Paper 2024/633

Vision Mark-32: ZK-Friendly Hash Function Over Binary Tower Fields

Tomer Ashur, 3MI Labs, Leuven, Belgium
Mohammad Mahzoun, Eindhoven University of Technology
Jim Posen, Ulvetanna Inc.
Danilo Šijačić, Ulvetanna Inc.
Abstract

Zero-knowledge proof systems are widely used in different applications on the Internet. Among zero-knowledge proof systems, SNARKs are a popular choice because of their fast verification time and small proof size. The efficiency of zero-knowledge systems is crucial for usability, resulting in the development of so-called arithmetization-oriented ciphers. In this work, we introduce Vision Mark-32, a modified instance of Vision defined over binary tower fields, with an optimized number of rounds and an efficient MDS matrix. We implement a fully-pipelined Vision Mark-32 permutation on Alveo U55C FPGA accelerator card and argue an order of magnitude better hardware efficiency compared to the popular Poseidon hash. Our fully-pipelined Vision Mark-32 implementation runs at 250 MHz and uses 398 kLUT and 104 kFF. Lastly, we delineate how to implement each step efficiently in hardware.

Note: Update the institution of authors.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
VisionSNARKsArithmetization-oriented hashZero-KnowledgeFPGAHardware
Contact author(s)
tomer @ 3milabs tech
mail @ mahzoun me
jimpo @ ulvetanna io
dsijacic @ ulvetanna io
History
2024-05-01: last of 2 revisions
2024-04-25: received
See all versions
Short URL
https://ia.cr/2024/633
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/633,
      author = {Tomer Ashur and Mohammad Mahzoun and Jim Posen and Danilo Šijačić},
      title = {Vision Mark-32: ZK-Friendly Hash Function Over Binary Tower Fields},
      howpublished = {Cryptology ePrint Archive, Paper 2024/633},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/633}},
      url = {https://eprint.iacr.org/2024/633}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.