[Resource Topic] 2022/403: A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications

Welcome to the resource topic for 2022/403

Title:
A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications

Authors: Lorenzo Grassi, Yonglin Hao, Christian Rechberger, Markus Schofnegger, Roman Walch, Qingju Wang

Abstract:

Zero-knowledge (ZK) applications form a large group of use cases in modern cryptography, and recently gained in popularity due to novel proof systems. For many of these applications, cryptographic hash functions are used as the main building blocks, and they often dominate the overall performance and cost of these approaches. Therefore, in the last years several new hash functions were built in order to reduce the cost in these scenarios, including Poseidon and Rescue among others. These hash functions often look very different from more classical designs such as AES or SHA-2. For example, they work natively with integer objects rather than bits. At the same time, for example Poseidon and Rescue share some common features, such as being SPN schemes and instantiating the nonlinear layer with invertible power maps. While this allows the designers to provide simple and strong arguments for establishing their security, it also introduces some crucial limitations in the design, which affects the performance in the target applications. To overcome these limitations, we propose the Horst mode of operation, in which the addition in a Feistel scheme (x,y) \mapsto (y+F(x), x) is replaced by a multiplication, i.e., (x,y) \mapsto (y \times G(x), x). By carefully analyzing the relevant performance metrics in SNARK and STARK protocols, we show how to combine an expanding Horst scheme and the strong points of existing schemes in order to provide security and better efficiency in the target applications. We provide an extensive security analysis for our new design Griffin and a comparison with all current competitors.

ePrint: https://eprint.iacr.org/2022/403

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .