Universal Hash Functions for Emerging Ultra-Low-Power Networks

Message Authentication Codes (MACs) are a valuable tool for ensuring the integrity of messages. MACs may be built around a keyed hash function. In this paper, we propose three variations on NH (a universal hash function explored in UMAC [1]), namely PH, PR and WH. Our main motivation was to prove that universal hash functions can be employed to provide provable security in ultra-low-power applications such as the next generation self-powered sensor networks. The first hash function we propose, i.e.PH, produces a hash of length2w and is shown to be2−w-almost universal. The other two hash functions, i.e. PR and WH, reach optimality and are proven to be universal hash functions with a much shorter hash length of w. In addition, these schemes are simple enough to allow for efficient constructions. To the best of our knowledge the proposed hash functions are the first ones specifically designed for low-power hardware implementations. We achieved drastic power savings of up to 59% and speedup of up to 7.4 times over NH. Note that the speed improvement and the power reduction are accomplished simultaneously. Our implementation of WH consumes only11.6 μW at 500 kHz. It could therefore be integrated into a self-powered device. This enables the use of hash functions in ultra-low-power applications such as “Smart Dust” motes and RFIDs. By virtue of their security and implementation features mentioned above, we believe that the proposed universal hash functions will fill an important gap in cryptographic hardware applications.

[1]  Massoud Pedram,et al.  Low power design methodologies , 1996 .

[2]  Anantha Chandrakasan,et al.  Vibration-to-electric energy conversion , 1999, Proceedings. 1999 International Symposium on Low Power Electronics and Design (Cat. No.99TH8477).

[3]  Joseph Polastre,et al.  Design and implementation ofwireless sensor networks for habitat monitoring , 2003 .

[4]  Ivan Kadar,et al.  Self-organizing cooperative sensor network for remote surveillance: improved target tracking results , 2001, SPIE Optics East.

[5]  Phillip Rogaway,et al.  Bucket Hashing and Its Application to Fast Message Authentication , 1995, Journal of Cryptology.

[6]  Sharad Malik,et al.  A Survey of Optimization Techniques Targeting Low Power VLSI Circuits , 1995, 32nd Design Automation Conference.

[7]  Philip Levis,et al.  Maté: a tiny virtual machine for sensor networks , 2002, ASPLOS X.

[8]  Bart Preneel,et al.  Software Performance of Universal Hash Functions , 1999, EUROCRYPT.

[9]  Hugo Krawczyk,et al.  UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.

[10]  Gilles Brassard,et al.  On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys , 1982, CRYPTO.

[11]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[12]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[13]  Hugo Krawczyk,et al.  MMH: Software Message Authentication in the Gbit/Second Rates , 1997, FSE.

[14]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[15]  Randy H. Katz,et al.  Next century challenges: mobile networking for “Smart Dust” , 1999, MobiCom.

[16]  Noam Nisan,et al.  The computational complexity of universal hashing , 1990, STOC '90.

[17]  Victor Shoup,et al.  On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.

[18]  Pam Frost Gorder,et al.  Sizing up smart dust , 2003, Comput. Sci. Eng..

[19]  Rajeevan Amirtharajah,et al.  Self-powered signal processing using vibration-based power generation , 1998, IEEE J. Solid State Circuits.

[20]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[21]  Hugo Krawczyk,et al.  New Hash Functions For Message Authentication , 1995, EUROCRYPT.

[22]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[23]  Sarvar Patel,et al.  SQUARE HASH: Fast Message Authenication via Optimized Universal Hash Functions , 1999, CRYPTO.

[24]  M. V. Ramakrishna,et al.  A Performance Study of Hashing Functions for Hardware Applications , 1994 .

[25]  Behrooz Parhami,et al.  Computer arithmetic - algorithms and hardware designs , 1999 .

[26]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[27]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .