Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
the linear layer of LowMC. This technique reduces the size of the LowMC ... For example, for Picnic-256 the liner layer shrinks from 304 KB to 37.69 KB.
This paper investigates optimizations of the round key computation of LowMC independently of any implementation optimizations and proposes a Feistel ...
May 11, 2020 · Léo Perrin, Angela Promitzer, Sebastian Ramacher, Christian Rechberger: Improvements to the Linear Layer of LowMC: A Faster Picnic.
Improvements to the Linear Layer of LowMC: A Faster Picnic. L. Perrin, A. Promitzer, S. Ramacher, and C. Rechberger. IACR Cryptology ePrint Archive, (2017 ).
Dec 5, 2018 · The largest change is the addition of additional parameter sets having shorter signatures. The overall design remains the.
Improvements to the linear operations of lowmc: A faster picnic. D Kales, L Perrin, A Promitzer, S Ramacher, C Rechberger. Cryptology ePrint Archive, 2017. 7 ...
Abstract. Picnic is a digital signature algorithm designed to provide security against attacks by quantum computers. The design uses only symmetric-key ...
Taken together, these changes give a new instantiation of Picnic that signs messages 7.9 to 13.9 times faster, and verifies signatures 4.5 to 5.5 times faster ...
Sep 2, 2022 · Implement linear layer optimizations to speed up LowMC evaluations. Besides the runtime improvements, this optimization also greatly reduces ...
Abstract. Recently, Picnic3 has introduced several alternative LowMC instances, which prompts the cryptanalysis competition for LowMC. In.