메뉴 건너뛰기




Volumn 24, Issue 10, 2006, Pages 1831-1839

A high-speed hardware architecture for universal message authentication code

Author keywords

Divide and concatenate; Performance optimization; Universal hash functions; Universal message authentication code (UMAC)

Indexed keywords

DIVIDE-AND-CONCATENATE; PERFORMANCE OPTIMIZATION; UNIVERSAL HASH FUNCTIONS; UNIVERSAL MESSAGE AUTHENTICATION CODE (UMAC);

EID: 33749856204     PISSN: 07338716     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSAC.2006.877133     Document Type: Article
Times cited : (9)

References (31)
  • 1
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyed-hashing for message authentication
    • IETF. [Online]
    • H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyed-hashing for message authentication," IETF, RFC2104, 1997. [Online], Available: http://www.ietf.org/rfc/rfc2104.txt
    • (1997) RFC2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 2
    • 33749853116 scopus 로고    scopus 로고
    • The AES-XCBC-MAC-96 algorithm and its use with IPsec
    • IETF. [Online]
    • S. Frankel and H. Herbert, "The AES-XCBC-MAC-96 algorithm and its use with IPsec," IETF, Internet Draft, 2002. [Online], Available: http://www.ietf.org/proceedings/02jul/I-D/draft-ietf-ipsec-ciph-aes-xcbc-mac-02. txt
    • (2002) Internet Draft
    • Frankel, S.1    Herbert, H.2
  • 5
    • 0003195066 scopus 로고
    • The MD5 message-digest algorithm
    • IETF. [Online]
    • R. Rivest, "The MD5 message-digest algorithm," IETF, RFC1321, 1992. [Online], Available: http://www.ietf.org/rfc/rfc1321.txt
    • (1992) RFC1321
    • Rivest, R.1
  • 6
    • 1442357062 scopus 로고
    • US secure hash algorithm 1
    • IETF. [Online]
    • D. Eastlake and P. Jones, "US secure hash algorithm 1," IETF, RFC3174, 1992. [Online], Available: http://www.ietf.org/rfc/rfc3174.txt
    • (1992) RFC3174
    • Eastlake, D.1    Jones, P.2
  • 8
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Berlin, Germany: Springer-Verlag, Proc. Advances in Cryptology - CRYPTO'96
    • M. Bellare, R. Canetti, and H. Krawczyk, "Keying hash functions for message authentication," in Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1996, vol. 1109, Proc. Advances in Cryptology - CRYPTO'96, pp. 1-15.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 10
    • 0033743163 scopus 로고    scopus 로고
    • Secure border gateway protocol (S-BGP) real world performance and deployment issues
    • S. Kent, C. Lynn, and K. Seo, "Secure border gateway protocol (S-BGP) real world performance and deployment issues," IEEE J. Sel. Areas Commun., vol. 18, no. 7, pp. 582-592, 2000.
    • (2000) IEEE J. Sel. Areas Commun. , vol.18 , Issue.7 , pp. 582-592
    • Kent, S.1    Lynn, C.2    Seo, K.3
  • 11
    • 0035425820 scopus 로고    scopus 로고
    • An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists
    • Aug.
    • A. J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, "An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 9, no. 4, pp. 545-557, Aug. 2001.
    • (2001) IEEE Trans. Very Large Scale Integr. (VLSI) Syst. , vol.9 , Issue.4 , pp. 545-557
    • Elbirt, A.J.1    Yip, W.2    Chetwynd, B.3    Paar, C.4
  • 14
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and secure message authentication
    • Berlin, Germany: Springer-Verlag, Aug., Proc. CRYPTO '99. [Online]
    • J. Black, S. Halevi, H. Krawczyk, T. Krovetz, and P. Rogaway, "UMAC: Fast and secure message authentication," in Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, Aug. 1999, vol. 1666, Proc. CRYPTO '99. [Online]. Available: http://www.cs.uc-davis.edu/~rogaway/umac/full.pdf
    • (1999) Lecture Notes in Computer Science , vol.1666
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 15
    • 84942522751 scopus 로고    scopus 로고
    • MMH: Software message authentication in the Gbit/second rates
    • S. Halevi and H. Krawczyk, "MMH: Software message authentication in the Gbit/second rates," in Proc. 4th Workshop on Fast Software Encryption, 1997, vol. 1267, pp. 172-189.
    • (1997) Proc. 4th Workshop on Fast Software Encryption , vol.1267 , pp. 172-189
    • Halevi, S.1    Krawczyk, H.2
  • 16
    • 4444379951 scopus 로고    scopus 로고
    • The truncated multi-modular hash function (TMMH)
    • IETF. [Online]
    • D. A. McGrew, "The truncated multi-modular hash function (TMMH)," IETF, Internet Draft, 2001. [Online], Available: http://www.mindspring.com/~dmcgrew/draft-mcgrew-saag-tmmh-01.txt
    • (2001) Internet Draft
    • McGrew, D.A.1
  • 17
    • 84942512232 scopus 로고    scopus 로고
    • Square hash: Fast message authentication via optimized universal hash functions
    • Lecture Notes in Computer Science
    • M. Etzel, S. Patel, and Z. Ramzan, "Square hash: Fast message authentication via optimized universal hash functions," Advances in Cryptology, vol. 1666, Lecture Notes in Computer Science, pp. 234-251, 1999.
    • (1999) Advances in Cryptology , vol.1666 , pp. 234-251
    • Etzel, M.1    Patel, S.2    Ramzan, Z.3
  • 19
    • 0018456171 scopus 로고
    • Universal hash functions
    • L. Carter and M. Wegman, "Universal hash functions," J. Comput. Syst. Sci., vol. 18, pp. 143-154, 1979.
    • (1979) J. Comput. Syst. Sci. , vol.18 , pp. 143-154
    • Carter, L.1    Wegman, M.2
  • 20
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. Wegman and L. Carter, "New hash functions and their use in authentication and set equality," J. Comput. Syst. Sci., vol. 22, pp. 265-279, 1981.
    • (1981) J. Comput. Syst. Sci. , vol.22 , pp. 265-279
    • Wegman, M.1    Carter, L.2
  • 21
    • 33749821868 scopus 로고    scopus 로고
    • [Online]
    • [Online]. Available: http://www.cs.ucdavis.edu/-rogaway/umac/perf00bis. html
  • 25
    • 0029720742 scopus 로고    scopus 로고
    • Architectural retiming: Pipelining latency-constrained circuits
    • S. Hassoun and C. Ebeling, "Architectural retiming: Pipelining latency-constrained circuits," in Proc. ACM/IEEE Des. Autom. Conf., 1996, pp. 708-713.
    • (1996) Proc. ACM/IEEE Des. Autom. Conf. , pp. 708-713
    • Hassoun, S.1    Ebeling, C.2
  • 28
    • 33749842148 scopus 로고    scopus 로고
    • Xilinx. [Online]
    • Datasheet: Multiplier Generator V6.0, Xilinx, 2003. [Online]. Available: http://www.xilinx.com/ipcenter/catalog/logicore/docs/mult_gen.pdf
    • (2003) Datasheet: Multiplier Generator V6.0
  • 29
    • 35048855067 scopus 로고    scopus 로고
    • Cryptographic hash function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
    • Berlin, Germany: Springer-Verlag, [Online]
    • P. Rogaway and T. Shrimpton, "Cryptographic hash function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance," in Lecture. Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2004, pp. 371-388 [Online]. Available: http://eprint.iacr.org/2004/035.pdf, Fast Software Encryption.
    • (2004) Lecture. Notes in Computer Science , pp. 371-388
    • Rogaway, P.1    Shrimpton, T.2
  • 30
    • 0141523339 scopus 로고    scopus 로고
    • Xilinx. [Online]
    • Development System Reference Guide, Xilinx, 2003. [Online]. Available: http://toolbox.xilinx.com/docsan/xilinx6/books/docs/dev/dev.pdf
    • (2003) Development System Reference Guide


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.