Skip to main content
Log in

A new multi-linear universal hash family

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

A new universal hash family is described which generalises a previously known multi-linear hash family. Messages are sequences over a finite field \({\mathbb{F}_q}\) while keys are sequences over an extension field \({\mathbb{F}_{q^n}}\). A linear map \({\psi}\) from \({\mathbb{F}_{q^n}}\) to itself is used to compute the output digest. Of special interest is the case q = 2. For this case, we show that there is an efficient way to implement \({\psi}\) using a tower field representation of \({\mathbb{F}_{q^n}}\). From a practical point of view, the focus of our constructions is small hardware and other resource constrained applications. For such platforms, our constructions compare favourably to previous work.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bernstein D.J.: The Poly1305-AES message-authentication code. In: Gilbert H., Handschuh H. (eds.) FSE, volume 3557 of Lecture Notes in Computer Science, pp. 32–49. Springer (2005).

  2. Bernstein D.J.: Stronger security bounds for Wegman-Carter-Shoup authenticators. In: Cramer R. (ed.) EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pp. 164–180. Springer (2005).

  3. Bernstein D.J.: Polynomial evaluation and message authentication (2007). http://cr.yp.to/papers.html#pema.

  4. Bierbrauer J., Johansson T., Kabatianskii G., Smeets B.J.M.: On families of hash functions via geometric codes and concatenation. In: Stinson [Stinson D.R. (ed.): Advances in Cryptology—CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22–26, 1993, Proceedings, volume 773 of Lecture Notes in Computer Science. Springer (1994)], pp. 331–342.

  5. Black J., Halevi S., Krawczyk H., Krovetz T., Rogaway P.: UMAC: fast and secure message authentication. In: Wiener M.J. (ed.) CRYPTO, volume 1666 of Lecture Notes in Computer Science, pp. 216–233. Springer (1999).

  6. Carter L., Wegman M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143–154 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  7. den Boer B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65–72 (1993)

    Google Scholar 

  8. eSTREAM.: the ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream.

  9. Gilbert E.N., MacWilliams F.J., Sloane N.J.A.: Codes which detect deception. Bell Syst. Tech. J. 53, 405–424 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  10. Halevi S., Krawczyk, H.: MMH: Software message authentication in the gbit/second rates. In: Biham E. (ed.) Fast Software Encryption, volume 1267 of Lecture Notes in Computer Science, pp. 172–189. Springer (1997).

  11. Halevi S., Rogaway P.: A tweakable enciphering mode. In Boneh D. (ed.) CRYPTO, volume 2729 of Lecture Notes in Computer Science, pp. 482–499. Springer (2003).

  12. Johansson T.: A shift register construction of unconditionally secure authentication codes. Des. Codes Cryptogr. 4(1), 69–81 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  13. Johansson T.: Bucket hashing with a small key size. In EUROCRYPT, pp. 149–162 (1997).

  14. Johansson T., Kabatianskii G., Smeets B.J.M.: On the relation between a-codes and codes correcting independent errors. In EUROCRYPT, pp. 1–11 (1993).

  15. Kabatianskii G., Smeets B.J.M., Johansson T.: On the cardinality of systematic authentication codes via error-correcting codes. IEEE Trans. Inf. Theory 42(2), 566–578 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  16. Kaps J.-P., Yüksel K., Sunar B.: Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484–1495 (2005)

    Article  Google Scholar 

  17. Krawczyk H.: LFSR-based hashing and authentication. In Desmedt (ed.) CRYPTO, volume 839 of Lecture Notes in Computer Science, pp. 129–139. Springer (1994).

  18. Krovetz T., Rogaway P.: Fast universal hashing with small keys and no preprocessing: the polyr construction. In Won D. (ed.) ICISC, volume 2015 of Lecture Notes in Computer Science, pp. 73–89. Springer (2000).

  19. Lidl R., Niederreiter H.: Introduction to finite fields and their applications, revised edition. Cambridge University Press (1994).

  20. McGrew D.A., Viega J.: The security and performance of the Galois/Counter Mode (GCM) of operation. In Canteaut A., Viswanathan K. (eds.) INDOCRYPT, volume 3348 of Lecture Notes in Computer Science, pp. 343–355. Springer (2004).

  21. Rabin M.O., Winograd S.: Fast evaluation of polynomials by rational preparation. Commun. Pure Appl. Math. 25, 433–458 (1972)

    Article  MathSciNet  MATH  Google Scholar 

  22. Rao A.R., Bhimasankaram P.: Linear Algebra, 2nd edn. Hindustan Book Agency (2000).

  23. Rogaway P.: Bucket hashing and its application to fast message authentication. J. Cryptol. 12(2), 91–115 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  24. Sarkar P.: Efficient tweakable enciphering schemes from (block-wise) universal hash functions. IEEE Trans. Inf. Theory 55(10), 4749–4759 (2009)

    Article  Google Scholar 

  25. Sarkar P.: On authenticated encryption using stream ciphers supporting an initialisation vector. Cryptology ePrint Archive, Report 2011/299 (2011). http://eprint.iacr.org.

  26. Sarkar P.: Tweakable enciphering schemes using only the encryption function of a block cipher. Inf. Process. Lett. 111(19), 945–955 (2011)

    Article  MATH  Google Scholar 

  27. Shoup V.: On fast and provably secure message authentication based on universal hashing. In N. Koblitz (ed.) CRYPTO, volume 1109 of Lecture Notes in Computer Science, pp. 313–328. Springer (1996).

  28. Stinson D.R.: Universal hashing and authentication codes. Des. Codes Cryptogr. 4(4), 369–380 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  29. Taylor R.: An integrity check value algorithm for stream ciphers. In: Stinson [Stinson D.R. (ed.): Advances in Cryptology—CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22–26, 1993, Proceedings, volume 773 of Lecture Notes in Computer Science. Springer (1994)], pp. 40–48.

  30. Wegman M.N., Carter L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  31. Winograd S.: A new algorithm for inner product. IEEE Trans. Comput. 17, 693–694 (1968)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Palash Sarkar.

Additional information

Communicated by V. Rijmen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sarkar, P. A new multi-linear universal hash family. Des. Codes Cryptogr. 69, 351–367 (2013). https://doi.org/10.1007/s10623-012-9672-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9672-8

Keywords

Mathematics Subject Classification

Navigation