[Cfrg] draft-housley-ccm-mode-00.txt

"Housley, Russ" <rhousley@rsasecurity.com> Thu, 15 August 2002 15:19 UTC

Received: from optimus.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA00269 for <cfrg-archive@odin.ietf.org>; Thu, 15 Aug 2002 11:19:49 -0400 (EDT)
Received: (from daemon@localhost) by optimus.ietf.org (8.9.1a/8.9.1) id LAA05752 for cfrg-archive@odin.ietf.org; Thu, 15 Aug 2002 11:21:08 -0400 (EDT)
Received: from optimus.ietf.org (localhost [127.0.0.1]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id LAA05699; Thu, 15 Aug 2002 11:20:07 -0400 (EDT)
Received: from ietf.org (odin [132.151.1.176]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id LAA05676 for <cfrg@optimus.ietf.org>; Thu, 15 Aug 2002 11:20:06 -0400 (EDT)
Received: from vulcan.rsasecurity.com (mail.rsasecurity.com [204.167.114.123]) by ietf.org (8.9.1a/8.9.1a) with SMTP id LAA00232 for <cfrg@ietf.org>; Thu, 15 Aug 2002 11:18:46 -0400 (EDT)
Received: from no.name.available by vulcan.rsasecurity.com via smtpd (for odin.ietf.org [132.151.1.176]) with SMTP; 15 Aug 2002 15:20:07 UT
Received: from ebola.securitydynamics.com (ebola.securid.com [192.80.211.4]) by sdtihq24.securid.com (Pro-8.9.3/Pro-8.9.3) with ESMTP id LAA23206 for <cfrg@ietf.org>; Thu, 15 Aug 2002 11:19:36 -0400 (EDT)
Received: from exrsa01.rsa.com (localhost [127.0.0.1]) by ebola.securitydynamics.com (8.10.2+Sun/8.10.2) with ESMTP id g7FFHNh14270 for <cfrg@ietf.org>; Thu, 15 Aug 2002 11:17:23 -0400 (EDT)
Received: by exrsa01.rsa.com with Internet Mail Service (5.5.2653.19) id <NGM1GTLR>; Thu, 15 Aug 2002 08:19:33 -0700
Received: from HOUSLEY-LAP.rsasecurity.com (HOUSLEY-LAP [10.3.9.20]) by exna00.securitydynamics.com with SMTP (Microsoft Exchange Internet Mail Service Version 5.5.2653.13) id 3TPV2AL2; Thu, 15 Aug 2002 11:18:43 -0400
From: "Housley, Russ" <rhousley@rsasecurity.com>
To: cfrg@ietf.org
Message-Id: <5.1.0.14.2.20020815104520.03521ac8@exna07.securitydynamics.com>
X-Sender: rhousley@exna07.securitydynamics.com
X-Mailer: QUALCOMM Windows Eudora Version 5.1
Date: Thu, 15 Aug 2002 10:55:32 -0400
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Subject: [Cfrg] draft-housley-ccm-mode-00.txt
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-Mailman-Version: 1.0
Precedence: bulk
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
X-BeenThere: cfrg@ietf.org

Dear CFRG:

I would like to draw your attention to this document.  It contains a 
specification for an authenticated encryption mode.  It was designed fro 
use with AES, but, of course, it will work with any 128-bit block cipher.

The authors have submitted it to NIST for consideration as a FIPS 
mode.  You can learn more about CCM and the other proposed modes at the 
NIST web site ( see http://csrc.nist.gov/encryption/modes/proposedmodes/ ).

IEEE 802.11 has chosen to make CCM the mandatory to implement AES mode for 
wireless LAN encryption. IEEE 802.15 has also chosen CCM for use with 
personal area networks.  In my opinion, this success is due to the lack of 
a patent (or pending patent from the authors) on CCM.  I suspect that most 
of the members of this list are aware that other candidate authenticated 
encryption modes are encumbered.

It is my intention to publish draft-housley-ccm-mode-00.txt as an 
Informational RFC.  This looks like the appropriate group to review the 
document.

Russ

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg