Sie befinden Sich nicht im Netzwerk der Universität Paderborn. Der Zugriff auf elektronische Ressourcen ist gegebenenfalls nur via VPN oder Shibboleth (DFN-AAI) möglich. mehr Informationen...
Ergebnis 23 von 1895

Details

Autor(en) / Beteiligte
Titel
Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications
Ist Teil von
  • Advances in Cryptology – CRYPTO 2023, p.573-606
Ort / Verlag
Cham: Springer Nature Switzerland
Link zum Volltext
Quelle
Alma/SFX Local Collection
Beschreibungen/Notizen
  • Zero-knowledge (ZK) applications form a large group of use cases in modern cryptography, and recently gained in popularity due to novel proof systems. For many of these applications, cryptographic hash functions are used as the main building blocks, and they often dominate the overall performance and cost of these approaches. Therefore, in the last years several new hash functions were built in order to reduce the cost in these scenarios, including Poseidon and Rescue among others. These hash functions often look very different from more classical designs such as AES or SHA-2. For example, they work natively over prime fields rather than binary ones. At the same time, for example Poseidon and Rescue share some common features, such as being SPN schemes and instantiating the nonlinear layer with invertible power maps. While this allows the designers to provide simple and strong arguments for establishing their security, it also introduces crucial limitations in the design, which may affect the performance in the target applications. In this paper, we propose the Horst construction, in which the addition in a Feistel scheme (x,y)↦(y+F(x),x)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$(x,y)\mapsto (y+F(x), x)$$\end{document} is extended via a multiplication, i.e., (x,y)↦(y×G(x)+F(x),x)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$(x,y)\mapsto (y\times G(x) + F(x), x)$$\end{document}. By carefully analyzing the performance metrics in SNARK and STARK protocols, we show how to combine an expanding Horst scheme with a Rescue-like SPN scheme in order to provide security and better efficiency in the target applications. We provide an extensive security analysis for our new design Griffin and a comparison with all current competitors.
Sprache
Englisch
Identifikatoren
ISBN: 3031385470, 9783031385476
ISSN: 0302-9743
eISSN: 1611-3349
DOI: 10.1007/978-3-031-38548-3_19
Titel-ID: cdi_springer_books_10_1007_978_3_031_38548_3_19
Format
Schlagworte
Hash Functions, Horst, SPN, Zero-Knowledge

Weiterführende Literatur

Empfehlungen zum selben Thema automatisch vorgeschlagen von bX