RE: [saag] [Cfrg] Re: TCP-AO MAC algorithms

Sean Shuo Shen <sshen@huawei.com> Fri, 04 January 2008 02:01 UTC

Return-path: <cfrg-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1JAbsb-0000v3-GI; Thu, 03 Jan 2008 21:01:49 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1JAbsZ-0000ux-0R for cfrg@ietf.org; Thu, 03 Jan 2008 21:01:48 -0500
Received: from szxga04-in.huawei.com ([61.144.161.7]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1JAbsY-0001xf-Ds for cfrg@ietf.org; Thu, 03 Jan 2008 21:01:46 -0500
Received: from huawei.com (szxga04-in [172.24.2.12]) by szxga04-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTP id <0JU300M4AK9VVB@szxga04-in.huawei.com> for cfrg@ietf.org; Fri, 04 Jan 2008 10:01:07 +0800 (CST)
Received: from huawei.com ([172.24.1.18]) by szxga04-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTP id <0JU300A1TK9VZK@szxga04-in.huawei.com> for cfrg@ietf.org; Fri, 04 Jan 2008 10:01:07 +0800 (CST)
Received: from s102542 ([10.111.12.53]) by szxml03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 2.14 (built Aug 8 2006)) with ESMTPA id <0JU300FUSK9RFO@szxml03-in.huawei.com> for cfrg@ietf.org; Fri, 04 Jan 2008 10:01:06 +0800 (CST)
Date: Fri, 04 Jan 2008 10:01:03 +0800
From: Sean Shuo Shen <sshen@huawei.com>
Subject: RE: [saag] [Cfrg] Re: TCP-AO MAC algorithms
In-reply-to: <p06240515c3a15fd25b8f@[192.168.0.101]>
To: 'Stephen Kent' <kent@bbn.com>
Message-id: <002301c84e75$a9354580$350c6f0a@china.huawei.com>
MIME-version: 1.0
X-MIMEOLE: Produced By Microsoft MimeOLE V6.00.2900.3198
X-Mailer: Microsoft Office Outlook 11
Content-type: text/plain; charset="us-ascii"
Content-transfer-encoding: 7bit
Thread-index: AchNVcJzFHaHzEciSXq7I5MMswFqCABH6kaA
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 93238566e09e6e262849b4f805833007
Cc: saag@mit.edu, cfrg@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

Hi Stephen,
Can you talk more details about the FIPS evaluation problem?

Sean

-----Original Message-----
From: saag-bounces@mit.edu [mailto:saag-bounces@mit.edu] On Behalf Of
Stephen Kent
Sent: Wednesday, January 02, 2008 11:37 PM
To: mcgrew
Cc: saag@mit.edu; Sean Shuo Shen; cfrg@ietf.org
Subject: Re: [saag] [Cfrg] Re: TCP-AO MAC algorithms

Anoher issue to keep in mind is that a nonce-less MAC avoids the FIPS 
evaluation problems that would arise from attempts to make use of the 
TCP sequence number as an input to the nonce generation process.

Steve
_______________________________________________
saag mailing list
saag@mit.edu
http://mailman.mit.edu/mailman/listinfo/saag



_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg