UMAC: Fast and Secure Message Authentication

  • Authors:
  • John Black;Shai Halevi;Hugo Krawczyk;Ted Krovetz;Phillip Rogaway

  • Affiliations:
  • -;-;-;-;-

  • Venue:
  • CRYPTO '99 Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

We describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism. The "cryptographic" work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation message authentication.