Paper 2012/351

SipHash: a fast short-input PRF

Jean-Philippe Aumasson and Daniel J. Bernstein

Abstract

SipHash is a family of pseudorandom functions optimized for short inputs. Target applications include network traffic authentication and hash-table lookups protected against hash-flooding denial-of-service attacks. SipHash is simpler than MACs based on universal hashing, and faster on short inputs. Compared to dedicated designs for hash-table lookup, SipHash has well-defined security goals and competitive performance. For example, SipHash processes a 16-byte input with a fresh key in 140 cycles on an AMD FX-8150 processor, which is much faster than state-of-the-art MACs. We propose that hash tables switch to SipHash as a hash function.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. INDOCRYPT 2012
Keywords
MACPRFhash flooding
Contact author(s)
jeanphilippe aumasson @ gmail com
History
2012-09-19: revised
2012-06-22: received
See all versions
Short URL
https://ia.cr/2012/351
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/351,
      author = {Jean-Philippe Aumasson and Daniel J.  Bernstein},
      title = {SipHash: a fast short-input PRF},
      howpublished = {Cryptology ePrint Archive, Paper 2012/351},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/351}},
      url = {https://eprint.iacr.org/2012/351}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.