Abstract
This paper compares the parameters sizes and software performance of several recent constructions for universal hash functions: bucket hashing, polynomial hashing, Toeplitz hashing, division hashing, evaluation hashing, and MMH hashing. An objective comparison between these widely varying approaches is achieved by defining constructions that offer a comparable security level. It is also demonstrated how the security of these constructions compares favorably to existing MAC algorithms, the security of which is less understood.
F.W.O. postdoctoral researcher, sponsored by the Fund for Scientific Research — Flanders (Belgium).
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
V. Afanassiev, C. Gehrmann, B. Smeets, “Fast message authentication using efficient polynomial evaluation,” Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 190–204.
M. Atici, D.R. Stinson, “Universal hashing and multiple authentication,” Proc. Crypto’ 96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 16–30.
M. Bellare, R. Canetti, H. Krawczyk, “Keying hash functions for message authentication,” Proc. Crypto’ 96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 1–15. Full version: http://www.research.ibm.com/security/.
M. Bellare, O. Goldreich, S. Goldwasser, “Incremental cryptography: the case of hashing and signing,” Proc. Crypto’ 94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 216–233.
M. Bellare, R. Guérin, P. Rogaway, “XOR MACs: new methods for message authentication using block ciphers,” Proc. Crypto’ 95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 15–28.
M. Bellare, J. Kilian, P. Rogaway, “The security of cipher block chaining,” Proc. Crypto’ 94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 341–358.
J. Bierbrauer, T. Johansson, G. Kabatianskii, B. Smeets, “On families of hash functions via geometric codes and concatenation,” Proc. Crypto’ 93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 331–342.
E. Biham, A. Shamir, “Differential Cryptanalysis of the Data Encryption Standard,” Springer-Verlag, 1993.
J. Black, S. Halevi, H. Krawczyk, T. Krovetz, P. Rogaway, “UMAC: fast and secure message authentication,” preprint, 1999.
A. Bosselaers, “Fast implementations on the Pentium,” http://www.esat.kuleuven.ac.be/_bosselae/fast.html.
G. Brassard, “On computationally secure authentication tags requiring short secret shared keys,” Proc. Crypto’ 82, D. Chaum, R.L. Rivest, and A.T. Sherman, Eds., Plenum Press, New York, 1983, pp. 79–86.
J.L. Carter, M.N. Wegman, “Universal classes of hash functions,” Journal of Computer and System Sciences, Vol. 18, 1979, pp. 143–154.
W. Diffe, M.E. Hellman, “New directions in cryptography,” IEEE Trans. on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644–654.
H. Dobbertin, “RIPEMD with two-round compress function is not collisionfree,” Journal of Cryptology, Vol. 10, No. 1, 1997, pp. 51–69.
H. Dobbertin, A. Bosselaers, B. Preneel, “RIPEMD-160: a strengthened version of RIPEMD,” Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 71–82. See also http://www.esat.kuleuven.ac.be/∼bosselae/ripemd160.
FIPS 46, “Data Encryption Standard,” Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977 (revised as FIPS 46-1:1988; FIPS 46-2:1993).
FIPS 180-1, “Secure Hash Standard,” Federal Information Processing Standard (FIPS), Publication 1801, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17, 1995.
E. Gilbert, F. MacWilliams, N. Sloane, “Codes which detect deception,” Bell System Technical Journal, Vol. 53, No. 3, 1974, pp. 405–424.
S. Halevi, H. Krawczyk, “MMH: Software message authentication in the Gbit/second rates,” Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 172–189.
ISO/IEC 9797, “Information technology — Data cryptographic techniques — Data integrity mechanisms using a cryptographic check function employing a block cipher algorithm,” ISO/IEC, 1994.
T. Johansson, “Bucket hashing with a small key size,” Proc. Eurocrypt’97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 149–162.
G.A. Kabatianskii, T. Johansson, B. Smeets, “On the cardinality of systematic A-codes via error correcting codes,” IEEE Trans. on Information Theory, Vol. IT-42, No. 2, 1996, pp. 566–578.
L. Knudsen, “Chosen-text attack on CBC-MAC,” Electronics Letters, Vol. 33, No. 1, 1997, pp. 48–49.
H. Krawczyk, “LFSR-based hashing and authentication,” Proc. Crypto’ 94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 129–139.
H. Krawczyk, “New hash functions for message authentication,” Proc. Eurocrypt’95, LNCS 921, L.C. Guillou and J.-J. Quisquater, Eds., Springer-Verlag, 1995, pp. 301–310.
M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard,” Proc. Crypto’ 94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 1–11.
J.L. Massey, “An introduction to contemporary cryptology,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 3–39.
K. Mehlhorn, U. Vishkin, “Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories,” Acta Informatica, Vol. 21, Fasc. 4, 1984, pp. 339–374.
J. Naor, M. Naor, “Small bias probability spaces: efficient construction and applications,” Siam Journal on Computing, Vol. 22, No. 4, 1993, pp. 838–856.
B. Preneel, P.C. van Oorschot, “MDx-MAC and building fast MACs from hash functions,” Proc. Crypto’ 95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 1–14.
B. Preneel, P.C. van Oorschot, “On the security of two MAC algorithms,” Proc. Eurocrypt’96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 19–32.
R.L. Rivest, “The MD5 message-digest algorithm,” Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
P. Rogaway, “Bucket hashing and its application to fast message authentication,” Proc. Crypto’ 95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 29–42. Full version http://www.cs.ucdavis.edu/∼rogaway/papers.
C.E. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, Vol. 28, 1949, pp. 656–715.
V. Shoup, “On fast and provably secure message authentication based on universal hashing, Proc. Crypto’ 96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 313–328.
G.J. Simmons, “A survey of information authentication,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 381–419.
G.J. Simmons, “How to insure that data acquired to verify treat compliance are trustworthy,” in “Contemporary Cryptology: The Science of Information Integrity,” G.J. Simmons, Ed., IEEE Press, 1991, pp. 615–630.
D.R. Stinson, “The combinatorics of authentication and secrecy codes,” Journal of Cryptology, Vol. 2, No. 1, 1990, pp. 23–49.
D.R. Stinson, “Universal hashing and authentication codes,” Designs, Codes, and Cryptography, Vol. 4, No. 4, 1994, pp. 369–380.
M.N. Wegman, J.L. Carter, “New hash functions and their use in authentication and set equality,” Journal of Computer and System Sciences, Vol. 22, No. 3, 1981, pp. 265–279.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Nevelsteen, W., Preneel, B. (1999). Software Performance of Universal Hash Functions. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_3
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_3
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive