MARVELlous Family of STARK-Friendly Hash Challenge

2023-2-10
Küçükdemir, Sümeyye
As arithmetic oriented encryption is included in advanced protocols, block cipher which is effective in software and hardware, has become inconvenient. Therefore, a new design strategy was needed. Upon an agreement between Starkware and the Ethereum Foundation, the search began, and at the end of 2 years, designs which are suitable for the STARK complexity were revealed. It is also worth noting that in addition to being the winner of Rescue, it can give more effective results in different variants of other candidates. In this report, the design rationale of MARVELlous family and the two members of this family, including Rescue, will be examined.

Suggestions

On Measuring Security Bounds of Some Ciphers Using Mixed Integer Linear Programming (MILP) Approach
Türesin, Can; Doğanaksoy, Ali; Koçak, Onur; Department of Cryptography (2021-9-6)
Block ciphers are one of the symmetric key encryption algorithms that are used in many devices. Its increasing popularity has led to the emergence of new cryptanalysis methods. Therefore, measuring block cipher's security bounds is one main indispensable need for its designers. Two of the most effective attacks on block ciphers are differential and linear cryptanalysis and these attacks' efficiencies are bonded with a number of active S-boxes of the cipher after a certain number of rounds. Consequently, mea...
Infinite length hash chains and their applications
Bicakci, K; Baykal, Nazife (2002-06-12)
Hash Chains are used extensively in various cryptography, applications such as one-time passwords, server-supported signatures and micropayments. In this paper, we present a method, called Infinite Length Hash Chains to improve the flexibility of this chaining idea by using public-key techniques. One of its distinguishing features is that communication and computation overhead of restarting of the system is avoided. For the owner of the chain it is possible to go in either way in the chain at any time witho...
Gröbner Basis Attack on STARK-Friendly Symmetric-Key Primitives: JARVIS, MiMC and GMiMCerf
Kara, Gizem; Yayla, Oğuz (2022-01-01)
A number of arithmetization-oriented ciphers emerge for use in advanced cryptographic protocols such as secure multi-party computation (MPC), fully homomorphic en-cryption (FHE) and zero-knowledge proofs (ZK) in recent years. The standard block ciphers like AES and the hash functions SHA2/SHA3 are proved to be efficient in software and hardware but not optimal to use in this field, for this reason, new kind of cryptographic primitives were proposed recently. However, unlike traditional ones, there is no sta...
Improved server assisted signatures
Bicakci, K; Baykal, Nazife (2005-02-21)
It is well known that excessive computational demands of public key cryptography have made its use limited especially when constrained devices are of concern. To reduce the costs of generating public key signatures one viable method is to employ a third party; the server. In open networks, getting help from a verifiable-server has an advantage over proxy-based solutions since as opposed to proxy-server, verifiable-server's cheating can be proven.
Some Studies on CCZ-Equivalence of the Inverse Function
Fidan, Mehtap; ÖZBUDAK, Ferruh; Department of Cryptography (2021-9-28)
Most cryptographic systems, like block ciphers, depend heavily on vectorial Boolean functions. A function with good cryptological properties should have low differential uniformity which is invariant under some equivalence classes. The more general one of these is CCZ-equivalence which is introduced by Carlet, Charpin and Zinoviev in 1998. In cryptography, CCZ-equivalence gained an interest since it preserves many significant properties like differential uniformity. Looking for permutations within the CCZ-c...
Citation Formats
S. Küçükdemir, “MARVELlous Family of STARK-Friendly Hash Challenge,” M.S. - Master Of Science Without Thesis, Middle East Technical University, 2023.