Projects per year
Abstract
Hash functions and extendable output functions are some of the most fundamental building blocks in cryptography. They are often used to build commitment schemes where a committer binds themselves to some value that is also hidden from the verifier until the opening is sent. Such commitment schemes are commonly used to build signature schemes, e.g., Ed25519 via Schnorr signatures, or non-interactive zero-knowledge proofs. We specifically analyze the binding security when Ascon-Hash256 or Ascon-XOF128 is used inside of Ed25519, which is closely related to finding second preimages. While there is ample prior work on Ascon-XOF128 and Ascon-Hash256, none of it applies in this setting either because it analyzes short outputs of 64 or 128 bits or because the complexity is above the security claim and generic attack of 128 bits. We discuss how the specific setting of finding a forgery for Ed25519 improves the preimage attack. We find that this setting is quite challenging due to the large 320-bit internal state combined with the 128-bit security level. We propose a second-preimage attack for 1-round Ascon-Hash256 with a complexity of 2^64 Gaussian eliminations and a random-prefix-preimage attack for 1-round Ascon-Hash256, for the Ed25519 setting, with complexity 2^29.7.
Original language | English |
---|---|
Title of host publication | Selected Areas in Cryptography – SAC 2025 |
Publisher | Springer |
Publication status | Accepted/In press - Jun 2025 |
Keywords
- Digital Signatures
- Hash Functions
- Preimage Attacks
Fields of Expertise
- Information, Communication & Computing
Treatment code (Nähere Zuordnung)
- Basic - Fundamental (Grundlagenforschung)
Fingerprint
Dive into the research topics of 'Preimage-type Attacks for Reduced Ascon-Hash: Application to Ed25519'. Together they form a unique fingerprint.Projects
- 1 Active
-
EU - KEYLESS - Keyless Cryptography for Efficiency and Security
Eichlseder, M. (Co-Investigator (CoI))
1/01/25 → 31/12/29
Project: Research project