{"draft":"draft-krovetz-umac-07","doc_id":"RFC4418","title":"UMAC: Message Authentication Code using Universal Hashing","authors":["T. Krovetz, Ed."],"format":["ASCII","HTML"],"page_count":"27","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"IETF - NON WORKING GROUP","abstract":"This specification describes how to generate an authentication tag\r\nusing the UMAC message authentication algorithm. UMAC is designed\r\nto be very fast to compute in software on contemporary\r\nuniprocessors. Measured speeds are as low as one cycle per\r\nbyte. UMAC relies on addition of\r\n32-bit and 64-bit numbers and multiplication of 32-bit numbers,\r\noperations well-supported by contemporary machines.\r\n\r\nTo generate the authentication tag on a given message, a \"universal\" hash\r\nfunction is applied to the message and key to produce a short,\r\nfixed-length hash value, and this hash value is then xor'ed with a\r\nkey-derived pseudorandom pad. UMAC enjoys a rigorous security\r\nanalysis, and its only internal \"cryptographic\" component is a block\r\ncipher used to generate the pseudorandom pads and internal key\r\nmaterial. This memo provides information for the Internet community.","pub_date":"March 2006","keywords":[],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC4418","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc4418"}