Paper 2023/1045

XHash8 and XHash12: Efficient STARK-friendly Hash Functions

Tomer Ashur, Polygon Research, 3MI Labs, Leuven, Belgium
Al Kindi, Polygon
Mohammad Mahzoun, Eindhoven University of Technology
Amit Singh Bhati, COSIC, KU Leuven, Belgium
Abstract

Zero-knowledge proofs are widely used in real-world applications for authentication, access control, blockchains, and cryptocurrencies, to name a few. A core element in some Zero-Knowledge proof systems is the underlying pseudorandom function, which is usually modeled as a hash function. This underlying hash function must be efficient over finite fields of large prime order, which means that straightforward choices such as SHA2 are not practical. The need for efficient hash functions has led to the development of a new paradigm known as Arithmetization-Oriented designs. In this work, we propose two new AO hash functions, XHash8 and XHash12 which are inspired by the Marvellous design strategy and outperform the current offering of this family. Based on our experiments, XHash8 performs $\approx2.5$ times faster than RPO, and XHash12 performs $\approx1.7$ times faster than RPO, while at the same time inheriting the security and robustness of the Marvellous design strategy.

Note: Add padding security intuition

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
Arithmetization-OrientedHash functionRescue PrimeMerkle tree hashingSTARK-friendly hashing
Contact author(s)
tomer @ cryptomeria tech
al-kindi-0 @ protonmail com
mail @ mahzoun me
amitsingh bhati @ esat kuleuven be
History
2024-04-15: last of 4 revisions
2023-07-04: received
See all versions
Short URL
https://ia.cr/2023/1045
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1045,
      author = {Tomer Ashur and Al Kindi and Mohammad Mahzoun and Amit Singh Bhati},
      title = {XHash8 and XHash12: Efficient STARK-friendly Hash Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1045},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1045}},
      url = {https://eprint.iacr.org/2023/1045}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.