Skip to main content

Keyed hash functions

  • Conference paper
  • First Online:
Cryptography: Policy and Algorithms (CPA 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1029))

Included in the following conference series:

Abstract

We give a new definition of keyed hash functions and show its relation with strongly universal hash functions and Cartesian authentication codes. We propose an algorithm for a secure keyed hash function and present preliminary result on its performance. The algorithm can be used for fast (about twice the speed of MD5) and secure message authentication.

Support for this project was provided in part by the Ministry of Culture and Higher Education of Islamic Republic of Iran.

Support for this project was provided in part by the Australian Research Council under the reference number A49530480.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Anderson, “The Classification of Hash Functions,” in Codes and Cuphers — Proceedings of Cryptography and Coding IV, (Essex, UK), pp. 83–93, Institute of Mathematics and its Applications (IMA), 1995.

    Google Scholar 

  2. S. Bakhtiari, R. Safavi-Naini, and J. Pieprzyk, “Cryptographic Hash Functions: A Survey,” Tech. Rep. 95-09, Department of Computer Science, University of Wollongong, July 1995.

    Google Scholar 

  3. S. Bakhtiari, R. Safavi-Naini, and J. Pieprzyk, “Practical and Secure Message Authentication,” in Series of Annual Workshop on Selected Areas in Cryptography (SAC '95), (Ottawa, Canada), pp. 55–68, May 1995.

    Google Scholar 

  4. T. A. Berson, L. Gong, and T. M. A. Lomas, “Secure, Keyed, and Collisionful Hash Functions,” Tech. Rep. (included in) SRI-CSL-94-08, SRI International Laboratory, Menlo Park, California, Dec. 1993. The revised version (September 2, 1994).

    Google Scholar 

  5. J. L. Carter and M. N. Wegman, “Universal Class of Hash Functions,” Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143–154, 1979.

    Google Scholar 

  6. C. Charnes and J. Pieprzyk, “Linear Nonequivalence versus Nonlinearity,” in Advances in Cryptology, Proceedings of AUSCRYPT '92, pp. 156–164, Dec. 1992.

    Google Scholar 

  7. D. Knuth, The Art of Computer Programming: Searching and Sorting, vol. 3. Addison-Wesley, 1973.

    Google Scholar 

  8. M. Luby and C. Rackoff, “How to Construct Pseudorandom Permutations and Pseudorandom Functions,” SIAM Journal on Computing, vol. 17, pp. 373–386, Apr. 1988.

    Google Scholar 

  9. National Bureau of Standard, Data Encryption Standard. FIPS publication 46, June 1977. U. S. Department of Commerce.

    Google Scholar 

  10. B. Preneel, Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke University Leuven, Jan. 1993.

    Google Scholar 

  11. R. L. Rivest, “The MD5 Message-Digest Algorithm.” RFC 1321, Apr. 1992. Network Working Group, MIT Laboratory for Computer Science and RSA Data Security, Inc.

    Google Scholar 

  12. R. Safavi-Naini and L. Tombak, “Combinatorial Characterization of A-Codes with r-Fold Security,” in Advances in Cryptology, Proceedings of ASIACRYPT '94, vol. 917 of Lecture Notes in Computer Science (LNCS), pp. 211–223, Springer-Verlag, 1995.

    Google Scholar 

  13. G. J. Simmons, “Authentication Theory / Coding Theory,” in Advances in Cryptology, Proceedings of CRYPTO '84, vol. 196 of Lecture Notes in Computer Science (LNCS), pp. 411–431, Springer-Verlag, 1985.

    Google Scholar 

  14. T. V. Trung, “Universal Hashing and Unconditional Authentication Codes,” in Proceedings of the IEEE International Symposium on Information Theory, p. 228, 1993.

    Google Scholar 

  15. M. N. Wegman and J. L. Carter, “New Hash Functions and Their Use in Authentication and Set Equality,” Journal of Computer and System Sciences, vol. 22, pp. 265–279, 1981.

    Google Scholar 

  16. Y. Zheng, Principles for Designing Secure Block Ciphers and One-Way Hash Functions. PhD thesis, Electrical and Computer Engineering, Yokohama National University, Dec. 1990.

    Google Scholar 

  17. Y. Zheng, J. Pieprzyk, and J. Seberry, “HAVAL — A One-Way Hashing Algorithm with Variable Length of Output,” in Advances in Cryptology, Proceedings of AUSCRYPT '92, vol. 718 of Lecture Notes in Computer Science (LNCS), (Queensland, Australia), pp. 83–104, Springer-Verlag, Dec. 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ed Dawson Jovan Golić

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J. (1996). Keyed hash functions. In: Dawson, E., Golić, J. (eds) Cryptography: Policy and Algorithms. CPA 1995. Lecture Notes in Computer Science, vol 1029. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0032359

Download citation

  • DOI: https://doi.org/10.1007/BFb0032359

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60759-5

  • Online ISBN: 978-3-540-49363-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics