skip to main content
SP 800-38C. Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and ConfidentialityMay 2004
2004 Technical Report
Publisher:
  • National Institute of Standards & Technology
  • Gaithersburg
  • MD
  • United States
Published:01 May 2004
Bibliometrics
Skip Abstract Section
Abstract

This Recommendation defines a mode of operation, called Counter with Cipher Block Chaining-Message Authentication Code (CCM), for a symmetric key block cipher algorithm. CCM may be used to provide assurance of the confidentiality and the authenticity of computer data by combining the techniques of the Counter (CTR) mode and the Cipher Block Chaining-Message Authentication Code (CBC-MAC) algorithm.

Cited By

  1. ACM
    Wong M, Haj-Yahya J and Chattopadhyay A SMARTS Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, (1-8)
  2. Yan Y, Oswald E and Tryfonas T Exploring Potential 6LoWPAN Traffic Side Channels Proceedings of the 2018 International Conference on Embedded Wireless Systems and Networks, (270-275)
  3. Hwang T and Gope P (2016). Robust stream-cipher mode of authenticated encryption for secure communication in wireless sensor network, Security and Communication Networks, 9:7, (667-679), Online publication date: 10-May-2016.
  4. Lee H, Park S, Seo C and Shin S (2016). DRM cloud framework to support heterogeneous digital rights management systems, Multimedia Tools and Applications, 75:22, (14089-14109), Online publication date: 1-Nov-2016.
  5. Forler C, Lucks S and Wenzel J Designing the API for a cryptographic library Proceedings of the 17th Ada-Europe international conference on Reliable Software Technologies, (75-88)
  6. Krovetz T and Rogaway P The software performance of authenticated-encryption modes Proceedings of the 18th international conference on Fast software encryption, (306-327)
  7. ACM
    Drimer S, Güneysu T and Paar C (2010). DSPs, BRAMs, and a Pinch of Logic, ACM Transactions on Reconfigurable Technology and Systems, 3:1, (1-27), Online publication date: 1-Jan-2010.
  8. Balasch J, Verbauwhede I and Preneel B An embedded platform for privacy-friendly road charging applications Proceedings of the Conference on Design, Automation and Test in Europe, (867-872)
  9. Backes W and Cordasco J MoteAODV – an AODV implementation for TinyOS 2.0 Proceedings of the 4th IFIP WG 11.2 international conference on Information Security Theory and Practices: security and Privacy of Pervasive Systems and Smart Devices, (154-169)
  10. Khoo K, Wong F and Lim C On a Construction of Short Digests for Authenticating Ad Hoc Networks Proceedings of the International Conference on Computational Science and Its Applications: Part II, (863-876)
  11. Fouque P, Martinet G, Valette F and Zimmer S On the security of the CCM encryption mode and of a slight variant Proceedings of the 6th international conference on Applied cryptography and network security, (411-428)
  12. Yan C, Englender D, Prvulovic M, Rogers B and Solihin Y Improving Cost, Performance, and Security of Memory Encryption and Authentication Proceedings of the 33rd annual international symposium on Computer Architecture, (179-190)
  13. ACM
    Yan C, Englender D, Prvulovic M, Rogers B and Solihin Y (2006). Improving Cost, Performance, and Security of Memory Encryption and Authentication, ACM SIGARCH Computer Architecture News, 34:2, (179-190), Online publication date: 1-May-2006.
  14. Hodjat A and Verbauwhede I (2004). High-Throughput Programmable Cryptocoprocessor, IEEE Micro, 24:3, (34-45), Online publication date: 1-May-2004.
Contributors
  • National Institute of Standards and Technology

Recommendations