Message Authentication

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 13503 Experts worldwide ranked by ideXlab platform

Phillip Rogaway - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - UMAC: Fast and Secure Message Authentication
    Advances in Cryptology — CRYPTO’ 99, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism. The "cryptographic" work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

  • UMAC : Fast and secure Message Authentication
    Lecture Notes in Computer Science, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism The cryptographic work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

  • bucket hashing and its application to fast Message Authentication
    International Cryptology Conference, 1995
    Co-Authors: Phillip Rogaway
    Abstract:

    We introduce a new technique for generating a Message Authentication code (MAC). At its center is a simple metaphor: to (noncryptographically) hash a string x, cast each of its words into a small number of buckets; xor the contents of each bucket; then collect up all the buckets' contents. Used in the context of Wegman-Carter Authentication, this style of hash function provides the fastest known approach to software Message Authentication.

  • CRYPTO - Bucket Hashing and its Application to Fast Message Authentication
    Advances in Cryptology — CRYPT0’ 95, 1995
    Co-Authors: Phillip Rogaway
    Abstract:

    We introduce a new technique for generating a Message Authentication code (MAC). At its center is a simple metaphor: to (noncryptographically) hash a string x, cast each of its words into a small number of buckets; xor the contents of each bucket; then collect up all the buckets' contents. Used in the context of Wegman-Carter Authentication, this style of hash function provides the fastest known approach to software Message Authentication.

Hugo Krawczyk - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - UMAC: Fast and Secure Message Authentication
    Advances in Cryptology — CRYPTO’ 99, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism. The "cryptographic" work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

  • UMAC : Fast and secure Message Authentication
    Lecture Notes in Computer Science, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism The cryptographic work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

  • HMAC: Keyed-Hashing for Message Authentication
    1997
    Co-Authors: Hugo Krawczyk, Mihir Bellare, Ran Canetti
    Abstract:

    This document describes HMAC, a mechanism for Message Authentication using cryptographic hash functions. HMAC can be used with any iterative cryptographic hash function, e.g., MD5, SHA-1, in combination with a secret shared key. The cryptographic strength of HMAC depends on the properties of the underlying hash function.

  • keying hash functions for Message Authentication
    International Cryptology Conference, 1996
    Co-Authors: Mihir Bellare, Ran Canetti, Hugo Krawczyk
    Abstract:

    The use of cryptographic hash functions like MD5 or SHA-1 for Message Authentication has become a standard approach in many applications, particularly Internet security protocols. Though very easy to implement, these mechanisms are usually based on ad hoc techniques that lack a sound security analysis. We present new, simple, and practical constructions of Message Authentication schemes based on a cryptographic hash function. Our schemes, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths. Moreover we show, in a quantitative way, that the schemes retain almost all the security of the underlying hash function. The performance of our schemes is essentially that of the underlying hash function. Moreover they use the hash function (or its compression function) as a black box, so that widely available library code or hardwair can be used to implement them in a simple way, and replaceability of the underlying hash function is easily supported.

  • CRYPTO - Keying Hash Functions for Message Authentication
    Advances in Cryptology — CRYPTO ’96, 1996
    Co-Authors: Mihir Bellare, Ran Canetti, Hugo Krawczyk
    Abstract:

    The use of cryptographic hash functions like MD5 or SHA-1 for Message Authentication has become a standard approach in many applications, particularly Internet security protocols. Though very easy to implement, these mechanisms are usually based on ad hoc techniques that lack a sound security analysis. We present new, simple, and practical constructions of Message Authentication schemes based on a cryptographic hash function. Our schemes, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths. Moreover we show, in a quantitative way, that the schemes retain almost all the security of the underlying hash function. The performance of our schemes is essentially that of the underlying hash function. Moreover they use the hash function (or its compression function) as a black box, so that widely available library code or hardwair can be used to implement them in a simple way, and replaceability of the underlying hash function is easily supported.

John Black - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - UMAC: Fast and Secure Message Authentication
    Advances in Cryptology — CRYPTO’ 99, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism. The "cryptographic" work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

  • UMAC : Fast and secure Message Authentication
    Lecture Notes in Computer Science, 1999
    Co-Authors: John Black, Hugo Krawczyk, Shai Halevi, Ted Krovetz, Phillip Rogaway
    Abstract:

    We describe a Message Authentication algorithm, UMAC, which can authenticate Messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which allows effective exploitation of SIMD parallelism The cryptographic work of UMAC is done using standard primitives of the user's choice, such as a block cipher or cryptographic hash function; no new heuristic primitives are developed here. Instead, the security of UMAC is rigorously proven, in the sense of giving exact and quantitatively strong results which demonstrate an inability to forge UMAC-authenticated Messages assuming an inability to break the underlying cryptographic primitive. Unlike conventional, inherently serial MACs, UMAC is parallelizable, and will have ever-faster implementation speeds as machines offer up increasing amounts of parallelism. We envision UMAC as a practical algorithm for next-generation Message Authentication.

Evelyn Wainewright - One of the best experts on this subject based on the ideXlab platform.

  • ICITS - Efficient Simulation for Quantum Message Authentication
    Lecture Notes in Computer Science, 2016
    Co-Authors: Anne Broadbent, Evelyn Wainewright
    Abstract:

    Quantum Message Authentication codes are families of keyed encoding and decoding maps that enable the detection of tampering on encoded quantum data. Here, we study a new class of simulators for quantum Message Authentication schemes, and show how they are applied in the context of two codes: the Clifford and the trap code. Our results show for the first time that these codes admit an efficient simulation (assuming that the adversary is efficient). Such efficient simulation is typically crucial in order to establish a composable notion of security.

  • efficient simulation for quantum Message Authentication
    arXiv: Quantum Physics, 2016
    Co-Authors: Anne Broadbent, Evelyn Wainewright
    Abstract:

    Quantum Message Authentication codes are families of keyed encoding and decoding maps that enable the detection of tampering on encoded quantum data. Here, we study a new class of simulators for quantum Message Authentication schemes, and show how they are applied in the context of two codes: the Clifford and the trap code. Our results show for the first time that these codes admit an efficient simulation (assuming that the adversary is efficient). Such efficient simulation is typically crucial in order to establish a composable notion of security.

Zhiguang Qin - One of the best experts on this subject based on the ideXlab platform.

  • physical layer based Message Authentication with secure channel codes
    IEEE Transactions on Dependable and Secure Computing, 2020
    Co-Authors: Dajiang Chen, Ning Zhang, Nan Cheng, Kuan Zhang, Zhiguang Qin, Xue Min Shen
    Abstract:

    In this paper, we investigate physical (PHY) layer Message Authentication to combat adversaries with infinite computational capacity. Specifically, a PHY-layer Authentication framework over a wiretap channel ( $W_1,W_2$ W 1 , W 2 ) is proposed to achieve information-theoretic security with the same key. We develop a theorem to reveal the requirements/conditions for the Authentication framework to be information-theoretic secure for authenticating a polynomial number of Messages in terms of $n$ n . Based on this theorem, we design an Authentication protocol that can guarantee the security requirements, and prove its Authentication rate can approach infinity when $n$ n goes to infinity. Furthermore, we design and implement a feasible and efficient Message Authentication protocol over binary symmetric wiretap channel (BSWC) by using Linear Feedback Shifting Register based (LFSR-based) hash functions and strong secure polar code. Through extensive simulations, it is demonstrated that the proposed protocol can achieve high Authentication rate, with low time cost and Authentication error rate.

  • Channel Precoding Based Message Authentication in Wireless Networks: Challenges and Solutions
    IEEE Network, 2019
    Co-Authors: Dajiang Chen, Ning Zhang, Nan Cheng, Kuan Zhang, Zhiguang Qin
    Abstract:

    Due to the broadcast characteristic of the wireless medium, Message impersonation and substitution attacks can possibly be launched by an adversary with low cost in wireless communication networks. As an ingenious solution, physical layer based Message Authentication can achieve perfect security by leveraging channel precoding techniques to meet high level security requirements. In this article, we focus on channel-precoding- based Message Authentication (CPC-based Authentication) over a binary-input wiretap channel (BIWC). Specifically, Message Authentication with physical layer techniques is first reviewed. Then, a CPC-based Authentication framework and its security requirements are presented. Based on the proposed framework, an Authentication scheme with polar codes over a binary symmetric wiretap channel (BSWC) is developed. Moreover, a case study is provided as an example of Message Authentication with polar codes over BSWC. Finally, open research topics essential to CPC-based Authentication are discussed.