A Fast Single-Key Two-Level Universal Hash Function

Authors

  • Debrup Chakraborty Indian Statistical Institute 203, B.T.Road, Kolkata, India
  • Sebati Ghosh Indian Statistical Institute 203, B.T.Road, Kolkata, India
  • Palash Sarkar Indian Statistical Institute 203, B.T.Road, Kolkata, India

DOI:

https://doi.org/10.13154/tosc.v2017.i1.106-128

Keywords:

universal hash function, Horner’s rule, BRW polynomial, two-level hash function, MAC schemes

Abstract

Universal hash functions based on univariate polynomials are well known, e.g. Poly1305 and GHASH. Using Horner’s rule to evaluate such hash functionsrequire l − 1 field multiplications for hashing a message consisting of l blocks where each block is one field element. A faster method is based on the class of Bernstein-Rabin-Winograd (BRW) polynomials which require ⌊l/2⌋ multiplications and ⌊lgl⌋ squarings for l≥3 blocks. Though this is significantly smaller than Horner’s rule based hashing, implementation of BRW polynomials for variable length messages present significant difficulties. In this work, we propose a two-level hash function where BRW polynomial based hashing is done at the lower level and Horner’s rule based hashing is done at the higher level. The BRW polynomial based hashing is applied to a fixed number of blocks and hence the difficulties in handling variable length messages is avoided. Even though the hash function has two levels, we show that it is sufficient to use a single field element as the hash key. The basic idea is instantiated to propose two new hash functions, one which hashes a single binary string and the other can hash a vector of binary strings. We describe two actual implementations, one over F2128 and the other over F2256 both using the pclmulqdq instruction available in modern Intel processors. On both the Haswell and Skylake processors, the implementation over F2128 is faster than both an implementation of GHASH by Gueron; and a highly optimised implementation, also by Gueron, of another polynomial based hash function called POLYVAL. We further show that the Fast Fourier Transform based field multiplication over F2256 proposed by Bernstein and Chou can be used to evaluate the new hash function at a cost of about at most 46 bit operations per bit of digest, but, unlike the Bernstein-Chou analysis, there is no hidden cost of generating the hash key. More generally, the new idea of building a two-level hash function having a single field element as the hash key can be applied to other finite fields to build new hash functions.

Downloads

Published

2017-03-08

How to Cite

Chakraborty, D., Ghosh, S., & Sarkar, P. (2017). A Fast Single-Key Two-Level Universal Hash Function. IACR Transactions on Symmetric Cryptology, 2017(1), 106–128. https://doi.org/10.13154/tosc.v2017.i1.106-128

Issue

Section

Articles