Paper 2023/1357

Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication

Koustabh Ghosh, Radboud University Nijmegen
Parisa Amiri Eliasi, Radboud University Nijmegen
Joan Daemen, Radboud University Nijmegen
Abstract

In this paper we introduce a new keyed hash function based on 32-bit integer multiplication that we call Multimixer-128. In our approach, we follow the key-then-hash parallel paradigm. So, we first add a variable length input message to a secret key and split the result into blocks. A fixed length public function based on integer multiplication is then applied on each block and their results are added to form the digest. We prove an upper bound of $2^{-127}$ for the universality of Multimixer-128 by means of the differential probability and image probability of the underlying public function. There are vector instructions for fast 32-bit integer multiplication on many CPUs and in such platforms, Multimixer-128 is very efficient. We compare our implementation of Multimixer-128 with NH hash function family that offers similar levels of security and with two fastest NIST LWC candidates. To the best of our knowledge, NH hash function is the fastest keyed hash function on software and Multimixer-128 outperforms NH while providing same levels of security.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in TOSC 2023
Keywords
Keyed HashingParallel ConstructionMultimixer-128
Contact author(s)
koustabh ghosh @ ru nl
parisa amirieliasi @ ru nl
joan daemen @ ru nl
History
2023-09-13: approved
2023-09-11: received
See all versions
Short URL
https://ia.cr/2023/1357
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1357,
      author = {Koustabh Ghosh and Parisa Amiri Eliasi and Joan Daemen},
      title = {Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1357},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1357}},
      url = {https://eprint.iacr.org/2023/1357}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.