Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Fast Software Encryption
  3. Conference paper

MMH: Software message authentication in the Gbit/second rates

  • Conference paper
  • First Online: 01 January 2006
  • pp 172–189
  • Cite this conference paper
Fast Software Encryption (FSE 1997)
MMH: Software message authentication in the Gbit/second rates
  • Shai Halevi1 &
  • Hugo Krawczyk2 

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1267))

Included in the following conference series:

  • International Workshop on Fast Software Encryption
  • 2588 Accesses

  • 118 Citations

  • 3 Altmetric

Abstract

We describe a construction of almost universal hash functions suitable for very fast software implementation and applicable to the hashing of variable size data and fast cryptographic message authentication. Our construction uses fast single precision arithmetic which is increasingly supported by modern processors due to the growing needs for fast arithmetic posed by multimedia applications.

We report on hand-optimized assembly implementations on a 150 MHz PowerPC 604 and a 150 MHz Pentium-Pro, which achieve hashing speeds of 350 to 820 Mbit/sec, depending on the desired level of security (or collision probability), and a rate of more than 1 Gbit/sec on a 200 MHz Pentium-Pro. This represents a significant speed-up over current software implementations of universal hashing and other message authentication techniques (e.g., MD5-based). Moreover, our construction is specifically designed to take advantage of emerging microprocessor technologies (such as Intel’s MMX, 64-bit architectures and others) and then best suited to accommodate the growing performance needs of cryptographic (and other universal hashing) applications.

The construction is based on techniques due to Carter and Wegman for universal hashing using modular multilinear functions that we carefully modify to allow for fast software implementation. We prove the resultant construction to retain the necessary mathematical properties required for its use in hashing and message authentication.

Work was done while the author was visiting the IBM Watson Research Center.

Download to read the full chapter text

Chapter PDF

Similar content being viewed by others

Optimized Implementation of SHA-512 for 16-Bit MSP430 Microcontrollers

Chapter © 2022

Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift

Chapter © 2024

MHz2k: MPC from HE over $$\mathbb {Z}_{2^k}$$ with New Packing, Simpler Reshare, and Better ZKP

Chapter © 2021

Explore related subjects

Discover the latest articles, books and news in related subjects, suggested using machine learning.
  • Computer and Information Systems Applications
  • Computer Crime
  • Computational Complexity
  • Operating Systems
  • Perl
  • Site-Specific Performance

References

  1. V. Afanassiev, C. Gehrmann and B. Smeets. Fast Message Authentication using Efficient Polynomial Evaluation Appeares in these proceedings.

    Google Scholar 

  2. M. Atici and D. Stinson. Universal Hashing and Multiple Authentication Advances in Cryptology — CRYPTO ’96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz, ed., Springer-Verlag, 1996. pp. 16–30.

    Google Scholar 

  3. M. Bellare, R. Canetti and H. Krawczyk. Keying hash functions for message authentication. Advances in Cryptology — CRYPTO ’96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz, ed., Springer-Verlag, 1996. pp. 1–15.

    Google Scholar 

  4. M. Bellare, J. Kilian and P. Rogaway. The security of cipher block chaining. Advances in Cryptology — CRYPTO ’94 Proceedings, Lecture Notes in Computer Science Vol. 839, Y. Desmedt, ed., Springer-Verlag, 1994. pp. 341–358.

    Google Scholar 

  5. A. Bosselaers, R. Govaerts, J. Vandewalle. Fast Hashing on the Pentium, Advances in Cryptology — CRYPTO ’96 Proceedings Lecture Notes in Computer Science Vol. 1109, N. Koblitz, ed., Springer-Verlag, 1996. pp. 298–312.

    Google Scholar 

  6. G. Brassard. On computationally secure authentication tags requiring short secret shared keys, Advances in Cryptology — CRYPTO ’82 Proceedings, Springer-Verlag, 1983, pp. 79–86.

    Google Scholar 

  7. L. Carter and M. Wegman. Universal Hash Functions. J. of Computer and System Science 18, 1979, pp. 143–154.

    Article  MathSciNet  MATH  Google Scholar 

  8. L. Carter and M. Wegman. Private Communication.

    Google Scholar 

  9. S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, vol. 17, 2 (April 1988), pp. 281–308.

    Article  MathSciNet  MATH  Google Scholar 

  10. T. Helleseth and T. Johansson. Universal Hash Functions from Exponential Sums over Finite Fields Advances in Cryptology — CRYPTO ’96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz, ed., Springer-Verlag, 1996. pp. 31–44.

    Google Scholar 

  11. H. Krawczyk. LFSR-based Hashing and Authentication. Proceedings of CRYPTO ’94, Lecture Notes in Computer Science, vol. 839, Springer-Verlag, 1994, pp. 129–139.

    Google Scholar 

  12. H. Krawczyk. New Hash Functions for Message Authentication. Proceedings of EUROCRYPT ’95, Lecture Notes in Computer Science, vol. 921, Springer-Verlag, 1995, pp. 301–310.

    Google Scholar 

  13. Rabin, M.O., “Fingerprinting by Random Polynomials≓, Tech. Rep. TR-15-81, Center for Research in Computing Technology, Harvard Univ., Cambridge, Mass., 1981.

    Google Scholar 

  14. P. Rogaway. Bucket Hashing and its application to Fast Message Authentication. Proceedings of CRYPTO ’95, Lecture Notes in Computer Science, vol. 963, Springer-Verlag, 1995, pp. 15–25.

    Google Scholar 

  15. V. Shoup. On Fast and Provably Secure Message Authentication Based on Universal Hashing Advances in Cryptology — CRYPTO ’96 Proceedings, Lecture Notes in Computer Science Vol. 1109, N. Koblitz, ed., Springer-Verlag, 1996. pp. 313–328.

    Google Scholar 

  16. D. Stinson. Universal Hashing and Authentication Codes. Designs, Codes and Cryptography, vol. 4, 1994, pp. 369–380.

    Article  MathSciNet  MATH  Google Scholar 

  17. J. Touch. Performance Analysis of MD5. Proc. Sigcomm ’95, Boston, pp. 77–86.

    Google Scholar 

  18. D. Stinson. On the Connection Between Universal Hashing, Combinatorial Designs and Error-Correcting Codes. TR95-052, Electronic Colloquium on Computational Complexity, 1995.

    Google Scholar 

  19. M. Wegman and L. Carter. New hash functions and their use in authentication and set equality. J. of Computer and System Sciences, vol. 22, 1981, pp. 265–279.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Lab. for Computer Science, MIT, 545 Tech Square, 02139, Cambridge, MA, USA

    Shai Halevi

  2. IBM T.J. Watson Research Center, PO Box 704, 10598, Yorktown Heights, New York, USA

    Hugo Krawczyk

Authors
  1. Shai Halevi
    View author publications

    Search author on:PubMed Google Scholar

  2. Hugo Krawczyk
    View author publications

    Search author on:PubMed Google Scholar

Editor information

Eli Biham

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag

About this paper

Cite this paper

Halevi, S., Krawczyk, H. (1997). MMH: Software message authentication in the Gbit/second rates. In: Biham, E. (eds) Fast Software Encryption. FSE 1997. Lecture Notes in Computer Science, vol 1267. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0052345

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/BFb0052345

  • Published: 17 May 2006

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63247-4

  • Online ISBN: 978-3-540-69243-0

  • eBook Packages: Springer Book Archive

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Keywords

  • Hash Function
  • Collision Probability
  • Message Authentication Code
  • Message Authentication
  • Pseudorandom Generator

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Language editing
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

18.218.31.5

Not affiliated

Springer Nature

© 2025 Springer Nature