languageEnglish
Title of host publicationAdvances in Cryptology – EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
Subtitle of host publication38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I
EditorsYuval Ishai, Vincent Rijmen
PublisherSpringer
Pages343-372
Number of pages30
ISBN (Print)978-3-030-17652-5
DOIs
Publication statusPublished - 2019
EventEUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques - Darmstadt, Germany
Duration: 19 May 201923 May 2019
https://eurocrypt.iacr.org/2019/

Publication series

NameLecture Notes in Computer Science
Volume11476

Conference

ConferenceEUROCRYPT 2019
Country/TerritoryGermany
CityDarmstadt
Period19/05/1923/05/19
Internet address

Keywords

  • Block cipher
  • Linear equivalence
  • LowMC
  • PICNIC signature scheme

ASJC Scopus subject areas

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC'. Together they form a unique fingerprint.

Cite this