Re: [Cfrg] draft-housley-ccm-mode-00.txt

pgut001@cs.auckland.ac.nz (Peter Gutmann) Fri, 16 August 2002 04:11 UTC

Received: from optimus.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id AAA25864 for <cfrg-archive@odin.ietf.org>; Fri, 16 Aug 2002 00:11:41 -0400 (EDT)
Received: (from daemon@localhost) by optimus.ietf.org (8.9.1a/8.9.1) id AAA28653 for cfrg-archive@odin.ietf.org; Fri, 16 Aug 2002 00:13:02 -0400 (EDT)
Received: from optimus.ietf.org (localhost [127.0.0.1]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id AAA28630; Fri, 16 Aug 2002 00:12:08 -0400 (EDT)
Received: from ietf.org (odin [132.151.1.176]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id AAA28600 for <cfrg@optimus.ietf.org>; Fri, 16 Aug 2002 00:12:07 -0400 (EDT)
Received: from hermes.cs.auckland.ac.nz (hermes.cs.auckland.ac.nz [130.216.35.151]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id AAA25852 for <cfrg@ietf.org>; Fri, 16 Aug 2002 00:10:44 -0400 (EDT)
Received: from ruru.cs.auckland.ac.nz (ruru-nfs.cs.auckland.ac.nz [130.216.35.12]) by hermes.cs.auckland.ac.nz (8.12.4/8.12.4) with ESMTP id g7G4BS8W001869; Fri, 16 Aug 2002 16:11:28 +1200
Received: (from pgut001@localhost) by ruru.cs.auckland.ac.nz (8.9.3/8.8.6/cs-slave) id QAA18674; Fri, 16 Aug 2002 16:11:28 +1200 (NZST) (sender pgut001@cs.auckland.ac.nz)
Date: Fri, 16 Aug 2002 16:11:28 +1200
Message-ID: <200208160411.QAA18674@ruru.cs.auckland.ac.nz>
From: pgut001@cs.auckland.ac.nz
To: cfrg@ietf.org, rhousley@rsasecurity.com
Subject: Re: [Cfrg] draft-housley-ccm-mode-00.txt
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-Mailman-Version: 1.0
Precedence: bulk
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
X-BeenThere: cfrg@ietf.org

"Housley, Russ" <rhousley@rsasecurity.com> writes:

>IEEE 802.11 has chosen to make CCM the mandatory to implement AES mode for
>wireless LAN encryption. IEEE 802.15 has also chosen CCM for use with
>personal area networks.  In my opinion, this success is due to the lack of
>a patent (or pending patent from the authors) on CCM.  I suspect that most
>of the members of this list are aware that other candidate authenticated
>encryption modes are encumbered.

Is there a chance that it'd be covered by some other patent?  Having 
recently looked at DH+password mechanisms, I'm wary of algorithms in 
fields where multiple overlapping patents already exist.

>It is my intention to publish draft-housley-ccm-mode-00.txt as an
>Informational RFC.  This looks like the appropriate group to review the
>document.

If it's truly unencumbered, I'd like to see this as standards-track.  I've
been working on an single-pass encrypt+MAC process draft for CMS for use 
in areas like EDI, but a combined mode of operation would be much nicer.

Peter.


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg