Skip to main content

Ascon MAC, PRF, and Short-Input PRF

Lightweight, Fast, and Efficient Pseudorandom Functions

  • Conference paper
  • First Online:
Topics in Cryptology – CT-RSA 2024 (CT-RSA 2024)

Abstract

In 2023, NIST has selected Ascon as the new standard for lightweight cryptography. The Ascon v1.2 family provides authenticated encryption, hash functions, and extendable output functions, all using the same Ascon permutation. The main use case of Ascon is to provide efficient cryptographic primitives for resource-constraint devices. While additional primitives can be built on top of the existing Ascon functions, dedicated schemes are often more efficient. In this paper, we enrich the functionality of Ascon by providing efficient Pseudorandom Functions (PRFs), Message Authentication Codes (MACs), and a fast short-input PRF for messages up to 128 bits.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: Ecrypt Hash Workshop 2007 (2007). http://sponge.noekeon.org/SpongeFunctions.pdf

  2. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Permutation-based encryption, authentication and authenticated encryption. In: DIAC 2012 (2012)

    Google Scholar 

  3. CAESAR committee. CAESAR: Competition for authenticated encryption: security, applicability, and robustness (2014). https://competitions.cr.yp.to/caesar-submissions.html

  4. Dobraunig, C., Eichlseder, M., Mendel, F.: Heuristic tool for linear cryptanalysis with applications to CAESAR candidates. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 490–509. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_20

    Chapter  Google Scholar 

  5. Dobraunig, C., et al.: Isap v2.0. IACR Trans. Symmetric Cryptol. 2020(S1), 390–416 (2020). https://doi.org/10.13154/tosc.v2020.iS1.390-416

    Article  Google Scholar 

  6. Dobraunig, C., et al.: Isap v2.0 (submission to NIST). Finalist of NIST lightweight cryptography standardization process (2021). https://csrc.nist.gov/Projects/Lightweight-Cryptography/

  7. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1. Submission to the CAESAR competition (2014). https://ascon.iaik.tugraz.at

  8. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Cryptanalysis of Ascon. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 371–387. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16715-2_20. arXiv:2015/030

  9. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2. Submission to Round 3 of the CAESAR competition (2016). https://ascon.iaik.tugraz.at

  10. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2: lightweight authenticated encryption and hashing. J. Cryptol. 34(3), 33 (2021). https://doi.org/10.1007/s00145-021-09398-9

    Article  MathSciNet  Google Scholar 

  11. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2 (Submission to NIST). Finalist of NIST lightweight cryptography standardization process (2021). https://csrc.nist.gov/Projects/Lightweight-Cryptography/

  12. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Status update on Ascon v1.2. Technical report (2022). https://csrc.nist.gov/csrc/media/Projects/lightweight-cryptography/documents/finalist-round/status-updates/ascon-update.pdf

  13. Daemen, J., Mennink, B., Van Assche, G.: Full-state keyed duplex with built-in multi-user support. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 606–637. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_21. arXiv:2017/498

  14. Erlacher, J., Mendel, F., Eichlseder, M.: Bounds for the security of Ascon against differential and linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2022(1), 64–87 (2022). https://doi.org/10.46586/tosc.v2022.i1.64-87

    Article  Google Scholar 

  15. El Hirch, S., Mella, S., Mehrdad, A., Daemen, J.: Improved differential and linear trail bounds for ASCON. IACR Trans. Symmetric Cryptol. 2022(4), 145–178 (2022). https://doi.org/10.46586/tosc.v2022.i4.145-178. arXiv:2022/1377

  16. Eichlseder, M., Mendel, F., Schläffer, M.: Branching heuristics in differential collision search with applications to SHA-512. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 473–488. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_24

    Chapter  Google Scholar 

  17. Hu, K., Peyrin, T., Tan, Q.Q., Yap, T.: Revisiting higher-order differential-linear attacks from an algebraic perspective. In: Guo, J., Steinfeld, R. (eds.) ASIACRYPT 2023. LNCS, vol. 14440, pp. 405–435. Springer, Singapore (2023). https://doi.org/10.1007/978-981-99-8727-6_14

    Chapter  Google Scholar 

  18. Li, Z., Dong, X., Wang, X.: Conditional cube attack on round-reduced ASCON. IACR Trans. Symmetric Cryptol. 2017(1), 175–202 (2017). https://doi.org/10.13154/tosc.v2017.i1.175-202. arXiv:2017/160

  19. Li, Y., Zhang, G., Wang, W., Wang, M.: Cryptanalysis of round-reduced ASCON. Sci. China Inf. Sci. 60(3), 38102 (2017). https://doi.org/10.1007/s11432-016-0283-3

    Article  Google Scholar 

  20. Mennink, B.: Understanding the duplex and its security. IACR Trans. Symmetric Cryptol. 2023(2), 1–46 (2023). https://doi.org/10.46586/tosc.v2023.i2.1-46

    Article  Google Scholar 

  21. Mendel, F., Nad, T., Schläffer, M.: Finding SHA-2 characteristics: searching through a minefield of contradictions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 288–307. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_16

    Chapter  Google Scholar 

  22. Mendel, F., Nad, T., Schläffer, M.: Improving local collisions: new attacks on reduced SHA-256. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 262–278. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_16

    Chapter  Google Scholar 

  23. Mennink, B., Reyhanitabar, R., Vizár, D.: Security of full-state keyed sponge and duplex: applications to authenticated encryption. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 465–489. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_19

    Chapter  Google Scholar 

  24. Mattsson, J.P., Selander, G., Paavolainen, S., Karakoç, F., Tiloca, M., Moskowitz, R.: Proposals for standardization of the Ascon family. In: Sixth Lightweight Cryptography Workshop (2023). https://csrc.nist.gov/csrc/media/Events/2023/lightweight-cryptography-workshop-2023/documents/accepted-papers/03-proposals-for-standardization-of-ascon-family.pdf

  25. National Institute of Standards and Technology. Submission requirements and evaluation criteria for the lightweight cryptography standardization process (2018). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf

  26. NIST Lightweight Cryptography Team. Lightweight cryptography standardization process: NIST selects Ascon (2023). https://csrc.nist.gov/News/2023/lightweight-cryptography-nist-selects-ascon

  27. Rohit, R., Hu, K., Sarkar, S., Sun, S.: Misuse-free key-recovery and distinguishing attacks on 7-round Ascon. IACR Trans. Symmetric Cryptol. 2021(1), 130–155 (2021). https://doi.org/10.46586/tosc.v2021.i1.130-155

    Article  Google Scholar 

  28. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373–390. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_23

    Chapter  Google Scholar 

  29. Rohit, R., Sarkar, S.: Diving deep into the weak keys of round reduced Ascon. IACR Trans. Symmetric Cryptol. 2021(4), 74–99 (2021). https://doi.org/10.46586/tosc.v2021.i4.74-99

    Article  Google Scholar 

  30. Tezcan, C.: Analysis of Ascon, DryGASCON, and Shamash permutations. Int. J. Inf. Secur. Sci. 9(3), 172–187 (2020). arXiv:2020/1458

Download references

Acknowledgments

The authors would like to thank all researchers contributing to the design, analysis, and implementation of Ascon. In particular, we want to thank Hannes Gross and Robert Primas for all their support and various implementations of Ascon. Furthermore, we want to thank Bart Mennink for giving feedback on this document.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Martin Schläffer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M. (2024). Ascon MAC, PRF, and Short-Input PRF. In: Oswald, E. (eds) Topics in Cryptology – CT-RSA 2024. CT-RSA 2024. Lecture Notes in Computer Science, vol 14643. Springer, Cham. https://doi.org/10.1007/978-3-031-58868-6_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58868-6_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58867-9

  • Online ISBN: 978-3-031-58868-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics