[Cfrg] Re: New CFRG I-D: Fast MAC Requirements

mcgrew <mcgrew@cisco.com> Fri, 02 November 2007 17:55 UTC

Return-path: <cfrg-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Io0jY-0004tk-9q; Fri, 02 Nov 2007 13:55:04 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Io0jW-0004ss-M6 for cfrg@ietf.org; Fri, 02 Nov 2007 13:55:02 -0400
Received: from sj-iport-3-in.cisco.com ([171.71.176.72] helo=sj-iport-3.cisco.com) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1Io0jW-0007l4-1s for cfrg@ietf.org; Fri, 02 Nov 2007 13:55:02 -0400
X-IronPort-AV: E=Sophos;i="4.21,363,1188802800"; d="scan'208";a="542663584"
Received: from rtp-dkim-2.cisco.com ([64.102.121.159]) by sj-iport-3.cisco.com with ESMTP; 02 Nov 2007 10:55:01 -0700
Received: from rtp-core-2.cisco.com (rtp-core-2.cisco.com [64.102.124.13]) by rtp-dkim-2.cisco.com (8.12.11/8.12.11) with ESMTP id lA2Ht0KC031098; Fri, 2 Nov 2007 13:55:00 -0400
Received: from xbh-rtp-211.amer.cisco.com (xbh-rtp-211.cisco.com [64.102.31.102]) by rtp-core-2.cisco.com (8.12.10/8.12.6) with ESMTP id lA2HsagE000187; Fri, 2 Nov 2007 17:54:58 GMT
Received: from xmb-rtp-20c.amer.cisco.com ([64.102.31.57]) by xbh-rtp-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 2 Nov 2007 13:54:49 -0400
Received: from 10.32.254.212 ([10.32.254.212]) by xmb-rtp-20c.amer.cisco.com ([64.102.31.57]) with Microsoft Exchange Server HTTP-DAV ; Fri, 2 Nov 2007 17:54:48 +0000
User-Agent: Microsoft-Entourage/11.2.4.060510
Date: Fri, 02 Nov 2007 10:54:47 -0700
From: mcgrew <mcgrew@cisco.com>
To: cfrg@ietf.org
Message-ID: <C350B277.1EA1%mcgrew@cisco.com>
Thread-Topic: New CFRG I-D: Fast MAC Requirements
Thread-Index: AcgdeXTtszWTJ4lsEdyQCgAUUQnMFg==
In-Reply-To: <7E92AA78-BE51-4D77-8399-14319B39AB45@cisco.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
X-OriginalArrivalTime: 02 Nov 2007 17:54:49.0111 (UTC) FILETIME=[762F2A70:01C81D79]
X-TM-AS-Product-Ver: SMEX-8.0.0.1181-5.000.1023-15520.002
X-TM-AS-Result: No--17.875700-8.000000-31
X-TM-AS-User-Approved-Sender: No
X-TM-AS-User-Blocked-Sender: No
DKIM-Signature: v=0.5; a=rsa-sha256; q=dns/txt; l=1414; t=1194026100; x=1194890100; c=relaxed/simple; s=rtpdkim2001; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=mcgrew@cisco.com; z=From:=20mcgrew=20<mcgrew@cisco.com> |Subject:=20Re=3A=20New=20CFRG=20I-D=3A=20Fast=20MAC=20Requirements |Sender:=20 |To:=20<cfrg@ietf.org>; bh=BWzuytzM0H39c9Vbm4m8O3PTp9w0XzGS8xnK9ABF4h4=; b=L7Zh9QWhyY7mdfLxaTSO40UINEfNWgCgoICbaK0vbnW0CjQkskkWFTjV7W9C2piVpMzxflWm RebUFigVpU0oN2qWzlpGZFGvZH4NK9KlBV06Ekk8U2l+ONoKNpo3HDzi;
Authentication-Results: rtp-dkim-2; header.From=mcgrew@cisco.com; dkim=pass ( sig from cisco.com/rtpdkim2001 verified; );
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 52e1467c2184c31006318542db5614d5
Cc: Brian Weis <bew@cisco.com>, Ran Canetti <canetti@csail.mit.edu>
Subject: [Cfrg] Re: New CFRG I-D: Fast MAC Requirements
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

Hi All,

I just wanted to chime in with a procedural point: since I'm an author on
this draft, Ran will be acting in the capacity of RG chair with regards to
this document.  (Thanks Ran!)

David


On 10/29/07 1:11 PM, "Brian Weis" <bew@cisco.com> wrote:

> Greetings,
> 
> The new I-D http://www.ietf.org/internet-drafts/draft-irtf-cfrg-fast-
> mac-requirements-00.txt is available. It describes the need for a
> fast MAC (in software) and proposes a set of requirements for such a
> MAC. Although there are possibly many applications for a fast MAC,
> the particular one we have in mind is the replacement for the TCP MD5
> Signature Option (being discussed in the transport area).
> 
> Abstract:
> This memo outlines requirements guiding the development of a fast
> Message Authentication Code (MAC) algorithm suitable for use with
> many IETF protocols, but in particular routing protocols that use a
> MAC for packet authentication.
> 
> It is widely conjectured that secure MACs that are fast in software
> are possible, and many interesting MACs have appeared in the
> literature.  Nevertheless, none of these MACs have seen broad
> adoption, and none are a good match for the routing protocol case.
> We hope that this memo brings together MAC designers and MAC users
> for a fruitful discussion.
> 
> Comments to the authors or CFRG list are invited.
> 
> Brian & David

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg