Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tyge Tiessen is active.

Publication


Featured researches published by Tyge Tiessen.


theory and application of cryptographic techniques | 2015

Ciphers for MPC and FHE

Martin R. Albrecht; Christian Rechberger; Thomas Schneider; Tyge Tiessen; Michael Zohner

Designing an efficient cipher was always a delicate balance between linear and non-linear operations. This goes back to the design of DES, and in fact all the way back to the seminal work of Shannon.


international cryptology conference | 2015

Observations on the SIMON Block Cipher Family

Stefan Kölbl; Gregor Leander; Tyge Tiessen

In this paper we analyse the general class of functions underlying the Simon block cipher. In particular, we derive efficiently computable and easily implementable expressions for the exact differential and linear behaviour of Simon-like round functions.


fast software encryption | 2015

Security of the AES with a Secret S-Box

Tyge Tiessen; Lars R. Knudsen; Stefan Kölbl; Martin M. Lauridsen

How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds?


international conference on the theory and application of cryptology and information security | 2016

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

Martin R. Albrecht; Lorenzo Grassi; Christian Rechberger; Arnab Roy; Tyge Tiessen

We explore cryptographic primitives with low multiplicative complexity. This is motivated by recent progress in practical applications of secure multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proofs (ZK) where primitives from symmetric cryptography are needed and where linear computations are, compared to non-linear operations, essentially “free”. Starting with the cipher design strategy “LowMC” from Eurocrypt 2015, a number of bit-oriented proposals have been put forward, focusing on applications where the multiplicative depth of the circuit describing the cipher is the most important optimization goal.


international cryptology conference | 2016

Polytopic Cryptanalysis

Tyge Tiessen

Standard differential cryptanalysis uses statistical dependencies between the difference of two plaintexts and the difference of the respective two ciphertexts to attack a cipher. Here we introduce polytopic cryptanalysis which considers interdependencies between larger sets of texts as they traverse through the cipher. We prove that the methodology of standard differential cryptanalysis can unambiguously be extended and transferred to the polytopic case including impossible differentials. We show that impossible polytopic transitions have generic advantages over impossible differentials. To demonstrate the practical relevance of the generalization, we present new low-data attacks on round-reduced DES and AES using impossible polytopic transitions that are able to compete with existing attacks, partially outperforming these.


IACR Transactions on Symmetric Cryptology | 2018

Cryptanalysis of Low-Data Instances of Full LowMCv2

Christian Rechberger; Hadi Soleimany; Tyge Tiessen

LowMC is a family of block ciphers designed for a low multiplicative complexity. The specification allows a large variety of instantiations, differing in block size, key size, number of S-boxes applied per round and allowed data complexity. The number of rounds deemed secure is determined by evaluating a number of attack vectors and taking the number of rounds still secure against the best of these. In this paper, we demonstrate that the attacks considered by the designers of LowMC in the version 2 of the round-formular were not sufficient to fend off all possible attacks. In the case of instantiations of LowMC with one of the most useful settings, namely with few applied S-boxes per round and only low allowable data complexities, efficient attacks based on difference enumeration techniques can be constructed. We show that it is most effective to consider tuples of differences instead of simple differences, both to increase the range of the distinguishers and to enable key recovery attacks. All applications for LowMC we are aware of, including signature schemes like Picnic and more recent (ring/group) signature schemes have used version 3 of the roundformular for LowMC, which takes our attack already into account.


International Conference on Cryptology in Malaysia | 2016

From Higher-Order Differentials to Polytopic Cryptyanalysis

Tyge Tiessen

Polytopic cryptanalysis was introduced at EUROCRYPT 2016 as a cryptanalytic technique for low-data-complexity attacks on block ciphers. In this paper, we give an account of how the technique was developed, quickly go over the basic ideas and techniques of polytopic cryptanalysis, look into how the technique differs from previously existing cryptographic techniques, and discuss whether the attack angle can be useful for developing improved cryptanalytic techniques.


IACR Cryptology ePrint Archive | 2018

Finding Integral Distinguishers with Ease.

Zahra Eskandari; Andreas B. Kidmose; Stefan Kölbl; Tyge Tiessen


Archive | 2017

Secure Block Ciphers - Cryptanalysis and Design

Tyge Tiessen; Christian Rechberger; Lars R. Knudsen


IACR Cryptology ePrint Archive | 2017

From Higher-Order Differentials to Polytopic Cryptanalysis.

Tyge Tiessen

Collaboration


Dive into the Tyge Tiessen's collaboration.

Top Co-Authors

Avatar

Christian Rechberger

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Stefan Kölbl

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lars R. Knudsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Martin M. Lauridsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Michael Zohner

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Thomas Schneider

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Lorenzo Grassi

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge