[Cfrg] (no subject)

Ted Krovetz <tdk@acm.org> Mon, 14 November 2005 04:40 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EbW9J-00083v-6h; Sun, 13 Nov 2005 23:40:57 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EbW9I-00083q-Hp for cfrg@megatron.ietf.org; Sun, 13 Nov 2005 23:40:56 -0500
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id XAA23787 for <cfrg@ietf.org>; Sun, 13 Nov 2005 23:40:26 -0500 (EST)
Received: from ylpvm12-ext.prodigy.net ([207.115.57.43] helo=ylpvm12.prodigy.net) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EbWQF-00056q-9i for cfrg@ietf.org; Sun, 13 Nov 2005 23:58:28 -0500
Received: from pimout5-ext.prodigy.net (pimout5-int.prodigy.net [207.115.4.21]) by ylpvm12.prodigy.net (8.12.10 outbound/8.12.10) with ESMTP id jAE4fEil006617 for <cfrg@ietf.org>; Sun, 13 Nov 2005 23:41:14 -0500
X-ORBL: [71.143.20.182]
Received: from [192.168.0.101] (adsl-71-143-20-182.dsl.scrm01.pacbell.net [71.143.20.182]) by pimout5-ext.prodigy.net (8.13.4 outbound domainkey aix/8.13.4) with ESMTP id jAE4epho201480 for <cfrg@ietf.org>; Sun, 13 Nov 2005 23:40:51 -0500
Mime-Version: 1.0 (Apple Message framework v746.2)
Content-Transfer-Encoding: 7bit
Message-Id: <BBC669B8-AA9E-470A-A35C-62F94F7F5716@acm.org>
Content-Type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
To: cfrg@ietf.org
From: Ted Krovetz <tdk@acm.org>
Date: Sun, 13 Nov 2005 20:40:48 -0800
X-Mailer: Apple Mail (2.746.2)
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
Content-Transfer-Encoding: 7bit
Subject: [Cfrg] (no subject)
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

Hello,

A revised UMAC Internet-Draft is now available.

   http://www.ietf.org/internet-drafts/draft-krovetz-umac-07.txt

The primary change is in key-derivation, which now uses a simple  
counter mode for which it is easy to verify that there are no  
redundant AES inputs. Although the old version was secure (and  
provably so), questions about it included references to "Occam's  
Razor" and referred to it as "wacky". We took that as a cue that  
people didn't care for its design, and so made this revision.

I would like to point out that the UMAC algorithm has not changed,  
just how internal key material is generated.

Two other changes in this draft are included: revised test-vectors to  
reflect the algorithmic change and some small text edits to improve  
clarity.

Thank you,
Ted Krovetz

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg