Abstract

Message authentication codes (MACs) based on universal hash-function families are becoming increasingly popular due to their fast implementation. In this paper, we investigate a family of universal hash functions that has been appeared repeatedly in the literature and provide a detailed algebraic analysis for the security of authentication codes based on this universal hash family. In particular, the universal hash family under analysis, as appeared in the literature, uses operation in the finite field ℤ p . No previous work has studied the extension of such universal hash family when computations are performed modulo a non-prime integer n . In this work, we provide the first such analysis. We investigate the security of authentication when computations are performed over arbitrary finite integer rings ℤ n and derive an explicit relation between the prime factorization of n and the bound on the probability of successful forgery. More specifically, we show that the probability of successful forgery against authentication codes based on such a universal hash-function family is bounded by the reciprocal of the smallest prime factor of the modulus n .

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call