Paper 2006/037

Message Authentication on 64-bit Architectures

Ted Krovetz

Abstract

This paper takes UMAC --- a message authentication algorithm (MAC) optimized for performance on 32-bit architectures --- as its starting point, and adapts its strategies for optimum performance on 64-bit architectures. The resulting MAC, called UMAC8, achieves per message forgery probabilities of about $2^{-60}$ and $2^{-120}$ for tags of length 64 and 128 bits. The UMAC strategies are discussed at length and adapted for 64-bit environments, but are also modified to address several UMAC shortcomings, particularly key-agility and susceptibility to timing attacks. UMAC achieved peak throughput rates, when generating 64-bit tags, of 1.0 CPU cycle per byte of message authenticated, while UMAC8 achieves 0.5 cycles per byte.

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
message authentication codes
Contact author(s)
tdk @ acm org
History
2006-02-06: received
Short URL
https://ia.cr/2006/037
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/037,
      author = {Ted Krovetz},
      title = {Message Authentication on 64-bit Architectures},
      howpublished = {Cryptology ePrint Archive, Paper 2006/037},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/037}},
      url = {https://eprint.iacr.org/2006/037}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.