Doc.: IEEE 802.11-10/1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 1 Galois/Counter Mode (GCM) Date: 2010-09-10 Authors:

Slides:



Advertisements
Similar presentations
Doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 A Study Group for Enhanced Security Date: Authors:
Advertisements

Doc.: IEEE /1012r0 Submission September 2009 Dan Harkins, Aruba NetworksSlide 1 Suite-B Compliance for a Mesh Network Date: Authors:
2 © 2004, Cisco Systems, Inc. All rights reserved. Scalable, Efficient Cryptography for Multiple Security Services David A. McGrew Cisco Systems, Inc.
Doc.: IEEE /0836r2 Submission July 2008 Dan Harkins, Aruba NetworksSlide 1 Changes to SAE State Machine Date: Authors:
Submission doc.: IEEE 11-13/0487r0 May 2013 Dan Harkins, Aruba NetworksSlide 1 How To Fragment An IE Date: Authors:
Doc.: IEEE /0283r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 Suggested Changes to the Abbreviated Handshake Date: Authors:
May 2002 Dave Smith – The New Hewlett PackardSlide 1 doc.: IEEE /319r0 Submission AES Modes Dave Smith The New Hewlett Packard Company 8000 Foothills.
Doc.: IEEE /770r0 Submission July 2009 Slide 1 TGs Authenticated Encryption Function Date: Authors: Russ Housley (Vigil Security), et.
Doc.: IEEE r1 Submission July 2011 Dan Harkins, Aruba NetworksSlide 1 Prohibiting Technology Date: Authors:
Submission doc.: IEEE 11-12/1253r1 November 2012 Dan Harkins, Aruba NetworksSlide 1 Why Use SIV for 11ai? Date: Authors:
Doc.: IEEE /0946r3 Submission August 2012 A proposal for next generation security in built on changes in ac 23 August 2012 Slide.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security
Submission doc.: IEEE 11-13/0090r2 January 2013 Sam Oyama, ARIBSlide 1 Spectrum Allocation for Wireless LAN and ITS in Japan Date: Authors:
Message Authentication Requirements Disclosure Release of message contents to any person or process not possessing the appropriate cryptographic key Traffic.
Submission doc.: IEEE /1326r0 Extend Submission Panasonic Nov 2012 PSDU Size For Receiver Sensitivity Power Level Date: Authors:
Doc.: IEEE /0394r0 Submission March 2008 Dorothy Stanley, Aruba NetworksSlide 1 IEEE IETF Liaison Report Date: Authors:
Dan Boneh Using block ciphers Modes of operation: many time key (CTR) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
Submission doc.: IEEE 11-14/0062r0 January 2014 Dan Harkins, Aruba NetworksSlide 1 PMK Caching for FILS Date: Authors:
Doc.: Linksec CipherSuites Submission August David Johnston, IntelSlide 1 LinkSec CipherSuites? David Johnston
Doc.: IEEE r0 Submission July 2011 Dan Harkins, Aruba NetworksSlide 1 Prohibiting Technology Date: Authors:
Doc.: IEEE /0056r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 Security Review of WAI Date: Authors:
Doc.: IEEE /684r0 Submission November 2002 Martin Lefkowitz, Trapeze NetworksSlide 1 Extended Keymap ID Martin Lefkowitz Trapeze Networks.
Submission doc.: IEEE /1128r1 September 2015 Dan Harkins, Aruba Networks (an HP company)Slide 1 Opportunistic Wireless Encryption Date:
Doc.: IEEE /0123r0 Submission January 2009 Dan Harkins, Aruba NetworksSlide 1 Secure Authentication Using Only A Password Date:
Doc.: r0-I Submission July 22, 2003 Paul Lambert, Airgo NetworksSlide 1 Removing the TKIP Specific Backdoor from the CCMP Mode of Encryption.
Doc.: IEEE e Submission Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [Security.
Doc.: IEEE /0315r4 Submission July 2009 Dan Harkins, Aruba NetworksSlide 1 Enhanced Security Date: Authors:
Doc.: IEEE /211r0-Michael-Attacks-And-Countermeasures Submission March 2003 Dan Harkins, Trapeze Networks.Slide 1 Attacks against Michael and.
Doc.: IEEE /0057r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 [place presentation subject title text here] Date: Authors:
Should NIST Develop an Additional Version of GCM? July 26, 2007 Morris Dworkin, Mathematician Security Technology Group
Doc.: IEEE /634r1 Submission November 2001 Ferguson, Housley, WhitingSlide 1 AES Mode Choices OCB vs. Counter Mode with CBC-MAC Niels Ferguson,
Doc.: IEEE /0964r0 Submission September 2010 David Halasz, AclaraSlide 1 Smart Grid and Key Lengths Date: Authors:
Doc.: IEEE /0899r2 Submission July2010 Dan Harkins, Aruba NetworksSlide 1 Secure PSK Authentication Date: Authors:
af-Secure-Enabelement-and-CVS-without-Association Submission June 2011 Secure Enablement and CVS without Persistent Association Slide 1Qualcomm.
Submission doc.: IEEE r1 March 2012 Dan Harkins, Aruba NetworksSlide 1 The Pitfalls of Hacking and Grafting Date: Authors:
Doc.: IEEE /0099r2 Submission Jan 2013 A resolution proposal comments related to for next generation security in built on changes in ac.
Message Authentication Code
Secure PSK Authentication
Security Enhancement to FTM
Enhanced Security Features for
July 2010 doc.: IEEE /0903r0 A resolution proposal comments related to for next generation security in built on changes in ac 14.
Enhanced Security Features for
Cryptography and Network Security Sixth Edition by William Stallings.
Secure PSK Authentication
AES Mode Choices OCB vs. Counter Mode with CBC-MAC
TGaq Essential Requirements
Key Descriptor Version in EAPOL Key Frames
Clarified CCM Diagrams
December 2, 2018 doc.: IEEE r0 May, 2004
How To Fragment An IE Date: Authors: May 2013
March 2018 Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [SG SECN Call for Proposals] Date Submitted:
TGv redline between Draft 1.0 and 1.01
July 2010 doc.: IEEE /0903r0 A proposal for next generation security in built on changes in ac 23 August 2012 Authors: Name Company.
Closing Report Date: Authors: September 2009 September 2009
January 16, 2019 doc.: IEEE r0 September, 2004
Security for Measurement Requests and Information
<month year> <doc.: IEEE doc> May 2016
December 2015 Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [Security considerations for 15.3e] Date.
AES Associated Data Optimization
Submission Title: Algorithm agility without frame by frame information
TGaq Essential Requirements
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
CCMP MIC Processing Paul Lambert September 2002
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
A Better Way to Protect APE Messages
Counter With Cipher Block Chaining-MAC
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
Presentation transcript:

doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 1 Galois/Counter Mode (GCM) Date: Authors:

doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 2 Abstract The Galois/Counter Mode of AES is presented.

doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 3 GCM, what and why? An authenticated encryption mode for AES, like CCM –Uses CTR-mode for encryption and GHASH for authentication –Specified by NIST in SP D –Widely used– IPsec, IKE, 802.1ae, TLS/SSL, IEEE P1619.1, SRTP. Suitable for high speed (> 10G/s) encryption, unlike CCM –Text is encrypted and authenticated in 1 pass, not 2 –1 AES encrypt operation and 1 GF(2^128) multiply per 128-bit block –Can be pipelined for high speed implementations –Memory consumption vs. speed trade off possible –CCM would be a bottleneck for VHT, GCM would not The GCM with GMAC Protocol, or GCMP. –Key length is 128-bits, MIC length is 128-bits, nonce is 48-bits

doc.: IEEE /1077r0 Submission GCMP-protected MPDU Looks sort of like the CCMP-protected MPDU except the MIC is 16 octets and its not encrypted the way the data is. Please see 11-10/1032/r1 for suggested text September 2010 Dan Harkins, Aruba NetworksSlide 4

doc.: IEEE /1077r0 Submission September 2010 Dan Harkins, Aruba NetworksSlide 5 References NIST Special Publication, SP D, November 2007