Skip to main content
Log in

Universal hashing and authentication codes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we study the application of universal hashing to the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the number of authenticators is exponentially small compared to the number of possible source states (plaintext messages). We formally define some new classes of hash functions and then prove some new bounds and give some general constructions for these classes of hash functions. Then we discuss the implications to authentication codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bierbrauer, J., Johansson, T. Kabatianskii, G., and Smeets, B. 1994. On families of hash functions via geometric codes and concatenation.Lecture Notes in Computer Science 773:331–342.

    Google Scholar 

  2. Carter, J. L., and Wegman, M. N. 1979. Universal classes of hash functions.J. Computer and System Sci. 18:143–154.

    Google Scholar 

  3. Drake, D. A. 1979. Partial λ-geometries and generalized Hadamard matrices over groups.Canad. J. Math. 31:617–627.

    Google Scholar 

  4. Fisher, R. A.. 1940. An examination of the different possible solutions of a problem in incomplete blocks.Annals of Eugenics 10:52–75.

    Google Scholar 

  5. Plackett, R. L., and Burman, J. P. 1945. The design of optimum multi-factorial experiments.Biometrika 33:305–325.

    Google Scholar 

  6. Sarwate, D. V. 1980. A note on universal classes of hash functions.Information Processing Letters 10:41–45.

    Google Scholar 

  7. Simmons, G. J. 1984. Message authentication: a game on hypergraphsCongressus Numerantium 45:161–192.

    Google Scholar 

  8. Simmons, G. J. 1988. A survey of information authentication.Proceedings of the IEEE 76:603–620.

    Google Scholar 

  9. Stinson, D. R. 1988. Some constructions and bounds for authentication codes.Journal of Cryptology 1:37–51.

    Google Scholar 

  10. Stinson, D. R. 1990. The combinatorics of authentication and secrecy codes.Journal of Cryptology 2:23–49.

    Google Scholar 

  11. Stinson, D. R. 1992. Combinatorial characterizations of authentication codes.Designs. Codes and Cryptography 2:175–187.

    Google Scholar 

  12. Stinson, D. R. 1994. Combinatorial techniques for universal hashing.Journal of Computer and System Sci. 48:337–346.

    Google Scholar 

  13. van Trung, Tran. 1994. A combinatorial characterization of certain universal classes of hash functions.Journal of Combinatorial Designs 2:161–166.

    Google Scholar 

  14. Wegman, M. N., and Carter, J. L. 1981. New hash functions and their use in authentication and set equality.J. of Computer and System Sci. 22:265–279.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Stinson, D.R. Universal hashing and authentication codes. Des Codes Crypt 4, 369–380 (1994). https://doi.org/10.1007/BF01388651

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01388651

Keywords

Navigation