CCM mode

CCM mode (counter with cipher block chaining message authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers. It is an authenticated encryption algorithm designed to provide both authentication and confidentiality. CCM mode is only defined for block ciphers with a block length of 128 bits.[1][2]

The nonce of CCM must be carefully chosen to never be used more than once for a given key. This is because CCM is a derivation of counter (CTR) mode and the latter is effectively a stream cipher.[3]

Encryption and authentication

As the name suggests, CCM mode combines counter (CTR) mode for confidentiality with cipher block chaining message authentication code (CBC-MAC) for authentication. These two primitives are applied in an "authenticate-then-encrypt" manner: CBC-MAC is first computed on the message to obtain a message authentication code (MAC), then the message and the MAC are encrypted using counter mode. The main insight is that the same encryption key can be used for both, provided that the counter values used in the encryption do not collide with the (pre-)initialization vector used in the authentication. A proof of security[4] exists for this combination, based on the security of the underlying block cipher. The proof also applies to a generalization of CCM for any block size, and for any size of cryptographically strong pseudo-random function (since in both counter mode and CBC-MAC, the block cipher is only ever used in one direction).

CCM mode was designed by Russ Housley, Doug Whiting and Niels Ferguson. At the time CCM mode was developed, Russ Housley was employed by RSA Laboratories.

A minor variation of CCM, called CCM*, is used in the Zigbee standard. CCM* includes all of the features of CCM. It allows a choice of MAC lengths down to 0 (which disables authentication and becomes encryption-only).[5]

Performance

CCM requires two block cipher encryption operations on each block of an encrypted-and-authenticated message, and one encryption on each block of associated authenticated data.

According to Crypto++ benchmarks, AES CCM requires 28.6 cycles per byte on an Intel Core 2 processor in 32-bit mode.[6]

Notable inefficiencies:

  • CCM is not an "on-line" authenticated encryption with associated data (AEAD), in that the length of the message (and associated data) must be known in advance.
  • In the MAC construction, the length of the associated data has a variable-length encoding, which can be shorter than machine word size. This can cause pessimistic MAC performance if associated data is long (which is uncommon).
  • Associated data is processed after message data, so it is not possible to pre-calculate state for static associated data.

Patents

The catalyst for the development of CCM mode was the submission of offset codebook (OCB) mode for inclusion in the IEEE 802.11i standard. Opposition was voiced to the inclusion of OCB mode because of a pending patent application on the algorithm. Inclusion of a patented algorithm meant significant licensing complications for implementors of the standard.

While the inclusion of OCB mode was disputed based on these intellectual property issues, it was agreed that the simplification provided by an authenticated encryption system was desirable. Therefore, Housley, et al. developed CCM mode as a potential alternative that was not encumbered by patents.

Even though CCM mode is less efficient than OCB mode, a patent free solution was preferable to one complicated by patent licensing issues. Therefore, CCM mode went on to become a mandatory component of the IEEE 802.11i standard, and OCB mode was relegated to optional component status, before eventually being removed altogether.

Use

CCM mode is used in IEEE 802.11i (as CCMP, the CCM encryption protocol for WPA2), IPsec,[7] and TLS 1.2,[8] as well as Bluetooth Low Energy (as of Bluetooth 4.0).[9] It is available for TLS 1.3, but not enabled by default in OpenSSL.[10]

See also

References

  1. ^ Dworkin, Morris (May 2004). Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality (PDF) (Technical report). NIST Special Publications. NIST. doi:10.6028/NIST.SP.800-38C. 800-38C.
  2. ^ Whiting, D.; Housley, R.; Ferguson, N. (September 2003). Counter with CBC-MAC (CCM). IETF. doi:10.17487/RFC3610. RFC 3610.
  3. ^ Housley, Russ (December 2005). "rfc4309". IETF: 3. AES CCM employs counter mode for encryption. As with any stream cipher, reuse of the same IV value with the same key is catastrophic.
  4. ^ Jonsson, Jakob (2003). "On the Security of CTR + CBC-MAC" (PDF). Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 2595. pp. 76–93. doi:10.1007/3-540-36492-7_7. ISBN 978-3-540-00622-0.
  5. ^ "Annex B: CCM* mode of operation". IEEE Standard for Local and metropolitan area networks--Part 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs) (PDF). IEEE Standards. 2011-09-05. p. 229. Retrieved 2015-12-18.
  6. ^ "Crypto++ 5.6.0 Benchmarks". Crypto++. Retrieved 6 September 2015.
  7. ^ RFC 4309 Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
  8. ^ RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
  9. ^ "Bluetooth Low Energy Security". Archived from the original on 2016-04-02. Retrieved 2017-04-20.
  10. ^ Caswell, Matt (2017-05-04). "Using TLS1.3 With OpenSSL". OpenSSL blog. Retrieved 2024-10-11.
  • RFC 3610: Counter with CBC-MAC (CCM)
  • RFC 4309: Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
  • RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)
  • A Critique of CCM (by the designer of OCB)

Read other articles:

Bahasa Malayalam മലയാളം Malayāḷam Penulisan Malayalam dalam aksara bahasa Malayalam Dituturkan di  India WilayahKerala, Lakshadweep, Mahé (Puducherry)EtnisMalayaliPenutur380 juta (2007) Rincian data penutur Jumlah penutur beserta (jika ada) metode pengambilan, jenis, tanggal, dan tempat.[1] 37.100.000 (2019, Bahasa ibu) Rumpun bahasaDravida Dravida SelatanTamil–KannadaTamil–KodaguTamil–MalayalamBahasa MalayalamBahasa Malayalam Sistem penulisanAlfabet …

Relations entre la Corée du Nord et l'Iran Corée du Nord Iran modifier  Les relations entre la Corée du Nord et l'Iran sont des relations s'exerçant entre un pays d'Asie de l'Est, la république populaire démocratique de Corée, et un pays du Moyen-Orient, la république islamique d'Iran. Elles sont décrites comme étant positives par les agences officielles des deux pays. La Corée du Nord et l'Iran sont les deux derniers membres de ce que l'on appelle l'« Axe du Mal », p…

Державний комітет телебачення і радіомовлення України (Держкомтелерадіо) Приміщення комітетуЗагальна інформаціяКраїна  УкраїнаДата створення 2003Керівне відомство Кабінет Міністрів УкраїниРічний бюджет 1 964 898 500 ₴[1]Голова Олег НаливайкоПідвідомчі орг…

Association of Reproductive Health ProfessionalsOperates in the USAAbbreviationARHPFormation1963; 61 years ago (1963)FounderAlan Frank GuttmacherDissolved2019; 5 years ago (2019)PurposeReproductive healthHeadquartersWashington, DCMembership nurse practitioners nurse midwives pharmacistsphysician assistants physiciansresearchers educatorsother professionals The Association of Reproductive Health Professionals (ARHP) was a non-profit organization founded in 1963…

Sigmund Freud et les premiers psychanalystes s'attachent à structurer le mouvement psychanalytique, dès le début du XXe siècle, à la fois sur un plan international, avec la création de l'Association psychanalytique internationale en 1910, et avec une forte incitation à créer des sociétés nationales, sur le modèle de la première association, la Société psychanalytique de Vienne (Wiener Psychoanalytische Vereinigung). Des associations se créent ainsi à Budapest, Berlin, Londre…

土库曼斯坦总统土库曼斯坦国徽土库曼斯坦总统旗現任谢尔达尔·别尔德穆哈梅多夫自2022年3月19日官邸阿什哈巴德总统府(Oguzkhan Presidential Palace)機關所在地阿什哈巴德任命者直接选举任期7年,可连选连任首任萨帕尔穆拉特·尼亚佐夫设立1991年10月27日 土库曼斯坦土库曼斯坦政府与政治 国家政府 土库曼斯坦宪法 国旗 国徽 国歌 立法機關(英语:National Council of Turkmenistan) 土…

André-Jean FestugièreAndré Jean Festugière dans la notice nécrologique écrite par Ernst Vogt dans Sonderdruck aus dem Jahrbuch des Bayerischen Akademie des Wissenschaften 1983BiographieNaissance 15 mars 18988e arrondissement de ParisDécès 13 août 1982 (à 84 ans)Saint-DizierNom de naissance Jean Paul Philippe FestugièreNationalité françaiseFormation École normale supérieure (1918-1920)École pratique des hautes études (1932-1936)Lycée Louis-le-Grand de ParisCollège Stanisla…

آدم مالك (بالإندونيسية: Adam Malik Batubara)‏  معلومات شخصية الميلاد 22 يوليو 1917(1917-07-22)بيماتانغسياتار الوفاة 5 سبتمبر 1984 (67 سنة)باندونغ سبب الوفاة سرطان الكبد  مكان الدفن مقبرة أبطال كاليباتا  مواطنة إندونيسيا  مناصب الحياة العملية المهنة دبلوماسي،  وصحفي،  وسياسي،  …

ヨハネス12世 第130代 ローマ教皇 教皇就任 955年12月16日教皇離任 964年5月14日先代 アガペトゥス2世次代 レオ8世個人情報出生 937年スポレート公国(中部イタリア)スポレート死去 964年5月14日 教皇領、ローマ原国籍 スポレート公国親 父アルベリーコ2世(スポレート公)、母アルダその他のヨハネステンプレートを表示 ヨハネス12世(Ioannes XII、937年 - 964年5月14日)は、ロー…

American composer and record producer Mike PostPost in 2002Background informationBirth nameLeland Michael PostilBorn (1944-09-29) September 29, 1944 (age 79)Berkeley, California, U.S.OriginLos Angeles, California, U.S.GenresRock, pop, soul, theme musicOccupation(s)Producer, songwriter, musician, composer, arrangerInstrument(s)Vocals, guitar, bass guitar, keyboardsYears active1964–presentWebsitehttps://mike-post.com/Musical artist Mike Post (born Leland Michael Postil, September 29, 1944) …

Main article: 2005 Men's Ice Hockey World Championships International ice hockey competition 2005 IIHF World ChampionshipDivision ITournament detailsHost countries Hungary NetherlandsVenue(s)2 (in 2 host cities)DatesApril 17 - April 23Teams12 (two groups of 6)← 20042006 → The 2005 IIHF World Championship Division I was an international ice hockey tournament run by the International Ice Hockey Federation. The tournament was contested from April 17 to April 23,…

Academic journalJournal of Chemical Information and ModelingDisciplineComputational Chemistry and CheminformaticsLanguageEnglishEdited byKenneth M. Merz Jr.Publication detailsFormer name(s)Journal of Chemical Documentation, Journal of Chemical Information and Computer SciencesHistory1961-presentPublisherAmerican Chemical Society (United States)FrequencyMonthlyImpact factor5.6 (2022)Standard abbreviationsISO 4 (alt) · Bluebook (alt1 · alt2)NLM (alt) …

Imaginary line halfway between Earth's North and South poles This article is about Earth's equator. For its projection in the sky, see Celestial equator. For other uses, see Equator (disambiguation). Not to be confused with Ecuador. 0°class=notpageimage| The Equator on a map of Earth Countries and territories that are intersected by the Equator (red) or the Prime Meridian (blue), which intersect at Null Island. The Equator during the boreal winter, spanning from December to March. The equator i…

Papal ZouavesZuavi PontificiPapal Zouave c. 1865ActiveJanuary 1861 – September 1870Country Papal StatesAllegiancePope Pius IXBranchArmyTypeInfantryEngagements Italian unification: Battle of Castelfidardo (1860) Battle of Mentana (1867) Capture of Rome (1870) CommandersCommanderEugène AlletMilitary unit The Papal Zouaves (Italian: Zuavi Pontifici) were an infantry battalion, later regiment, dedicated to defending the Papal States. Named after the French zouave regiments, the Zuavi Pontifi…

American automobile racing company Nascar racing redirects here. For the 1994–2003 Papyrus video game series, see NASCAR Racing. For other NASCAR video game titles, see List of NASCAR video games. National Association for Stock Car Auto Racing, LLCSportAuto racingCategoryStock car racingSports car racing (IMSA)AbbreviationNASCARFoundedFebruary 21, 1948; 76 years ago (1948-02-21)AffiliationACCUS-FIAHeadquartersDaytona Beach, Florida, U.S. (main)Charlotte, North Carolina, U.S.C…

Chemnitz Panorama Chemnitz BenderaLambang kebesaranLetak Chemnitz NegaraJermanNegara bagianSachsenWilayahChemnitzKreisdistrik urbanPemerintahan • MayorBarbara Ludwig (SPD)Luas • Total220,85 km2 (8,527 sq mi)Ketinggian296 m (971 ft)Populasi (2013-12-31)[1] • Total242.022 • Kepadatan11/km2 (28/sq mi)Zona waktuWET/WMPET (UTC+1/+2)Kode pos09001–09247Kode area telepon0371 037200 (Wittgensdorf) 037209 (Einsied…

دورة فرنسا المفتوحة 1977 - فردي السيدات جزء من دورة فرنسا المفتوحة 1977  رقم الفعالية 70  البلد فرنسا  التاريخ 1977  الرياضة كرة المضرب  البطل(ة) ميما ياوشوفيتس الوصيف(ة) فلورنتا ميهاي النتيجة 6–2، 6–7، 6–1 دورة فرنسا المفتوحة 1976 - فردي السيدات  دورة فرنسا المفتوحة 1978 - ف…

Method of dispute resolution Not to be confused with Arbitrage. For the 2016 film, see The Arbitration. For arbitration on the English Wikipedia, see Wikipedia:Arbitration. The London Court of International Arbitration Conflict resolution Nonviolence Arbitration Auction Conciliation Law Dispute resolution Rule of law Collaborative Mediation Party-directed Negotiation Violence Conflict escalation De-escalation Just war theory War studies International relations Appeasement Brinkmanship Diplomacy …

American singer-songwriter (born 1941) This article is about the musician. For his debut album, see Bob Dylan (album). Bob DylanDylan in 2010BornRobert Allen Zimmerman (1941-05-24) May 24, 1941 (age 83)Duluth, Minnesota, USOther names Shabtai Zisel ben Avraham (Hebrew name)[1] Elston Gunnn Blind Boy Grunt Bob Landy Robert Milkwood Thomas Tedham Porterhouse Lucky Wilbury Boo Wilbury Jack Frost Sergei Petrov Zimmy Occupations Singer-songwriter painter writer Years active1957…

Sirih HuluDesaNegara IndonesiaProvinsiKalimantan SelatanKabupatenHulu Sungai SelatanKecamatanKalumpangKode pos71262Kode Kemendagri63.06.09.2009 Luas... km²Jumlah penduduk8.895 jiwaKepadatan... jiwa/km² Sirih Hulu adalah salah satu desa di wilayah kecamatan Kalumpang, Kabupaten Hulu Sungai Selatan, Provinsi Kalimantan Selatan, Indonesia. Pranala luar (Indonesia) Keputusan Menteri Dalam Negeri Nomor 050-145 Tahun 2022 tentang Pemberian dan Pemutakhiran Kode, Data Wilayah Administrasi Pemeri…