May 2002 Dave Smith – The New Hewlett PackardSlide 1 doc.: IEEE 802.11-02/319r0 Submission AES Modes Dave Smith The New Hewlett Packard Company 8000 Foothills.

Slides:



Advertisements
Similar presentations
PAR for P Title: Standard for Pairing based Cryptographic Techniques June 4, 2005 PAR for IEEE P
Advertisements

Doc.: IEEE /318r0 Submission May 2002 Martin Lefkowitz, Texas InstrumentsSlide 1 Implicit Initialization Vectors Martin Lefkowitz, Texas Instruments.
Software Development Life Cycle. Why Do We need Software Development Models Helps to make sure that we cover all bases during planning and implementation.
TIE Extensions for Cryptographic Acceleration Charles-Henri Gros Alan Keefer Ankur Singla.
SENG521 (Fall SENG 521 Software Reliability & Testing Operational Profiles (Part 5b) Department of Electrical & Computer Engineering,
Doc.: IEEE /770r0 Submission July 2009 Slide 1 TGs Authenticated Encryption Function Date: Authors: Russ Housley (Vigil Security), et.
REDUNDANT ARRAY OF INEXPENSIVE DISCS RAID. What is RAID ? RAID is an acronym for Redundant Array of Independent Drives (or Disks), also known as Redundant.
Submission doc.: IEEE 11-12/1253r1 November 2012 Dan Harkins, Aruba NetworksSlide 1 Why Use SIV for 11ai? Date: Authors:
Software Testing. Overview Definition of Software Testing Problems with Testing Benefits of Testing Effective Methods for Testing.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Customized instruction-sets for embedded processors Fisher, J.A. Design Automation Conference, Proceedings. 36th, 1999, Page(s): speaker:
W O R L D W I D E L E A D E R I N S E C U R I N G T H E I N T E R N E T IKE Tutorial.
WINGNUT TECHNOLOGIES CUSTOM ENGINEERING SOLUTIONS.
Design of Embedded Systems Task partitioning between hardware and software Hardware design and integration Software development System integration.
WPA2 By Winway Pang. Overview  What is WPA2?  Wi-Fi Protected Access 2  Introduced September 2004  Two Versions  Enterprise – Server Authentication.
Barracuda Networks Confidential1 Barracuda Backup Service Integrated Local & Offsite Data Backup.
Public Key Infrastructure Ammar Hasayen ….
Virtual Private Network prepared by Rachna Agrawal Lixia Hou.
Treasury in the Cloud Bob Stark – Vice President, Strategy September 17, 2014.
Team Daniel Scarlett Miles O’Keefe Cody Clark Samuel Pesek Network/authentication model for Flex Radio’s SDR over WAN.
Why use RequisitePro RequisitePro is a comprehensive tool that supports any of today's requirements management processes. The predominant requirements.
Lecture 6: Cloud Computing By D. Najla Al-Nabhan 1.
1 CIS 5371 Cryptography 3. Private-Key Encryption and Pseudorandomness B ased on: Jonathan Katz and Yehuda Lindel Introduction to Modern Cryptography.
© M. Scheurer 2002Professional Issues / Lecture 21 Lecture 2- Organisational Issues Looking at different modes of work for IT graduates.
SODA Archiving October 2013
Doc.: IEEE /1096r0 Submission November 2005 Mike Moreton, STMicroelectronicsSlide 1 Emergency Call Support Notice: This document has been prepared.
Identify steps for understanding and solving the
COMP 208/214/215/216 Lecture 3 Planning. Planning is the key to a successful project It is doubly important when multiple people are involved Plans are.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Doc.: IEEE 802 ec-12/0006r0 Submission Liaison presentation to SC6 regarding Internet Security Date: 2012-February-13 Authors: IEEE 802 LiaisonSlide 1.
Networking the World TM IEEE: Networking the World.
Understanding to InterGrid and WAG Dr. ZhenChun Huang Tsinghua Univ. NRSCC/RSGS/SIG Team Sep, 2006.
COM333 – IKBS3 Managing Portfolio. Key questions on the application portfolio STRATEGIC Why – do we want to do it in strategic terms? What – does the.
Introduction The network is the computer By Waseem Anwar Chaudhri.
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
10 March 2002 doc.: IEEE /126r0 Bob Huang, Sony ElectronicsSlide 1Submission Project: IEEE P Working Group for Wireless Personal Area Networks.
Internet Security and Authentication Issues (for a Machine with a Fruit on the Front) Rodney Thayer.
GREG CAPPS [ ASUG INSTALLATION MEMBER MEMBER SINCE:1998 ISRAEL OLIVKOVICH [ SAP EMPLOYEE MEMBER SINCE: 2004 GRETCHEN LINDQUIST [ ASUG INSTALLATION MEMBER.
Doc.: IEEE r0 Submission July 2011 Dan Harkins, Aruba NetworksSlide 1 Prohibiting Technology Date: Authors:
Lecture 12 Page 1 CS 236, Spring 2008 Virtual Private Networks VPNs What if your company has more than one office? And they’re far apart? –Like on opposite.
Project: IEEE P Working Group for Wireless Personal Area Networks (WPANS) Submission Title: [A critical view of the proposed compromise – A marketing.
Doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 1 Galois/Counter Mode (GCM) Date: Authors:
Mr C Johnston ICT Teacher G055 - Lecture 03 Local and Wide Area Networks.
1 6/3/2003 IEEE Link Security Study Group, June 2003, Ottawa, Canada Secure Frame Format PAR: 5 Criteria.
Doc.: IEEE e Submission Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [Security.
E-SIGNED DocFlow SYSTEM in GEORGIAN FINANCIAL SECTOR NANA ENUKIDZE – E-Business Development Consultant.
Doc.: IEEE /0010r1 Submission NameAffiliationsAddressPhone Hitoshi MORIOKAAllied Telesis R&D Center Tenjin, Chuo-ku, Fukuoka
Software Engineering Lecture # 1.
Design Considerations for the Common MIH Protocol Functions draft-hepworth-mipshop-mih-design-considerations-01 Ele Hepworth (*), Robert Hancock, Srinivas.
1 Public Key Infrastructure Rocky K. C. Chang 6 March 2007.
Doc.: IEEE /1096r2 Submission January 2006 Mike Moreton, STMicroelectronicsSlide 1 Emergency Call Support Notice: This document has been prepared.
The Digital Battery From: Budd, T.A. "Protecting and Managing Electronic Content with a Digital Battery". IEEE Computer (2001) 2-8. Steve Lord.
November 2011 Jin-Meng Ho and David Davenport. doc.: IEEE Slide 1Submission Project: IEEE P Working Group for Wireless Personal.
Doc.: IEEE /634r1 Submission November 2001 Ferguson, Housley, WhitingSlide 1 AES Mode Choices OCB vs. Counter Mode with CBC-MAC Niels Ferguson,
Doc.: IEEE /0964r0 Submission September 2010 David Halasz, AclaraSlide 1 Smart Grid and Key Lengths Date: Authors:
HOW SECURE IS CLOUD COMPUTING? Michael Becker. Summary  This article is about the security flaws and our growing dependence on cloud computing such as.
Doc.: IEEE /1147r1 Submission November 2009 David Halasz, AclaraSlide 1 Path Protection Date: Authors:
Doc.: IEEE /0899r2 Submission July2010 Dan Harkins, Aruba NetworksSlide 1 Secure PSK Authentication Date: Authors:
Lecture 10 Page 1 CS 236 Online SSL and TLS SSL – Secure Socket Layer TLS – Transport Layer Security The common standards for securing network applications.
Modeling security 1. Models - encryption r Alice and Bob have the same key k r Alice and Bob exchange encrypted messages r Eve wants to get the plaintext.
HPE StoreEver LTO5 Focus on your business, Not File Storage:
Emergency Call Support
HP support phone number
HP tech support number Call Us Now :
HP Printer Support Phone Number Give A Perfect IT Service
Enterprise Content Management, Shared Services, & Contract Management
AES Mode Choices OCB vs. Counter Mode with CBC-MAC
Month b Performance in Presence of g Adjacent Channel Interference Tim Wakeley - HP Tim Wakeley, Hewlett Packard.
Virtual Private Network
Erica Burch Jesse Forrest
Presentation transcript:

May 2002 Dave Smith – The New Hewlett PackardSlide 1 doc.: IEEE /319r0 Submission AES Modes Dave Smith The New Hewlett Packard Company 8000 Foothills Blvd. Roseville, CA (916)

May 2002 Dave Smith – The New Hewlett PackardSlide 2 doc.: IEEE /319r0 Submission AES Modes The paramount objectives for i are: –Trustworthy and reliable security. –Open and free deployability. –Earliest possible definition already has a black eye. –Many customers now have no choice but to turn to VPN solutions for adequate security. The security has got to be right in the next draft. Having to go back to the drawing board a third time would likely result in the majority of users staying with VPN forever.

May 2002 Dave Smith – The New Hewlett PackardSlide 3 doc.: IEEE /319r0 Submission AES Modes OCB is relatively new and untried. In the OCB authors' own words: "We have found schemes of this sort to be amazingly 'fragile' -- tweak them a little and they break." History would indicate that the security of OCB is not without some risk. OCB in time may turn out to be both superior to and as secure as CBC-MAC. At present, however, there is not unanimity among security and cryptography experts that it is risk free.

May 2002 Dave Smith – The New Hewlett PackardSlide 4 doc.: IEEE /319r0 Submission AES Modes OCB offers no compelling performance advantage at speeds. –At gigabit speeds, rather than speeds, the performance advantage of OCB would be a more important factor. Even if implemented in software, and if could be driven continuously at full speed (which it can't), less than 3% of a McKinley would be used for CBC-MAC, vs less than 1.7% for OCB. In hardware, where the authentication-encryption almost always will be done, the encryption hardware probably has a duty cycle of less than five percent.

May 2002 Dave Smith – The New Hewlett PackardSlide 5 doc.: IEEE /319r0 Submission AES Modes Key management protocols probably will take the longest time to define. –Key management always has been a more difficult and lengthy problem than cryptographic mode-of-operation protocols.

May 2002 Dave Smith – The New Hewlett PackardSlide 6 doc.: IEEE /319r0 Submission AES Modes The New HP supports CBC-MAC. –A CBC-MAC choice is unlikely to lengthen the schedule critical path. In HP's view, the security risks attendant to an OCB choice conflict with the paramount objectives. There is no reason or need to take these risks.