wolfSSL Embraces ASCON Lightweight Cryptography

The cryptography world is abuzz with the new proposed NIST standard, Ascon. Earlier this year, NIST selected the Ascon familyfor lightweight cryptography applications as it meets the needs of most use cases where lightweight cryptography is required”. More details can be found at the NIST News Update. We at wolfSSL have been testing an initial prototype to have this suite ready for production release as soon as the standard is finalized.

Like all serious, commercial-grade cryptography software, the Ascon implementation is completely open source. Each of the candidate authors has signed a release

The Ascon suite contains these 12 algorithms:

  • crypto_aead/ascon128v12: Ascon-128
  • crypto_aead/ascon128av12: Ascon-128a
  • crypto_aead/ascon80pqv12: Ascon-80pq
  • crypto_hash/asconhashv12: Ascon-Hash
  • crypto_hash/asconhashav12: Ascon-Hasha
  • crypto_hash/asconxofv12: Ascon-Xof
  • crypto_hash/asconxofav12: Ascon-Xofa
  • crypto_auth/asconmacv12: Ascon-Mac
  • crypto_auth/asconprfv12: Ascon-Prf
  • crypto_auth/asconprfsv12: Ascon-PrfShort

For the full details of the implementation, see: https://ascon.iaik.tugraz.at/files/asconv12-nist.pdf

Part of the requirements of the new lightweight crypto was to be easily implemented in hardware. Of particular interest to hardware implementers is the RTL VHDL source code.

Embedded developers in particular will be very interested in these new algorithms designed specifically to be used on small devices with limited memory and computational resources. Are you an embedded developer? Are you interested in ASCON for your project? Contact us at facts@wolfssl.com to find out how we can help you.

Posts navigation

1 2