Skip to main content

SipHash: A Fast Short-Input PRF

  • Conference paper
Book cover Progress in Cryptology - INDOCRYPT 2012 (INDOCRYPT 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7668))

Included in the following conference series:

Abstract

SipHash is a family of pseudorandom functions optimized for short inputs. Target applications include network traffic authentication and hash-table lookups protected against hash-flooding denial-of-service attacks. SipHash is simpler than MACs based on universal hashing, and faster on short inputs. Compared to dedicated designs for hash-table lookup, SipHash has well-defined security goals and competitive performance. For example, SipHash processes a 16-byte input with a fresh key in 140 cycles on an AMD FX-8150 processor, which is much faster than state-of-the-art MACs. We propose that hash tables switch to SipHash as a hash function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. –(no editor): 20th annual symposium on foundations of computer science. IEEEComputer Society, New York (1979). MR 82a:68004. See [33]

    Google Scholar 

  2. Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New features of Latin dances: analysis of Salsa, ChaCha, and Rumba. In: FSE 2008 [29], pp. 470–488 (2008), http://eprint.iacr.org/2007/472 . Citations in this document: §5

  3. Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE(version 1.3) (2010), https://www.131002.net/blake/blake.pdf . Citations inthis document: §4

  4. Bernstein, D.J.: Floating-point arithmetic and message authentication (2004), http://cr.yp.to/papers.html#hash127 . Citations in this document: §1

  5. Bernstein, D.J.: The Poly1305-AES message-authentication code. In: [17], pp. 32-49 (2005), http://cr.yp.to/papers.html#poly1305 . Citations in this document: §1

  6. Bernstein, D.J.: Salsa20 security. eSTREAM report 2005/025 (2005), http://cr.yp.to/snuffle/security.pdf . Citations in this document: §5

  7. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak reference (version 3.0) (2011), http://keccak.noekeon.org/Keccak-reference-3.0.pdf . Citations in this document: §4

  8. Biham, E., Youssef, A.M. (eds.): Selected areas in cryptography, 13th international workshop, SAC 2006, Montreal, Canada, August 17-18, 2006, revised selected papers. LNCS, vol. 4356. Springer (2007). ISBN 978-3-540-74461-0. See [25]

    Google Scholar 

  9. Black, J., Cochran,M.: MAC reforgeability. In: FSE 2009 [15], pp. 345–362 (2009), http://eprint.iacr.org/2006/095 . Citations in this document: §7

  10. Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: UMAC: fast and secure message authentication. In: Crypto ’99 [35], pp. 216–233 (1999), http://fastcrypto.org/umac/umac_proc.pdf . Citations in this document: §1

  11. Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: Update on UMAC fast message authentication (2000), http://fastcrypto.org/umac/update.pdf . Citations in this document: §1, §1

  12. Blahut, R.E., Costello Jr., D.J., Maurer, U., Mittelholzer, T. (eds.): Communications and cryptography: two sides of one tapestry. Springer (1994). See [26]

    Google Scholar 

  13. Crosby, S.A., Wallach, D.S.: Denial of service via algorithmic complexity attacks. 12th USENIX Security Symposium (2003), http://www.cs.rice.edu/~scrosby/hash/CrosbyWallach_UsenixSec2003.pdf . Citations in this document: §7

  14. Dai, W., Krovetz, T.: VHASH security (2007), http://eprint.iacr.org/2007/338 . Citations in this document: §1

  15. Dunkelman, O. (ed.): Fast software encryption, 16th international workshop, FSE 2009, Leuven, Belgium, February 22-25, 2009, revised selected papers. LNCS, vol. 5665. Springer (2009). ISBN 978-3-642-03316-2. See [9]

    Google Scholar 

  16. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family (version 1.1) (2008), http://www.skein-hash.info/sites/default/files/skein1.1.pdf . Citations in this document: §4

  17. Gilbert, H., Handschuh, H. (eds.): Fast software encryption: 12th international workshop, FSE 2005, Paris, France, February 21-23, 2005, revised selected papers. LNCS, vol. 3557. Springer (2005). ISBN 3-540-26541-4. See [5]

    Google Scholar 

  18. Google: The CityHash family of hash functions (2011), https://code.google.com/p/cityhash/ . Citations in this document: §1

  19. Handschuh, H., Preneel, B.: Key-recovery attacks on universal hash function based MAC algorithms. In: CRYPTO 2008 [32], pp. 144–161 (2008), http://www.cosic.esat.kuleuven.be/publications/article-1150.pdf . Citations in thisdocument: §7

  20. Hong, S., Iwata, T.: Fast software encryption, 17th international workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, revised selected papers. LNCS, vol. 6147. Springer (2010). ISBN 978-3-642-13857-7. See [23]

    Google Scholar 

  21. Jenkins, B.: SpookyHash: a 128-bit noncryptographic hash (2010), http://burtleburtle.net/bob/hash/spooky.html . Citations in this document: §1

  22. Jenkins, B.: Issue 4: CityHash128 isn’t thorough enough (2011), https://code.google.com/p/cityhash/issues/detail?id=4&can=1 . Citations in this document: §1

  23. Khovratovich, D., Nikolic, I.: Rotational cryptanalysis of ARX. In: FSE 2010 [20], pp. 333–346 (2010), http://www.skein-hash.info/sites/default/files/axr.pdf . Citations in this document: §5

  24. Klink, A., Wälde, J.: Efficient denial of service attacks on web application platforms (2011), http://events.ccc.de/congress/2011/Fahrplan/events/4680.en.html . Citations in this document: §7

  25. Krovetz, T.: Message authentication on 64-bit architectures. In: [8], pp. 327–341 (2007), http://eprint.iacr.org/2006/037 . Citations in this document: §1

  26. Lai, X.: Higher order derivatives and differential cryptanalysis. In: [12], pp. 227–233 (1994). Citations in this document: §5

    Google Scholar 

  27. Leurent, G.: The ARX toolkit (2012), http://www.di.ens.fr/~leurent/arxtools.html . Citations in this document: §5

  28. Mendel, F., Rechberger, C., Schläfer, M., Thomsen, S.S.: The rebound attack: cryptanalysis of reduced Whirlpool and Grøstl. In: FSE 2009. See [9]

    Google Scholar 

  29. Nyberg, K. (ed.): Fast software encryption, 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10-13, 2008, revised selected papers. LNCS, vol. 5086. Springer (2008). ISBN 978-3-540-71038-7. See [2]

    Google Scholar 

  30. Paul, S.: Improved indi_erentiability security bound for the JH mode. Third SHA- 3 Conference (2012), http://csrc.nist.gov/groups/ST/hash/sha-3/Round3/March2012/documents/papers/PAUL_paper.pdf . Citations in this document: §4

  31. Schwabe, P., Yang, B.-Y., Yang, S.-Y.: SHA-3 on ARM11 processors. In: Proceedings of Africacrypt 2012, to appear (2012), http://cryptojedi.org/papers/sha3arm-20120422.pdf . Citations in this document: §6

  32. Wagner, D. (ed.): Advances in cryptology|CRYPTO 2008, 28th annual international cryptology conference, Santa Barbara, CA, USA, August 17-21, 2008, proceedings. LNCS, vol. 5157. Springer (2008). ISBN 978-3-540-85173-8. See [19]

    Google Scholar 

  33. Wegman, M.N., Lawrence Carter, J.: New classes and applications of hash functions. In: [1], pp. 175-182 (1979); see also newer version [34], http://cr.yp.to/bib/entries.html#1979/wegman

  34. Wegman, M.N., Lawrence Carter, J.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22, 265-279 (1981); see also older version [33]. ISSN 0022-0000. MR 82i:68017, http://cr.yp.to/bib/entries.html#1981/wegman . Citations in this document: §1

    Google Scholar 

  35. Wiener, M. (ed.): Advances in cryptology|CRYPTO ’99. LNCS, vol. 1666. Springer (1999). ISBN 3-5540-66347-9. MR 2000h:94003. See [10]

    Google Scholar 

  36. Wu, H.: The hash function JH (2011), http://www3.ntu.edu.sg/home/wuhj/research/jh/jh_round3.pdf . Citations in this document: §4

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Aumasson, JP., Bernstein, D.J. (2012). SipHash: A Fast Short-Input PRF. In: Galbraith, S., Nandi, M. (eds) Progress in Cryptology - INDOCRYPT 2012. INDOCRYPT 2012. Lecture Notes in Computer Science, vol 7668. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34931-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34931-7_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34930-0

  • Online ISBN: 978-3-642-34931-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics