TOC 
Network Working GroupS. Kanno
Internet-DraftNTT Software Corporation
Intended status: Standards TrackM. Kanda
Expires: July 31, 2010NTT
 January 27, 2010


Camellia Galois Counter Mode (GCM) Cipher Suites for TLS
draft-kanno-tls-camellia-gcm-00

Abstract

This document describes the use of the Camellia in Galois Counter Mode (GCM) as a Transport Layer Security (TLS) authenticated encryption operation. This document defines TLS cipher suites that use Camellia-GCM with RSA, DSA, Diffie-Hellman-based key exchange and Elliptic Curve Cryptography (ECC).

Status of this Memo

This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on July 31, 2010.

Copyright Notice

Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the BSD License.



Table of Contents

1.  Introduction
    1.1.  Terminology
2.  Camellia-GCM Cipher Suites
3.  Security Considerations
4.  IANA Considerations
5.  Acknowledgements
6.  References
    6.1.  Normative References
    6.2.  Informative References
§  Authors' Addresses




 TOC 

1.  Introduction

This document describes the use of Camellia in Galois Counter Mode (GCM) [5] (Dworkin, M., “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication,” April 2006.) (Camellia-GCM) with various key exchange mechanisms as a cipher suite for TLS 1.2 [4] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August 2008.) or greater. Camellia-GCM is an authenticated encryption with associated data (AEAD) cipher ( as defined in TLS 1.2 ) providing both confidentiality and data origin authentication. The following sections define cipher suites based on RSA, DSA, Diffie-Hellman key exchanges. Also, Elliptic Curve Cryptography (ECC) based cipher suites are defined in this document.

The Camellia algorithm and its properties are described in [2] (Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” April 2004.).



 TOC 

1.1.  Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC2119 [1] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

2.  Camellia-GCM Cipher Suites

The following cipher suites use the new authenticated encryption modes defined in TLS 1.2 with Camellia in Galois Counter Mode (GCM) :

      CipherSuite TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256          = {TBD,TBD}
      CipherSuite TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384          = {TBD,TBD}
      CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256      = {TBD,TBD}
      CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384      = {TBD,TBD}
      CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256       = {TBD,TBD}
      CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384       = {TBD,TBD}
      CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256      = {TBD,TBD}
      CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384      = {TBD,TBD}
      CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256       = {TBD,TBD}
      CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384       = {TBD,TBD}
      CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256  = {TBD,TBD}
      CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384  = {TBD,TBD}
      CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   = {TBD,TBD}
      CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   = {TBD,TBD}
      CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256    = {TBD,TBD}
      CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384    = {TBD,TBD}
      CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256     = {TBD,TBD}
      CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384     = {TBD,TBD}

Camellia-GCM cipher suites are defined in Section 3 of RFC5288 [3] (Salowey, J., Choudhury, A., and D. McGrew, “AES Galois Counter Mode (GCM) Cipher Suites for TLS,” August 2008.) and Section 3.2 of RFC5289 [6] (Rescorla, E., “TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM),” August 2008.) as well.



 TOC 

3.  Security Considerations

At the time of writing this document there are no known weak keys for Camellia. And no security problem has been found on Camellia (see [7] (, “The NESSIE project (New European Schemes for Signatures, Integrity and Encryption),” .), [8] (Information-technology Promotion Agency (IPA), “Cryptography Research and Evaluation Committees,” .), and [9] (Mala, H., Shakiba, M., and M. Dakhil-alian, “New Results on Impossible Differential Cryptanalysis of Reduced Round Camellia-128,” November 2009.)).

For security considerations of Camellia-GCM for TLS, this document refers to Section 6 of RFC5288 [3] (Salowey, J., Choudhury, A., and D. McGrew, “AES Galois Counter Mode (GCM) Cipher Suites for TLS,” August 2008.) and Section 4 of RFC5289 [6] (Rescorla, E., “TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM),” August 2008.).



 TOC 

4.  IANA Considerations

IANA is requested to allocate (has allocated) the following numbers in the TLS Cipher Suite Registry:

      CipherSuite TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256          = {TBD,TBD}
      CipherSuite TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384          = {TBD,TBD}
      CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256      = {TBD,TBD}
      CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384      = {TBD,TBD}
      CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256       = {TBD,TBD}
      CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384       = {TBD,TBD}
      CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256      = {TBD,TBD}
      CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384      = {TBD,TBD}
      CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256       = {TBD,TBD}
      CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384       = {TBD,TBD}
      CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIAy_128_GCM_SHA256 = {TBD,TBD}
      CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384  = {TBD,TBD}
      CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   = {TBD,TBD}
      CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   = {TBD,TBD}
      CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256    = {TBD,TBD}
      CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384    = {TBD,TBD}
      CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256     = {TBD,TBD}
      CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384     = {TBD,TBD}


 TOC 

5.  Acknowledgements

This document unabashedly referred to RFC5288 [3] (Salowey, J., Choudhury, A., and D. McGrew, “AES Galois Counter Mode (GCM) Cipher Suites for TLS,” August 2008.) and RFC5289 [6] (Rescorla, E., “TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM),” August 2008.).



 TOC 

6.  References



 TOC 

6.1. Normative References

[1] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[2] Matsui, M., Nakajima, J., and S. Moriai, “A Description of the Camellia Encryption Algorithm,” RFC 3713, April 2004 (TXT).
[3] Salowey, J., Choudhury, A., and D. McGrew, “AES Galois Counter Mode (GCM) Cipher Suites for TLS,” RFC 5288, August 2008 (TXT).
[4] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” RFC 5246, August 2008 (TXT).
[5] Dworkin, M., “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication,” April 2006.


 TOC 

6.2. Informative References

[6] Rescorla, E., “TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM),” RFC 5289, August 2008 (TXT).
[7] The NESSIE project (New European Schemes for Signatures, Integrity and Encryption).”
[8] Information-technology Promotion Agency (IPA), “Cryptography Research and Evaluation Committees” (HTML).
[9] Mala, H., Shakiba, M., and M. Dakhil-alian, “New Results on Impossible Differential Cryptanalysis of Reduced Round Camellia-128,” November 2009.


 TOC 

Authors' Addresses

  Satoru Kanno
  NTT Software Corporation
Phone:  +81-45-212-9803
Fax:  +81-45-212-9800
Email:  kanno.satoru@po.ntts.co.jp
  
  Masayuki Kanda
  NTT
Phone:  +81-422-59-3456
Fax:  +81-422-59-4015
Email:  kanda.masayuki@lab.ntt.co.jp