Abstract
Lightweight cryptography algorithms are a class of ciphers designed to protect data generated and transmitted by the Internet of Things. They typically have low requirements in terms of storage space and power consumption, and are well-suited for resource-limited application scenarios such as embedded systems, actuators, and sensors. The NIST-approved competition for lightweight cryptography aims to identify lightweight cryptographic algorithms that can serve as standards. Its objective is to enhance data security in various scenarios. Among the chosen standards for lightweight cryptography, ASCON has been selected. ASCON-HASH is a hash function within the ASCON family. This paper presents a detailed analysis of the differential characteristics of ASCON-HASH, utilizing the quadratic S-box. Additionally, we employ message modification techniques and ultimately demonstrate a non-practical collision attack on the 2-round ASCON-HASH, requiring a time complexity of 298 hash function calls.
Keywords: IoT, ASCON, ASCON-HASH, Collision attack, Lightweight cryptograph
1. Introduction
The demand for lightweight ciphers primarily arises from the widespread use of IoT devices. In resource constrained environments, there are limitations on storage space and power consumption. Traditional cryptographic algorithms may be too complex to operate efficiently in such constrained resources. Hence, there is a need to design lightweight cryptographic algorithms to meet the requirements of these unique environments. The design goal of lightweight cryptographic is to provide sufficient security and performance in resource constrained scenarios. They achieve this by balancing security and resource consumption in their design, offering an appropriate level of security for these environments. These ciphers need to ensure the protection of sensitive data and secure communication while also delivering efficient encryption and decryption performance to meet real-time requirements.
Moreover, standardization plays a vital role in encouraging the use and compatibility of lightweight cryptographic algorithms. By going through the standardization process, these algorithms can guarantee security and dependability, establishing uniform guidelines for developers in relevant domains. This, in turn, simplifies their implementation and utilization in different Internet of Things (IoT) situations. In 2013, the National Institute of Standards and Technology (NIST) initiated the lightweight cryptography project. In 2016, NIST presented an outline of the project and emphasized the necessity to discover novel algorithms for a lightweight cryptography standard. Consequently, in 2019, NIST totally received 57 submissions, out of these 56 were chosen as first-round candidates after the initial evaluation. As the initiative progressed to Round 2 [1], NIST further narrowed down the selection to 32 submissions, including ASCON. ASCON, which was among the Round 2 candidates initially, successfully advanced as one of the ten finalists in the standardization process for lightweight cryptography. Ultimately, on February 7, 2023, NIST officially declared the ASCON family as the selected standard for lightweight cryptography.
The ASCON cipher suite [2] offers authenticated encryption with associated data (AEAD) and hashing capabilities. Its design is straightforward and adaptable, allowing for efficient implementation in both hardware and software. This makes it particularly well-suited for environments with limited resources. Additionally, ASCON is designed to meet different security and performance needs. For example, ASCON-128 and ASCON-128a provide a 128-bit security level, ideal for applications requiring robust security. Conversely, ASCON-80pq offers an 80-bit security level, making it a good fit for low-power and cost-effective scenarios. ASCON stands out for its ability to both encrypt data and protect integrity. It also accommodates associated data, enabling the confirmation of extra details like the sender's and receiver's identities during encryption.
Development of ASCON ASCON participated in Round 1 of the CEASER competition [3] and introduced its initial design, version v1. ASCON specified a permutation and authenticated encryption mode, recommending ASCON-128 as the primary choice and ASCON-96 as a variant with a 96-bit key. Later versions, namely V1.1 [4] and V1.2 [5], incorporated minor functional tweaks, including the reorganization of round constants. The secondary recommendation was updated to ASCON-128a. These updates, in conjunction with V1.2 [5] and the accompanying status update document [6], were presented to the NIST Lightweight Cryptography initiative. The submission to NIST included not only the authenticated cipher family but also introduced hashing modes: ASCON-HASH and ASCON-XOF. Additionally, ASCON-80pq, a third parameterization for authenticated encryption, was included. ASCON-HASH supports 256-bit hash values, while ASCON-XOF can accommodate hash values of any length.
Related results ASCON has been the subject of extensive analysis, with numerous analytic results available. The submission document [7] provides detailed information regarding the security of the ASCON permutation. The authors analyzed the security of the newest version in [8]. Nearly the proposition of ASCON, there followed some analysis results. In [9], the author proposed the differential analysis result for ASCON. [10] proposed a cube attack on round-reduced ASCON. A more detailed cryptanalysis for round-reduced ASCON was published in [11].
The security analysis of collision resistance for hash functions, specifically ASCON-XOF and ASCON-HASH, was conducted by the designers and presented in [12]. In the same paper, they also introduced a semi-free-start collision attack on 4-round ASCON-XOF and ASCON-HASH, assuming a chosen IV (initial value), without providing a detailed process or complexity analysis.
In [13], the authors proposed two attack strategies for finding collisions in hash functions based on sponge constructions, including GIMLI-HASH, ASCON-HASH, and ASCON-XOF. They primarily focused on the first strategy and presented the results of attacking the three hash functions using this approach. For brevity, we will omit the results of GIMLI-HASH. Regarding ASCON-XOF, they successfully achieved a practical collision with a designated IV. As for ASCON-HASH, they demonstrated a non-practical 2-round collision attack with a time complexity of 2125.
However, according to [14], the characteristic found by the authors is invalid that makes this attack invalid. But the strategy is effective. To a great extent, this time complexity depends on the active S-boxes in the input differential characteristic. Then in [15], the authors found a valid characteristic with fewer active S-boxes. Using the same attack strategy in [13], they gave a 2-round collision with a time complexity of 2103 hash function calls. Qin et al. [16] presented collision attacks on 3 and 4 rounds of ASCON-HASH by turning preimages for ASCON-XOF into collisions for ASCON-HASH. Although the authors expand the rounds, the time complexity of 2130 is still far from practical attack. Until now, we don't see any results using the message modification technique. So we try to accelerate the collision attack with this technique.
Our contributions In this paper, our main focus is on ASCON-HASH, a hash function that utilizes the sponge construction. Initially, we present an attack strategy outlined in [13] for detecting collisions in a 2-round ASCON-HASH. Subsequently, we propose our own approach to decrease the time complexity required for this process, reducing it from 2103 to 298 hash function calls. Our method is based on a characteristic discovered in [15], and we draw inspiration from the work of [14], who merged conditions in 2 consecutive rounds of GIMLI-HASH using an algebraic method. However, in our case, we primarily employ the message modification technique described in [17]. The related results can be seen in Table 1.
Table 1.
The collision attack results of 2-round ASCON-HASH.
Outline. In section 2, we provide a concise overview of ASCON-HASH and introduce several notations that will be utilized in this paper. In section 3, we describe the attack strategy proposed in [13] and the useful observations of the S-box in ASCON-HASH. In section 4, we give our technique of improving this attack, including merging conditions and message modification. At last, section 5 concludes our paper.
2. Preliminaries
2.1. Notations
-
•
S is the state of the hash function.
-
•
M is the message.
-
•
denotes the i-th block after the message being padded.
-
•
r represents the bit length of the rate part, in this paper, .
-
•
c denotes the bit length of the capacity part, in this paper, .
-
•
is the rate part of S (the first 64 bits).
-
•
is the capacity part of S (the last bits).
-
•
Δ represents the XOR differential.
-
•
is the inner primitive of an a-round hash function.
-
•
denotes the primitive absorbing the i-th message block.
-
•
is the state in the i-th round function.
-
•
denotes the state after the S-box layer in the i-th round function.
-
•
represents the j-th line (64-bit) of S.
-
•
is the k-th bit of a 64-bit word X, is the least significant bit.
-
•
is the i-th bit of a 5-bit word x, 0 denotes the most significant bit.
-
•
⋙ denotes the right rotation (circular right shift).
-
•
is the i-th linear diffusion function.
-
•
⊕ is bitwise XOR.
2.2. Description of ASCON-HASH
ASCON-HASH is a type of hash function that is constructed using the sponge construction method, as described in the reference [18]. This hash function operates on a 320-bit state and applies a 12-round function to it. It takes a message of any length as input and produces an output of fixed size. The process of hashing is depicted in Fig. 1.
Figure 1.
The hash mode of ASCON-HASH.
In ASCON-HASH, the state is divided into five 64-bit words, represented as . The first word (64 bits) is referred to as the rate part, while the remaining four words form the capacity part. The round function used in ASCON-HASH consists of three operations: . These operations are based on the Substitution-Permutation Network (SPN) construction.
Addition of constants During this step, a round constant is added to the words in each round state, represented as . The round constants for the 12-round ASCON-HASH are provided in Table 2.
Table 2.
Constant cr used in the permutation of ASCON.
| Round | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 |
|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Constant cr | f0 | e1 | d2 | c3 | b5 | a5 | 96 | 87 | 78 | 69 | 5a | 4b |
Substitution layer This process involves utilizing 64 parallel instances of the 5-bit S-box to modify the state. The S-box is specified in Table 3. Each group of five input bits, denoted as , and output bits, denoted as , from the S-box, represents a column in the input or output state. Refer to Fig. 2a for a visual representation.
Table 3.
The 5-bit S-box.
| x | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | a | b | c | d | e | f |
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| S(x) | 4 | b | 1f | 14 | 1a | 15 | 9 | 2 | 1b | 5 | 8 | 12 | 1d | 3 | 6 | 1c |
| x | 10 | 11 | 12 | 13 | 14 | 15 | 16 | 17 | 18 | 19 | 1a | 1b | 1c | 1d | 1e | 1f |
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| S(x) | 1e | 13 | 7 | e | 0 | d | 11 | 18 | 10 | c | 1 | 19 | 16 | a | f | 17 |
Figure 2.
Substitution layer and linear layer.
Linear diffusion layer This step introduces diffusion within each 64-bit word , as depicted in Fig. 2b. The corresponding word undergoes linear functions according to the following expressions:
The state will be denoted within the i-th () round function as follows:
.
The hash function begins by initializing the 320-bit state using a constant value of . Subsequently, a permutation is applied to initialize the state , denoted as . In the context of the absorbing phase, we consider as the initial state. For the 12-round ASCON-HASH, the value of is as follows:
The padding procedure for ASCON-HASH is as follows: it adds a single 1 followed by the fewest number of 0s to the message M in order to make the length of the padded message a multiple of bits. The detailed explanation of the hash function can be found in Algorithm 1. The security claim for ASCON-HASH is 2128.
Algorithm 1.
ASCON-HASH.
3. The 2-round collision attack strategy on ASCON-HASH
3.1. Observations
The ANF of ASCON's 5-bit S-box with input and output is shown in Equation (1).
| (1) |
[13] proposed some useful observations of the S-box. We here take most advantage of Observation 1, as the details following.
Observation 1
When all the last four input difference bits are inactive, i.e., the following constraints hold (note that ):
-The output difference satisfies some conditions:
| (2) |
-The input value satisfy some conditions:
| (3) |
The proof of Observation 1 can be seen in the appendix of [13]. Just following this thinking, we get Observation 2.
Observation 2
Focusing on of an S-box, we can get the equations hold as follows. When , , are known and specifically , the value of is determined by as Equation (4) shows.
(4) and while , has no affection on .
Proof
Substituting or into of Equation (1), we can easily get the equation as follows:
(5) It's easy to see if , the two equations in Equation (5) are the same. So when we let , the value of can be controlled by . Moreover, since in , can be adjusted by the message absorbed, the value of can be adjusted by modifying the message.
3.2. The attack process
Here we describe the first strategy described in [13] in detail. It takes use of k-round differential characteristics where both the input and output have nonzero difference in the rate part but zero difference in the capacity part. Assume that there are totally s pairs of message blocks we have to construct.
Before , the first message pairs absorbed have no difference. After these message block pairs are absorbed, the constraints of the capacity part in are satisfied. Next, we construct one more message pair to satisfy the difference in the rate part, namely . After the 2-round permutation, last message pair is needed to eliminate the difference in the rate part of the output difference, namely constructing one more message pair that satisfies . So assuming that we will totally construct s message block pairs, the first pairs have no difference and only the last 2 message pairs have difference. The point is shown in Fig. 3. The whole process is described as follows.
Figure 3.
The attack strategy.
-Find a 2-round differential.
In [15], the authors discovered a 2-round ASCON differential characteristic, as presented in Table 4. This characteristic exhibits a lower number of active S-boxes compared to the one described in [13]. The overall probability of this characteristic is . It is evident that the input and output differences are only non-zero in the rate part. With 27 active S-boxes in , according to Observation 1, there are 54 constraints in the capacity part of . Specifically, within these 27 active S-boxes, the corresponding capacity bits must satisfy and .
Table 4.
The differential characteristic of the ASCON in [15] for two rounds.
| ΔS0 (2−54) | ΔS1 (2−102) | ΔS2 |
|---|---|---|
| bb450325d90b1581 | 2201080000011080 | baf571d85e1153d7 |
| 0 | 2adf0c201225338a | 0 |
| 0 | 0 | 0 |
| 0 | 0000000100408000 | 0 |
| 0 | 2adf0c211265b38a | 0 |
-Construct message pairs.
As mentioned earlier, we select pairs of messages that only differ in the last two blocks, denoted as . Each message consists of s blocks. As stated in Observation 1, when we have the input difference of the original round characteristic, there will be corresponding constraints on the value of the capacity part of of . Assuming there are X constraints, and considering the r bits of freedom provided by the primitive, we need at least blocks to obtain one valid of . In the case of the characteristic mentioned in Table 4, we have and . Finally, we generate two additional message blocks that respectively lead to the characteristic and eliminate the output difference. For the given characteristic, these blocks would be and .
-Search for the collisions.
We attempt to discover suitable values for of by randomly selecting the first message blocks. The filtering probability is . For each qualified , considering the characteristic's probability as p, on average, we can find a pair that adheres to the difference model of the characteristic by utilizing pairs of the -th block. To summarize, the attack strategy consists of the aforementioned three steps. In this particular case, the complete attack process is outlined as follows.
-
1.
By taking advantage of the 64-bit freedom provided by one ASCON message block, we generate pairs of 2-block messages () randomly. We then apply the hash function and keep track of all the state values.
-
2.
Theoretically, there is a probability of to obtain 238 values () that satisfy the 54 constraints.
-
3.
We exhaustively iterate through all 264 pairs of message blocks and compute for each of the 238 2-block messages () obtained in Step 2. This results in a total of pairs of 3-block messages.
-
4.
With a probability of , a message pair will satisfy the constraints in the second round. Consequently, one message pair will produce the desired output difference.
-
5.
By applying a random message block and computing for the message blocks selected at the end of Step 4, we can directly obtain a collision.
Complexity. The complexity of the attack procedure above is hash function calls.
The result is improved compared to 2125 hash function calls in [13]. In next section, we will discuss how to improve this attack, reducing the time complexity to 298 hash function calls.
4. To improve the 2-round collision attack on ASCON-HASH
The main idea to improve this attack is converting the constraints in latter rounds to the constraints in former rounds of the two consecutive rounds. We are inspired by [14] where the authors used the specific properties of SP-boxes in hash function GIMILI and successfully merged the conditions in two consecutive rounds. Also we use the message modification technique proposed in [17] to further reduce the complexity.
4.1. Find the fixed bits in the states
Taking the linear layer into account, the complete differential characteristic of a primitive is shown in Table 5. The differential propagation is as follows: .
Table 5.
The 2-round ASCON-HASH differential characteristic including linear diffusion layer.
| ΔS0(2−54) | ΔS0,s | ΔS1(2−102) | ΔS1,s | ΔS2 |
|---|---|---|---|---|
| bb450325d90b1581 | 0000000000011080 | 2201080000011080 | 2adf0c211265b38a | baf571d85e1153d7 |
| 0 | bb450325d90b1581 | 2adf0c201225338a | 0 | 0 |
| 0 | 0 | 0 | 0 | 0 |
| 0 | 0000000100000000 | 0000000100408000 | 0 | 0 |
| 0 | bb450325d90a0501 | 2adf0c211265b38a | 0 | 0 |
In fact, we originally took (add constants) into account and then we found it has no affection in any steps. So for clarity, we don't discuss it here.
According to Observation 1, since there are 27 active S-boxes in the input difference, we can totally get 54 constraints in the capacity part. Moreover, there are 28 active S-boxes in , and the probability from to is . So we are going to find out the 102 constraints that the value has to satisfy. We observe that the 28 active S-boxes in only have 3 different pairs of the input and output values from to as Table 6 shows. The difference from to is clearly as Equation (2) shows.
Table 6.
The input and output differential between the S-boxes of ΔS1 and (0 refers to the least significant bit).
| situation | number of S-boxes | i | ||
|---|---|---|---|---|
| 1 | 11001 | 10000 | 7 | 7,12,16,43,48,57,61 |
| 2 | 00011 | 10000 | 3 | 15,22,32 |
| 3 | 01001 | 10000 | 18 | 1,3,8,9,13,18,21,25,28,37,42,49,50,51,52,54,55,59 |
Considering the relation between the difference and the state of S-boxes, for these 3 situations we got some constraints. In the following, we refer x as the input of a 5-bit S-box and y as the output of the same 5-bit S-box. And refers to the i-th bit of x and the same as . The proof of equations (6-8) is shown in Appendix A.
Situation 1. When and for an S-box, the following 3 equations hold. For there are 7 such S-boxes between and , we will totally get 21 constraints in .
| (6) |
Situation 2. When and for an S-box, the following 3 equations hold. For there are 3 such S-boxes between and , we will totally get 9 constraints in .
| (7) |
Situation 3. When and for an S-box, the following 4 equations hold. For there are 18 such S-boxes between and , we will totally get 72 constraints in .
| (8) |
Note that in Situation 3, because of , the corresponding 18 bits in have been fixed to 0.
Now we've got totally constraints that has to satisfy. We'll next show how to convert 8 of them into the constrains in . In the following, we use X denoting and Y denoting . And as above, we still refer x as the input of a 5-bit S-box and y as the output of the same 5-bit S-box.
As discussed above, since there are 27 active S-boxes in ΔX, according to Equation (3) in Observation 1 we can easily get these 54 constraints corresponding to these 27 active S-boxes. In other words, in these 27 columns, and can be fixed. We can see in Equation (3), and are determined by and . From Table 5, it's easy to see that there are three different value pairs of and in these 27 active S-boxes as we will discuss below. After we get the fixed X's bits, we can substitute them into Equation (1) to get fixed Y's bits.
Wheni = 32, and , so and . Substituting them into equation (1), we can get that
Wheni = 7, 12, 16, and , so and . Substituting them into equation (1), we can get that
Wheniequals to the other 23 locations of the active S-boxes, and , so and . Substituting them into equation (1), we can get that
After calculating all the 27 columns, there are 24 bits fixed in , namely in . It's easy to see is transformed into after the linear function . As soon as is fixed, (j is a constant) can be fixed. For clarity, we fulfill those bits as shown in Table 7. By using we can fix more bits, we'll discuss it in the next section.
Table 7.
The fixed bits in and .
4.2. Transforming conditions
As above, we've fixed some bits in and . With the current known conditions, we can infer more fixed bits in the two states. Taking the least significant bit as an example, for and are known, can be fixed. Next, as it can be seen that , and are fixed, can be got. Considering the rotation operation, and can be known.
Calculating all the bits as above, we can get more fixed bits as shown in Table 8. The derivation process is shown in Table B.9 in Appendix B. Compared to Table 7, we got 8 more bits fixed in and 6 more bits fixed in . It's unnecessary to take the latter 6 bits into account in the next, because once all constraints in and are satisfied, they hold with probability 1.
Table 8.
The fixed bits in and after derivation.
Observing Table 8, when , the all four bits of the i-th column are fixed, namely , , and . Ignoring the extra 6 bits deduced in , 8 of these 14 columns, namely are part of the original 102 constrains in . This means if we let satisfy these 8 constraints derived in , the corresponding 8 constraints in will hold with probability 1. So the 8 constraints in can be transformed into the corresponding 8 constraints in the former round.
In the next, we'll discuss how to use the message modification technique to ensure these 8 conditions hold.
4.3. Message modification
In Table 8, it can be seen that 8 more bits are fixed in compared to Table 7. These 8 columns correspond to where . And it's easy to obtain that when , the S-boxes are all inactive in .
We use a five-bit x denoting the input of the i-th S-box in state and a five-bit y denoting the output of the i-th S-box in state (). According to Equation (4) in Observation 2, since are known and , the value of is determined by , which can be adjusted by the message block . So we add another 8 constraints , namely , to the capacity part. In other words, we add another 8 constraints to the first message blocks that ensure . Then we can modify message in these 8 bits to make that equals to the corresponding value as above.
For clarity, here regard all the 8 values of as the bits before state absorbing message . Since and is known, the modification step of is shown in Equation (9). Notice that only when , otherwise .
| (9) |
4.4. Time complexity
This improved attack builds on the attack strategy given in Section 3. The constraints in increase to and in decrease to . But because of the message modification, the freedom of message block and is reduced to 256. We observe that if we let all the 8 extra constraints hold in , the time complexity has almost no improvement.
So we don't convert all the 8 constraints into straightforward. Observing the attack process, we can see the time complexity is decided by two steps, namely constructing random 2-block messages () and constructing message pairs of () to satisfy the input difference. To make the time complexity lowest, we can just convert part of these 8 constraints instead of all of them. Assuming that we add λ constraints into , and constraints unchanged, the constrains in capacity part of will increase to and decrease to in . And the freedom offered by message block will be reduced to . Then the time complexity of the first step can be calculated as hash function calls. The time complexity of the second step is hash function calls. The ideal λ should make the equation holds. It's easy to get that .
Finally, the constraints in are and in is . The freedom of message is . So the complete procedure is as follows:
-
1.
First, we totally generate pairs of random 2-block messages ().
-
2.
With probability of , we can get 238 messages corresponding to the constraints in .
-
3.
For these 238 messages, exhausting the 259 messages for each, we can totally get message pairs of () with .
-
4.
It is expected that one pair of these 297 message pairs will lead to the output difference.
-
5.
Apply one more random message block and at the end of step 4.
Complexity. The whole complexity of this attack is hash function calls, which is superior to 2103.
5. Conclusion
In this paper, we reduce the attack complexity of 2-round ASCON-HASH. At beginning, we analyze the currently optimal characteristic to find the fixed bits in the states. Specifically, we find the properties of the S-box with particular differences so that we can get some constraints of the input state. After that, we take use of the linear layer to convert 8 constraints of round 1 into 8 constraints of round 0. To reach the lowest time complexity, we convert only 5 of these 8 constraints instead of all of them using the message modification technique.
Funding
This research was funded by State Grid Science and Technology Project (No. 5108-202218280A-2-201-XG).
CRediT authorship contribution statement
Di Zhai: Methodology, Conceptualization. Wei Bai: Writing – review & editing, Writing – original draft, Conceptualization. Jianding Fu: Writing – review & editing, Methodology. Hongjian Gao: Writing – review & editing, Writing – original draft, Formal analysis. Xueqiong Zhu: Writing – review & editing, Writing – original draft, Formal analysis.
Declaration of Competing Interest
The authors declare the following financial interests/personal relationships which may be considered as potential competing interests:
Di Zhai reports financial support was provided by State Grid Corporation of China. Di Zhai reports a relationship with State Grid Corporation of China that includes: employment. All the co-authors are employed by State Grid Corporation of China.
Acknowledgements
The authors would like to thank the anonymous reviewers for their helpful comments.
Appendix A. Proof of equations (6), (7), (8)
First we introduce this obvious theorem that when , . It's easy to prove since .
As it is already known the ANF of ASCON's 5-bit S-box as equation (1), it's easy to derive the relation between difference as below:
| (A.1) |
Then substitute equation (8) with the values, where we always have .
Proof of equation (6)
We have , , , , .
- •
Focusing on , we can get . For , then .
- •
So the values of the monomials formally like are all equal to zero so that . Substitute this into , we can get . Similarly because , can be got.
- •
Using the same way, then observing the other 3 equations, there is . Based on that condition, we get .
Proof of equation (7)
We have , , , , .
- •
Just like the method used above, we first substitute the values known and derive new conditions and then substitute until there are no new conditions. First observing , we can get . For , can be got. And then the monomials formally like .
- •
Then we further substitute into . We can get , so can be got.
- •
And then observing , there are . So we get .
Proof of equation (8)
We have , , , , . We eliminate some redundant steps here.
- •
We start the derivation process from because this equation is the simplest compared to other 4. We can get so that all the values of the monomials formally like are equal to 0.
- •
Then the equation of can be simplified into . We can get one more constraint . And it's the same as above, all the values of the monomials formally like are equal to 0.
- •
Substituting the values we got above into , we can get .
- •
At last, substituting all the values we have got into , we can get .
Appendix B. Derivation process in Section 4.2
The complete derivation process in Table 7 and Table 8 of Section 4 is shown in Table B.9.
Table B.9.
| Step | Known bits | Derived bits |
|---|---|---|
| 1 | a[55]=b[55]=y[55]=0 | x[55]=a[36]=b[27]=0 |
| 2 | a[13]=1,b[13]=[13]=0 | x[13]=a[58]=b[49]=1 |
| 3 | a[9]=b[9]=y[9]=0 | x[9]=a[54]=b[45]=0 |
| 4 | x[8]=b[8]=y[8]=0 | b[8]=x[36]=a[27]=0 |
| 5 | x[36]=a[36]=b[36]=0 | y[36]=0 |
| 6 | x[0]=a[0]=b[0]=0 | y[0]=0 |
| 7 | x[28]=b[28]=y[28]=0 | a[28]=x[47]=b[19]=0 |
| 8 | x[31]=a[31]=b[31]=0 | y[31]=0 |
| 9 | x[54]=a[54]=y[54]=0 | b[54]=x[18]=a[63]=0 |
| 10 | x[63]=a[63]=b[63]=0 | y[63]=0 |
| 11 | x[18]=a[18]=y[18]=0 | b[18]=x[46]=a[27]=0 |
| 12 | x[27]=a[27]=b[27]=0 | y[27]=0 |
| 13 | x[37]=a[37]=y[37]=0 | b[37]=x[1]=a[46]=0 |
| 14 | x[46]=a[46]=b[46]=0 | y[46]=0 |
Data availability
Data is contained within the article.
References
- 1.Bovy E., Daemen J., Mennink B. Radboud University; 2020. Comparison of the second round candidates of the nist lightweight cryptography competition. Bachelor Thesis. [Google Scholar]
- 2.Dobraunig C., Eichlseder M., Mendel F., Schlffer M. Ascon v1.2: lightweight authenticated encryption and hashing. J. Cryptol. 2021;34(3) [Google Scholar]
- 3.Dobraunig C., Eichlseder M., Mendel F., Schläffer M. Ascon v1, submission to round 1 of the CAESAR competition. 2014. https://competitions.cr.yp.to/round1/asconv1.pdf
- 4.Dobraunig C., Eichlseder M., Mendel F., Schläffer M. Ascon v1.1, submission to round 2 of the CAESAR competition. 2015. https://competitions.cr.yp.to/round2/asconv11.pdf
- 5.Dobraunig C., Eichlseder M., Mendel F., Schläffer M. Ascon v1.2, submission to round 1 of the NIST lightweight cryptography project. 2019. https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/ascon-spec.pdf
- 6.Dobraunig C., Eichlseder M., Mendel F., Schläer M. 2020. Status update on ascon v1.2. [Google Scholar]
- 7.Dobraunig C., Eichlseder M., Mendel F., Schlffer M. 2016. Ascon - submission to the caesar competition. [Google Scholar]
- 8.C. Dobraunig, M. Eichlseder, F. Mendel, et al., A v1. 2–analysis of security and efficiency.
- 9.Tezcan C. 2nd International Conference on Information Systems Security and Privacy. 2016. Truncated, impossible, and improbable differential analysis of ascon. [Google Scholar]
- 10.L. Zheng, X. Dong, X. Wang, Conditional cube attack on round-reduced ascon, 2017.
- 11.Li Yanbin, Zhang G., Wang W., Wang M. Cryptanalysis of round-reduced ascon. Sci. China Inf. Sci. 2017;03 [Google Scholar]
- 12.C. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer, Preliminary analysis of ascon-xof and ascon-hash, 2019.
- 13.Zong R., Dong X., Wang X. Collision attacks on round-reduced gimli-hash/ascon-xof/ascon-hash. IACR Cryptol. ePrint Arch. 2019;2019:1115. [Google Scholar]
- 14.F. Liu, T. Isobe, W. Meier, Automatic verification of differential characteristics: application to reduced gimli, 2020.
- 15.Gérault D., Peyrin T., Tan Q.Q. Universitatsbibliothek der Ruhr-Universitat Bochum; 2021. Exploring Differential-Based Distinguishers and Forgeries for Ascon. [Google Scholar]
- 16.Qin L., Zhao B., Hua J., Dong X., Wang X. Weak-diffusion structure: meet-in-the-middle attacks on sponge-based hashing revisited. 2023. https://eprint.iacr.org/2023/518 Cryptology ePrint Archive, Paper 2023/518.
- 17.X. Wang, X. Lai, D. Feng, C. Hui, X. Yu, Cryptanalysis of hash functions md4 and ripemd, 2004.
- 18.G. Bertoni, J. Daemen, M. Peeters, G.V. Assche, Sponge functions, ecrypt hash workshop, 2007.
Associated Data
This section collects any data citations, data availability statements, or supplementary materials included in this article.
Data Availability Statement
Data is contained within the article.






