Network Working GroupA. Kato
Internet-DraftNTT Software Corporation
Obsoletes: 4132 (if approved)M. Kanda
Intended status: Standards TrackNTT
Expires: September 24, 2010S. Kanno
 NTT Software Corporation
 March 23, 2010


Camellia Cipher Suites for TLS
draft-kato-tls-rfc4132bis-05

Abstract

This document specifies a set of cipher suites for the Transport Security Layer (TLS) protocol to support the Camellia encryption algorithm as a block cipher. It amends the cipher suites originally specifed in RFC 4132 by counterparts using the newer cryptographic hash algorithms from the SHA-2 familiy. This document obsoletes RFC 4132.

Status of this Memo

This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on September 24, 2010.

Copyright Notice

Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the BSD License.

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.



1.  Introduction

This document proposes the addition of new cipher suites to the Transport Layer Security (TLS) [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.) protocol to support the Camellia [RFC3713] (Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” April 2004.) encryption algorithm as a block cipher algorithm, adding variants using the SHA-2 family of cryptographic hash algorithms [FIPS180‑3] (National Institute of Standards and Technology, “Secure Hash Standard (SHS),” October 2008.) to the TLS cipher suite portfolio originally specified in RFC 4132 [RFC4132] (Moriai, S., Kato, A., and M. Kanda, “Addition of Camellia Cipher Suites to Transport Layer Security (TLS),” July 2005.). This document obsoletes RFC 4132.

The Camellia algorithm and its properties are described in [RFC3713] (Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” April 2004.).



1.1.  Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



2.  Proposed Cipher Suites

The cipher suites defined here have the following identifiers:

  CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA         = { 0x00,0x41 };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA      = { 0x00,0x42 };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA      = { 0x00,0x43 };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x44 };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x45 };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x46 };

  CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA         = { 0x00,0x84 };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA      = { 0x00,0x85 };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA      = { 0x00,0x86 };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x87 };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x88 };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x89 };

  CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256      = { TBD,TBD };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256   = { TBD,TBD };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256   = { TBD,TBD };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };

  CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256      = { TBD,TBD };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256   = { TBD,TBD };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256   = { TBD,TBD };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };


3.  Cipher Suite Definitions



3.1.  Key Exchange

The RSA, DHE_RSA, DH_RSA, DHE_DSS, DH_DSS, and DH_anon key exchanges are performed as defined in [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.).



3.2.  Cipher

The CAMELLIA_128_CBC cipher suites use Camellia [RFC3713] (Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” April 2004.) in CBC mode with a 128-bit key and 128-bit IV; the CAMELLIA_256_CBC cipher suites use a 256-bit key and 128-bit IV.



3.3.  Hash and Pseudorandom Function



3.3.1.  Hash and Pseudorandom Function for TLS 1.1

The cipher suites ending with _SHA use HMAC-SHA1 as the MAC algorithm.

When used with TLS versions prior to 1.2, the PRF is calculated as specified in the appropriate version of the TLS specification.



3.3.2.  Hash and Pseudorandom Function for TLS 1.2

The cipher suites ending with _SHA256 use HMAC-SHA-256 as the MAC algorithm. The PRF is the TLS PRF [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.) with SHA-256 as the hash function. These cipher suites MUST NOT be negotiated by TLS 1.1 or earlier versions. Clients MUST NOT offer these cipher suites if they do not offer TLS 1.2 or later. Servers which select an earlier version of TLS MUST NOT select one of thse cipher suites.



4.  IANA Considerations

IANA has already allocated the following numbers for RFC 4132, and is requested to update them to reference this document:

  CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA         = { 0x00,0x41 };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA      = { 0x00,0x42 };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA      = { 0x00,0x43 };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x44 };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x45 };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA     = { 0x00,0x46 };

  CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA         = { 0x00,0x84 };
  CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA      = { 0x00,0x85 };
  CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA      = { 0x00,0x86 };
  CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x87 };
  CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x88 };
  CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA     = { 0x00,0x89 };

IANA is requested to allocate (has allocated) the following numbers in the TLS Cipher Suite Registry:

 CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256      = { TBD,TBD };
 CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256   = { TBD,TBD };
 CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256   = { TBD,TBD };
 CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };
 CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };
 CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256  = { TBD,TBD };

 CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256      = { TBD,TBD };
 CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256   = { TBD,TBD };
 CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256   = { TBD,TBD };
 CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };
 CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };
 CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256  = { TBD,TBD };


5.  Security Considerations

At the time of writing this document there are no known weak keys for Camellia. And no security problem has been found on Camellia (see [NESSIE] (, “The NESSIE project (New European Schemes for Signatures, Integrity and Encryption),” .), [CRYPTREC] (Information-technology Promotion Agency (IPA), “Cryptography Research and Evaluation Committees,” .), and [LNCS] (Mala, H., Shakiba, M., and M. Dakhil-alian, “New Results on Impossible Differential Cryptanalysis of Reduced Round Camellia-128,” November 2009.)).

Also, Security issues are discussed throughout RFC 5246 [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.), especially in Appendices D, E, and F of [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.).



6.  References



6.1. Normative References

[FIPS180-3] National Institute of Standards and Technology, “Secure Hash Standard (SHS),” FIPS PUB 180, October 2008.
[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC3713] Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” RFC 3713, April 2004 (TXT).
[RFC5246] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” RFC 5246, August 2008 (TXT).


6.2. Informative References

[CRYPTREC] Information-technology Promotion Agency (IPA), “Cryptography Research and Evaluation Committees” (HTML).
[ISO/IEC 18033-3] International Organization for Standardization, “Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers,” ISO/IEC 18033-3, July 2005.
[LNCS] Mala, H., Shakiba, M., and M. Dakhil-alian, “New Results on Impossible Differential Cryptanalysis of Reduced Round Camellia-128,” November 2009.
[NESSIE] The NESSIE project (New European Schemes for Signatures, Integrity and Encryption).”
[RFC4132] Moriai, S., Kato, A., and M. Kanda, “Addition of Camellia Cipher Suites to Transport Layer Security (TLS),” RFC 4132, July 2005 (TXT).


Authors' Addresses

  Akihiro Kato
  NTT Software Corporation
Phone:  +81-45-212-9803
Fax:  +81-45-212-9800
Email:  kato.akihiro@po.ntts.co.jp
  
  Masayuki Kanda
  NTT
Phone:  +81-422-59-3456
Fax:  +81-422-59-4015
Email:  kanda.masayuki@lab.ntt.co.jp
  
  Satoru Kanno
  NTT Software Corporation
Phone:  +81-45-212-9803
Fax:  +81-45-212-9800
Email:  kanno.satoru@po.ntts.co.jp