[Cfrg] VMAC Internet-Draft Available

Ted Krovetz <tdk@acm.org> Tue, 24 April 2007 17:32 UTC

Return-path: <cfrg-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HgOso-0002ZC-J3; Tue, 24 Apr 2007 13:32:54 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HgOsn-0002US-5Q for cfrg@ietf.org; Tue, 24 Apr 2007 13:32:53 -0400
Received: from smtp107.sbc.mail.re2.yahoo.com ([68.142.229.98]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1HgOsm-0005gT-S3 for cfrg@ietf.org; Tue, 24 Apr 2007 13:32:53 -0400
Received: (qmail 65136 invoked from network); 24 Apr 2007 17:32:50 -0000
Received: from unknown (HELO ?192.168.0.101?) (krovetz@sbcglobal.net@71.142.253.18 with plain) by smtp107.sbc.mail.re2.yahoo.com with SMTP; 24 Apr 2007 17:32:50 -0000
X-YMail-OSG: UCuVxvEVM1nszXGlQHf4KAlGQuMoITwV02WpUJk_iRng_zA2DQoJhAclJn_8L4Lkf46nC_.Kc.2EFh.WZ8pZcd379w--
Mime-Version: 1.0 (Apple Message framework v752.3)
Content-Transfer-Encoding: 7bit
Message-Id: <7DCE3EFF-BA9C-46E5-80C9-06A020E02AF7@acm.org>
Content-Type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
To: cfrg@ietf.org
From: Ted Krovetz <tdk@acm.org>
Date: Tue, 24 Apr 2007 10:32:50 -0700
X-Mailer: Apple Mail (2.752.3)
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 82c9bddb247d9ba4471160a9a865a5f3
Subject: [Cfrg] VMAC Internet-Draft Available
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

A new Internet-Draft is available for VMAC. The draft and reference  
code are available at

   http://fastcrypto.org/vmac

VMAC is a message authentication code that is extremely fast on 64- 
bit little-endian machines, and pretty fast on other architectures.  
The primary goals of VMAC are:

* High speed on 64-bit architectures. The table below gives sample  
performance on several architectures. The code that generated these  
numbers is written in C with a small amount of inline assembly.  
Optimizing for other architectures requires as little as writing  
efficient 64-bit multiplication, 128-bit addition and 64-bit byte- 
swapping routines.

                                           64-bit Tags     128-bit Tags
         Bits/Endian/Architecture         64  512   4K     64  512   4K
     ---------------------------------+-----+----+-----+-----+----+----
     64/LE/AMD Athlon 64 "Manchester" |  6.0  1.1  0.5 |  7.0  1.6  0.9
     64/LE/Intel Core 2 "Merom"       |  5.9  1.2  0.6 |  6.9  1.7  1.1
     64/BE/IBM PowerPC 970FX          | 10.1  2.5  1.6 | 11.4  3.8  3.0
     32/LE/Intel Core 2 "Merom"       |  8.3  2.2  1.4 | 11.1  3.6  2.8
     32/LE/Intel NetBurst "Nocona"    | 15.0  4.4  3.1 | 18.9  7.1  5.8
     32/BE/Freescale PowerPC 7457     | 15.3  6.4  5.3 | 22.1 11.2 10.0
     32/LE/Embedded ARM v5te core     | 39.9 13.1 10.1 | 53.6 22.9 19.8
     ---------------------------------+-----+----+-----+-----+----+----
     Table: Tag generation speed measured in CPU cycles per message
     byte, for cache-resident messages of length 64, 512 and 4K bytes.
     Architectures are listed as register-size/endianness/model.

* Reduction of per-session memory requirement over UMAC (A VMAC  
predecessor). Whereas UMAC required 1080 bytes of internal key to  
produce 64-bit authentication tags, VMAC uses 160 bytes. (If one were  
to increase VMAC's internal key to the same as UMAC's, peak speeds  
would be as low as 0.3 CPU cycles per byte.)

* Retention of the virtues of UMAC: no intellectual-property claims,  
provable security, flexibility between normal-security tags (64-bit)  
and high-security tags (128-bit).

VMAC was introduced at the Selected Areas of Cryptography 2006  
conference. Special thanks go to Wei Dai, a very talented crypto  
programmer. He read the SAC paper and then made significant  
contributions to the VMAC design (increasing speed and security) and  
code (resulting in the speeds reported here).

A security note is being written and will be available on eCrypt and  
the VMAC website later this summer. Any comments you may have would  
be most welcome.

Thank you,
Ted Krovetz
Computer Science Department
California State University, Sacramento


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg