Re: [Cfrg] CCM

David Hopwood <david.hopwood@zetnet.co.uk> Wed, 04 September 2002 02:00 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id WAA20483 for <cfrg-archive@odin.ietf.org>; Tue, 3 Sep 2002 22:00:43 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g8421uN07146 for cfrg-archive@odin.ietf.org; Tue, 3 Sep 2002 22:01:56 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g8421uo07143 for <cfrg-web-archive@optimus.ietf.org>; Tue, 3 Sep 2002 22:01:56 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id WAA20474; Tue, 3 Sep 2002 22:00:12 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g8421Io07129; Tue, 3 Sep 2002 22:01:18 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g8420to07093 for <cfrg@optimus.ietf.org>; Tue, 3 Sep 2002 22:00:55 -0400
Received: from mailout.zetnet.co.uk (mail@new-tonge.zetnet.co.uk [194.247.47.231]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id VAA20466 for <cfrg@ietf.org>; Tue, 3 Sep 2002 21:59:11 -0400 (EDT)
Received: from irwell.zetnet.co.uk ([194.247.47.48] helo=zetnet.co.uk ident=root) by mailout.zetnet.co.uk with esmtp (Exim 3.35 #1 (Debian)) id 17mPTK-0002Ih-00 for <cfrg@ietf.org>; Wed, 04 Sep 2002 03:00:46 +0100
Received: from zetnet.co.uk (bts-0137.dialup.zetnet.co.uk [194.247.48.137]) by zetnet.co.uk (8.11.3/8.11.3/Debian 8.11.2-1) with ESMTP id g8420i806514 for <cfrg@ietf.org>; Wed, 4 Sep 2002 03:00:44 +0100
Message-ID: <3D757756.4D9B24A6@zetnet.co.uk>
Date: Wed, 04 Sep 2002 03:00:38 +0000
From: David Hopwood <david.hopwood@zetnet.co.uk>
X-Mailer: Mozilla 4.7 [en] (WinNT; I)
X-Accept-Language: en-GB,en,fr-FR,fr,de-DE,de,ru
MIME-Version: 1.0
To: cfrg@ietf.org
Subject: Re: [Cfrg] CCM
References: <5.1.0.14.2.20020903091159.03471c68@exna07.securitydynamics.com> <5.1.0.14.2.20020903150715.031e7940@exna07.securitydynamics.com> <3D755363.E9104606@zetnet.co.uk>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Content-Transfer-Encoding: 7bit
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNED MESSAGE-----

I wrote:
>  - the security proof depends on the fact that the nonce N is independent
>    of any previous ciphertext. The draft only says that it must be
>    unique. Actually, it's not sufficient that it be unique: it must
>    also be impossible for an attacker to influence the choice of nonce.

I take this back; the proof only depends on the nonce being independent
of the cipher inputs used to compute the MAC (which are hidden from the
adversary), not the ciphertext. So the nonce does only need to be unique
(unless I've missed something else).

- -- 
David Hopwood <david.hopwood@zetnet.co.uk>

Home page & PGP public key: http://www.users.zetnet.co.uk/hopwood/
RSA 2048-bit; fingerprint 71 8E A6 23 0E D3 4C E5  0F 69 8C D4 FA 66 15 01
Nothing in this message is intended to be legally binding. If I revoke a
public key but refuse to specify why, it is because the private key has been
seized under the Regulation of Investigatory Powers Act; see www.fipr.org/rip


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBPXV3HjkCAxeYt5gVAQEfagf/fUcY3l4C2nYTp/japAzt4ixp4/n09bqr
Bh7bHDQCzOEsuIk032V0pOSO56xI7i/csIuEbR1LV/1FSG8tkGz4j82HS0qhEUST
MuQRJvjCtChdAsSbegJBJwtkI+zKwaG/r6OGCb8WfaCrzbcSXzjGbjgFtQVGKQYf
Qon7WJH3GFPmYjMMAP+pTe3yPJ/9LJzRRxD8g8LFTxMl1oR/Vx/21lpnzBD1dZ72
9mK/zFhO/A/uHUA3Wmeh2smUUxbYrKw2gsM/dpsts+07R9sU+biDMxowfUixXQYp
4WcubzgwpaomBVuADw43LW9+DLVlUcI/EyW5PK4JRTxKp585YZIG4A==
=4QYY
-----END PGP SIGNATURE-----
_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg