[Cfrg] Re: CCM

csjutla <csjutla@watson.ibm.com> Fri, 06 September 2002 15:23 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA06868 for <cfrg-archive@odin.ietf.org>; Fri, 6 Sep 2002 11:23:54 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g86FP4x14020 for cfrg-archive@odin.ietf.org; Fri, 6 Sep 2002 11:25:04 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g86FP4X14017 for <cfrg-web-archive@optimus.ietf.org>; Fri, 6 Sep 2002 11:25:04 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA06848; Fri, 6 Sep 2002 11:23:24 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g86FN1X13875; Fri, 6 Sep 2002 11:23:01 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g85J51p24753 for <cfrg@optimus.ietf.org>; Thu, 5 Sep 2002 15:05:01 -0400
Received: from igw3.watson.ibm.com (igw3.watson.ibm.com [198.81.209.18]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA03244 for <cfrg@ietf.org>; Thu, 5 Sep 2002 15:03:19 -0400 (EDT)
Received: from sp1n293en1.watson.ibm.com (sp1n293en1.watson.ibm.com [9.2.112.57]) by igw3.watson.ibm.com (8.11.4/8.11.4) with ESMTP id g85J3xo15666 for <cfrg@ietf.org>; Thu, 5 Sep 2002 15:03:59 -0400
Received: from wasa.watson.ibm.com (wasa.watson.ibm.com [9.2.16.192]) by sp1n293en1.watson.ibm.com (8.11.4/8.11.4) with ESMTP id g85J3xg64062 for <cfrg@ietf.org>; Thu, 5 Sep 2002 15:03:59 -0400
Received: (from csjutla@localhost) by wasa.watson.ibm.com (AIX4.3/8.9.3/8.9.3/01-10-2000) id PAA24228; Thu, 5 Sep 2002 15:03:59 -0400
From: csjutla <csjutla@watson.ibm.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Date: Thu, 05 Sep 2002 15:03:58 -0400
To: Ran Canetti <canetti@watson.ibm.com>
Cc: cfrg@ietf.org
In-Reply-To: <200209031854.OAA28476@ornavella.watson.ibm.com>
References: <200209031854.OAA28476@ornavella.watson.ibm.com>
X-Mailer: VM 6.43 under 20.4 "Emerald" XEmacs Lucid
Message-ID: <15735.41270.39227.645534@wasa.watson.ibm.com>
Content-Transfer-Encoding: 7bit
Subject: [Cfrg] Re: CCM
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Transfer-Encoding: 7bit


The CCM document should give a warning to
users that in no condition the value M can be set to zero.
The field for M allows for such a value, and this value
signifies a max of 2^{-16} probability of success of message
integrity forgery. An unsuspecting user
may venture using the value M=0, unless informed with a warning.
The document currently mentions that M=0 is not a valid value.

Charanjit Jutla


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg