Re: [Cfrg] CCM

"Housley, Russ" <rhousley@rsasecurity.com> Tue, 03 September 2002 19:14 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA10068 for <cfrg-archive@odin.ietf.org>; Tue, 3 Sep 2002 15:14:30 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g83JFdN25946 for cfrg-archive@odin.ietf.org; Tue, 3 Sep 2002 15:15:40 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g83JFdo25932 for <cfrg-web-archive@optimus.ietf.org>; Tue, 3 Sep 2002 15:15:39 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA10059; Tue, 3 Sep 2002 15:13:59 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g83JF4o15428; Tue, 3 Sep 2002 15:15:04 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g83JELo32733 for <cfrg@optimus.ietf.org>; Tue, 3 Sep 2002 15:14:21 -0400
Received: from vulcan.rsasecurity.com (mail.rsasecurity.com [204.167.114.123]) by ietf.org (8.9.1a/8.9.1a) with SMTP id PAA10007 for <cfrg@ietf.org>; Tue, 3 Sep 2002 15:12:40 -0400 (EDT)
Received: from no.name.available by vulcan.rsasecurity.com via smtpd (for odin.ietf.org [132.151.1.176]) with SMTP; 3 Sep 2002 19:14:16 UT
Received: from ebola.securitydynamics.com (ebola.securid.com [192.80.211.4]) by sdtihq24.securid.com (Pro-8.9.3/Pro-8.9.3) with ESMTP id PAA23648 for <cfrg@ietf.org>; Tue, 3 Sep 2002 15:13:45 -0400 (EDT)
Received: from exna00.securitydynamics.com (localhost [127.0.0.1]) by ebola.securitydynamics.com (8.10.2+Sun/8.10.2) with ESMTP id g83JBSw10265 for <cfrg@ietf.org>; Tue, 3 Sep 2002 15:11:28 -0400 (EDT)
Received: by exna00.securitydynamics.com with Internet Mail Service (5.5.2653.19) id <3TPVPK3D>; Tue, 3 Sep 2002 15:13:44 -0400
Received: from HOUSLEY-LAP.rsasecurity.com (HOUSLEY-LAP [10.3.9.4]) by exna00.securitydynamics.com with SMTP (Microsoft Exchange Internet Mail Service Version 5.5.2653.13) id 3TPVPK3A; Tue, 3 Sep 2002 15:13:38 -0400
From: "Housley, Russ" <rhousley@rsasecurity.com>
To: David Hopwood <david.hopwood@zetnet.co.uk>
Cc: cfrg@ietf.org
Message-Id: <5.1.0.14.2.20020903150715.031e7940@exna07.securitydynamics.com>
X-Sender: rhousley@exna07.securitydynamics.com
X-Mailer: QUALCOMM Windows Eudora Version 5.1
Date: Tue, 03 Sep 2002 15:12:18 -0400
Subject: Re: [Cfrg] CCM
In-Reply-To: <3D74FCEA.F17CB18C@zetnet.co.uk>
References: <5.1.0.14.2.20020903091159.03471c68@exna07.securitydynamics.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>

David:

The proof is now available.  I sent it to you.  I have also sent it to 
NIST, so hopefully it will be put on their web site for everyone to fetch.

Russ

At 06:18 PM 9/3/2002 +0000, David Hopwood wrote:
>-----BEGIN PGP SIGNED MESSAGE-----
>
>"Housley, Russ" wrote:
> > The discussion on my CCM mode Internet-Draft has gone quiet.  This could
> > mean one of two things: (a) people are satisfied, and it is time to publish
> > an Informational RFC; or (b) people are still reviewing it.
>
>(c) People are waiting to see the claimed security proof before commenting.
>
>- --
>David Hopwood <david.hopwood@zetnet.co.uk>
>
>Home page & PGP public key: http://www.users.zetnet.co.uk/hopwood/
>RSA 2048-bit; fingerprint 71 8E A6 23 0E D3 4C E5  0F 69 8C D4 FA 66 15 01
>Nothing in this message is intended to be legally binding. If I revoke a
>public key but refuse to specify why, it is because the private key has been
>seized under the Regulation of Investigatory Powers Act; see www.fipr.org/rip
>
>
>-----BEGIN PGP SIGNATURE-----
>Version: 2.6.3i
>Charset: noconv
>
>iQEVAwUBPXT81jkCAxeYt5gVAQFHJggArUqjVsUpvTTKTOoVhXNCksOuHZ7PBaJm
>mwu3CIi0VyY9Ev5xnt4E6NBHylO7PqMz8dIX3Jd5p8Y1Grif08Xuj2Uj1XAXNWk1
>vp7Yzw8ItvdxH8F9adse8k1rxgqIrCfyngxD21h5rafVPYvyed7aD2TlW1t5jILp
>p6xGvsLAgQ8c36DsEH/gwnT5fcgbXnwxDuuaRYy5Q4ntImD+a2myojgn5fVx9N/y
>bYETow+OLjOl/jE2OO85+5q3DFRdApOjXaG4hKJREBZ0cY1lKbj2MLEoPkVDoa1F
>j6hs8m2twbb/vjH3Cr3Xeoi3TeTl8FedFKMnVSenpRCy5LRcOnccJQ==
>=oavw
>-----END PGP SIGNATURE-----
>_______________________________________________
>Cfrg mailing list
>Cfrg@ietf.org
>https://www1.ietf.org/mailman/listinfo/cfrg
_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg