Re: [Cfrg] draft-housley-ccm-mode-00.txt

daw@mozart.cs.berkeley.edu (David Wagner) Fri, 16 August 2002 12:12 UTC

Received: from optimus.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id IAA12824 for <cfrg-archive@odin.ietf.org>; Fri, 16 Aug 2002 08:12:15 -0400 (EDT)
Received: (from daemon@localhost) by optimus.ietf.org (8.9.1a/8.9.1) id IAA28394 for cfrg-archive@odin.ietf.org; Fri, 16 Aug 2002 08:13:37 -0400 (EDT)
Received: from optimus.ietf.org (localhost [127.0.0.1]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id IAA28306; Fri, 16 Aug 2002 08:09:32 -0400 (EDT)
Received: from ietf.org (odin [132.151.1.176]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id IAA28281 for <cfrg@optimus.ietf.org>; Fri, 16 Aug 2002 08:09:29 -0400 (EDT)
Received: from mx2.cypherpunks.ca (abraham.CS.Berkeley.EDU [128.32.37.170]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id IAA12744 for <cfrg@ietf.org>; Fri, 16 Aug 2002 08:08:06 -0400 (EDT)
X-Envelope-To: cfrg@ietf.org
Received: (from news@localhost) by mx2.cypherpunks.ca (8.11.0/8.11.0) id g7GBrAj05515 for cfrg@ietf.org; Fri, 16 Aug 2002 04:53:10 -0700
To: cfrg@ietf.org
Path: not-for-mail
From: daw@mozart.cs.berkeley.edu
Newsgroups: isaac.lists.ietf-cfrg
Subject: Re: [Cfrg] draft-housley-ccm-mode-00.txt
Date: Fri, 16 Aug 2002 11:53:10 +0000
Organization: University of California, Berkeley
Lines: 8
Distribution: isaac
Message-ID: <ajip36$538$1@abraham.cs.berkeley.edu>
References: <200208160411.QAA18674@ruru.cs.auckland.ac.nz>
NNTP-Posting-Host: mozart.cs.berkeley.edu
X-Trace: abraham.cs.berkeley.edu 1029498790 5224 128.32.153.211 (16 Aug 2002 11:53:10 GMT)
X-Complaints-To: news@abraham.cs.berkeley.edu
NNTP-Posting-Date: 16 Aug 2002 11:53:10 GMT
X-Newsreader: trn 4.0-test74 (May 26, 2000)
Originator: daw@mozart.cs.berkeley.edu (David Wagner)
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-Mailman-Version: 1.0
Precedence: bulk
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
X-BeenThere: cfrg@ietf.org

Peter Gutmann wrote:
>If it's truly unencumbered, I'd like to see this as standards-track.

Can you elaborate?  What advantages do you see for CCM over
the standard encrypt-then-authenticate generic composition of
AES-CBC encryption and AES-CBC-MAC (suitably modified to be
secure for variable-length messages)?  The latter is unencumbered
and has the same performance characteristics as CCM.

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg