Skip to main content
Log in

A trade-off between collision probability and key size in universal hashing using polynomials

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Let \({\mathbb{F}}\) be a finite field and suppose that a single element of \({\mathbb{F}}\) is used as an authenticator (or tag). Further, suppose that any message consists of at most L elements of \({\mathbb{F}}\). For this setting, usual polynomial based universal hashing achieves a collision bound of \({(L-1)/|\mathbb{F}|}\) using a single element of \({\mathbb{F}}\) as the key. The well-known multi-linear hashing achieves a collision bound of \({1/|\mathbb{F}|}\) using L elements of \({\mathbb{F}}\) as the key. In this work, we present a new universal hash function which achieves a collision bound of \({m\lceil\log_m L\rceil/|\mathbb{F}|, m\geq 2}\), using \({1+\lceil\log_m L\rceil}\) elements of \({\mathbb{F}}\) as the key. This provides a new trade-off between key size and collision probability for universal hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bernstein D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds) FSE, vol. 3557 of Lecture Notes in Computer Science, pp. 32–49. Springer, Heidelberg (2005)

    Google Scholar 

  2. Bernstein D.J.: Polynomial evaluation and message authentication (2007). http://cr.yp.to/papers.html#pema.

  3. Bierbrauer J., Johansson T., Kabatianskii G., Smeets B.J.M.: On families of hash functions via geometric codes and concatenation. In: Stinson, D.R. (eds) CRYPTO, vol. 773 of Lecture Notes in Computer Science, pp. 331–342. Springer, Heidelberg (1993)

    Google Scholar 

  4. Black J., Halevi S., Krawczyk H., Krovetz T., Rogaway P.: UMAC: Fast and secure message authentication. In: Wiener, M.J. (eds) CRYPTO, vol. 1666 of Lecture Notes in Computer Science, pp. 216–233. Springer, Heidelberg (1999)

    Google Scholar 

  5. Carter L., Wegman M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143–154 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  6. Gilbert E.N., Jessie MacWilliams F., Sloane N.J.A.: Codes which detect deception. Bell Syst. Tech. J. 53, 405–424 (1974)

    Google Scholar 

  7. Halevi S., Krawczyk H.: MMH: Software message authentication in the gbit/second rates. In: Biham, E. (eds) Fast Software Encryption. vol. 1267 of Lecture Notes in Computer Science, pp. 172–189. Springer, Heidelberg (1997)

    Google Scholar 

  8. Rabin M.O., Winograd S.: Fast evaluation of polynomials by rational preparation. Commun. Pure Appl. Math. 25, 433–458 (1972)

    Article  MathSciNet  MATH  Google Scholar 

  9. Rogaway P.: Bucket hashing and its application to fast message authentication. J. Cryptol. 12(2), 91–115 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  10. Sarkar P.: A general mixing strategy for the ECB-Mix-ECB mode of operation. Inform. Process. Lett. 109(2), 121–123 (2008)

    Article  MathSciNet  Google Scholar 

  11. Shoup V.: On fast and provably secure message authentication based on universal hashing. In: Koblitz, N. (eds) CRYPTO, vol. 1109 of Lecture Notes in Computer Science, pp. 313–328. Springer, Heidelberg (1996)

    Google Scholar 

  12. Stinson D.R.: Universal hashing and authentication codes. Des. Codes Cryptogr. 4(4), 369–380 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  13. Wegman M.N., Carter L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Palash Sarkar.

Additional information

Communicated by Huaxiong Wang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sarkar, P. A trade-off between collision probability and key size in universal hashing using polynomials. Des. Codes Cryptogr. 58, 271–278 (2011). https://doi.org/10.1007/s10623-010-9408-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9408-6

Keywords

Mathematics Subject Classification (2000)

Navigation