Quark: a lightweight hash


Quark is a family of cryptographic "sponge" functions designed for resource-constrained hardware environments, as RFID tags. Quark minimizes area and power consumption, yet offers strong security guarantees.

Quark was first presented at the CHES 2010 workshop.

We propose three instances of Quark: u-Quark, d-Quark, and s-Quark were designed to provide at least 64-, 80-, and 112-bit security against all attacks (collisions, second preimages, length extension, multicollisions, etc.).

The table below summarizes the simulated hardware performance of Quark, when implemented in 0.18 µm ASIC (area is given in gate-equivalents, power is the peak power). Security m, n means a security of m bits against collision and second preimage attacks, and of n bits against preimage attacks.


Hash function Security (bits) Area (GE) Speed (kbps) Power (µW)
Compact architecture @100 kHz
u-Quark 64, 128 1379 1.47 2.96
d-Quark 80, 160 1702 2.27 3.95
s-Quark 112, 224 2296 3.13 5.53
High-speed architecture @714 KHz
u-Quark 64, 128 3032 84 37.01
d-Quark 80, 160 3561 130 43.35
s-Quark 112, 224 6220 357 75.27


Quark was designed by Contact: [email protected]

Downloads