Fast AES-Based Universal Hash Functions and MACs Featuring LeMac and PetitMac

被引:0
|
作者
Bariant, Augustin [1 ,2 ]
Baudrin, Jules [1 ]
Leurent, Gaetan [1 ]
Pernot, Clara [1 ]
Perrin, Leo [1 ]
Peyrin, Thomas [3 ]
机构
[1] Inria, Paris, France
[2] ANSSI, Paris, France
[3] Nanyang Technol Univ, Singapore, Singapore
基金
欧洲研究理事会;
关键词
Universal hash function; MAC; AES; authentication; ENCRYPTION; PERMUTATIONS; FAMILY;
D O I
10.46586/tosc.v2024.i2.35-67
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Ultra -fast AES round -based software cryptographic authentication/encryption primitives have recently seen important developments, fuelled by the authenticated encryption competition CAESAR and the prospect of future high -profile applications such as post -5G telecommunication technology security standards. In particular, Universal Hash Functions (UHF) are crucial primitives used as core components in many popular modes of operation for various use -cases, such as Message Authentication Codes (MACs), authenticated encryption, wide block ciphers, etc. In this paper, we extend and improve upon existing design approaches and present a general framework for the construction of UHFs, relying only on the AES round function and 128 -bit word -wide XORs. This framework, drawing inspiration from tweakable block ciphers design, allows both strong security arguments and extremely high throughput. The security with regards to differential cryptanalysis is guaranteed thanks to an optimized MILP modelling strategy, while performances are pushed to their limits with a deep study of the details of AES-NI software implementations. In particular, our framework not only takes into account the number of AES- round calls per message block, but also the very important role of XOR operations and the overall scheduling of the computations. We instantiate our findings with two concrete UHF candidates, both requiring only 2 AES rounds per 128 -bit message block, and each used to construct two MACs. First, LeMac, a large -state primitive that is the fastest MAC as of today on modern Intel processors, reaching performances of 0.068 c/B on Intel Ice Lake (an improvement of 60% in throughput compared to the state-of-the-art). The second MAC construction, PetitMac, provides an interesting memory/throughput tradeoff, allowing good performances on many platforms.
引用
收藏
页码:35 / 67
页数:33
相关论文
共 19 条
  • [1] Lightweight MACs from Universal Hash Functions
    Duval, Sebastien
    Leurent, Gaetan
    SMART CARD RESEARCH AND ADVANCED APPLICATIONS, CARDIS 2019, 2020, 11833 : 195 - 215
  • [2] Almost universal forgery attacks on AES-based MAC’s
    Orr Dunkelman
    Nathan Keller
    Adi Shamir
    Designs, Codes and Cryptography, 2015, 76 : 431 - 449
  • [3] Almost universal forgery attacks on AES-based MAC's
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    DESIGNS CODES AND CRYPTOGRAPHY, 2015, 76 (03) : 431 - 449
  • [4] Provably secure MACs from differentially-uniform permutations and AES-based implementations
    Minematsu, Kazuhiko
    Tsunoo, Yukiyasu
    FAST SOFTWARE ENCRYPTION, 2006, 4047 : 226 - 241
  • [5] Compact AES-based architecture for symmetric encryption, hash function, and random number generation
    Laue, Ralf
    Kelm, Oliver
    Schipp, Sebastian
    Shoufan, Abdulhadi
    Huss, Sorin A.
    2007 INTERNATIONAL CONFERENCE ON FIELD PROGRAMMABLE LOGIC AND APPLICATIONS, PROCEEDINGS, VOLS 1 AND 2, 2007, : 480 - 484
  • [6] Generic Universal Forgery Attack on Iterative Hash-Based MACs
    Peyrin, Thomas
    Wang, Lei
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2014, 2014, 8441 : 147 - 164
  • [7] An update on the side channel cryptanalysis of MACs based on cryptographic hash functions
    Gauravaram, Praveen
    Okeya, Katsuyuki
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2007, 2007, 4859 : 393 - +
  • [8] Side channel attacks against hash-based MACs with PGV compression functions
    Okeya, Katsuyuki
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2008, E91A (01) : 168 - 175
  • [9] New constructions of universal hash functions based on function sums
    Khoo, Khoongming
    Heng, Swee-Huay
    COMPUTATIONAL SCIENCE AND ITS APPLICATIONS - ICCSA 2006, PT 3, 2006, 3982 : 416 - 425
  • [10] Analysis of fast blockcipher-based hash functions
    Stanek, M
    COMPUTATIONAL SCIENCE AND ITS APPLICATIONS - ICCSA 2006, PT 3, 2006, 3982 : 426 - 435