idnits 2.17.1 draft-ietf-tls-misty1-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 2) being 60 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 2001) is 8436 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 2994 (ref. '1') ** Obsolete normative reference: RFC 2246 (ref. '2') (Obsoleted by RFC 4346) Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT H. Ohta 3 TLS Working Group H. Tsuji 4 Expires September 2001 Mitsubishi Electric Corporation 5 March 2001 7 Addition of MISTY1 to TLS 9 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as Internet- 19 Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six months 22 and may be updated, replaced, or obsoleted by other documents at any 23 time. It is inappropriate to use Internet- Drafts as reference 24 material or to cite them other than as "work in progress." 26 The list of current Internet-Drafts can be accessed at 27 http://www.ietf.org/ietf/1id-abstracts.txt 29 The list of Internet-Draft Shadow Directories can be accessed at 30 http://www.ietf.org/shadow.html. 32 Abstract 34 This document proposes the addition of new cipher suites to the TLS 35 protocol version 1.0 to support the MISTY1 encryption algorithm as a 36 bulk cipher algorithm. Major change from the previous version is the 37 addition of intellectual property section. 39 1. Introduction 41 This document proposes the addition of new cipher suites to the TLS 42 protocol version 1.0[2] to support MISTY1 encryption algorithm[1] as 43 a bulk cipher algorithm. MISTY1 is a block cipher with a 128-bit key 44 and a 64-bit block. It is designed on the basis of the theory of 45 provable security against differential and linear cryptanalysis, and 46 moreover it realizes high-speed encryption on hardware platforms as 47 well as on software environments. 49 This document defines the additional cipher specification to the TLS 50 protocol version 1.0. 52 2. The Cipher Suites 54 The following values define the CipherSuite codes for the cipher 55 suites that use the MISTY1 CBC mode as a bulk cipher algorithm. 57 CipherSuite TLS_RSA_WITH_MISTY1_CBC_SHA = { 0x00,0x3B }; 58 CipherSuite TLS_DH_DSS_WITH_MISTY1_CBC_SHA = { 0x00,0x3C }; 59 CipherSuite TLS_DH_RSA_WITH_MISTY1_CBC_SHA = { 0x00,0x3D }; 60 CipherSuite TLS_DHE_DSS_WITH_MISTY1_CBC_SHA = { 0x00,0x3E }; 61 CipherSuite TLS_DHE_RSA_WITH_MISTY1_CBC_SHA = { 0x00,0x3F }; 62 CipherSuite TLS_DH_anon_WITH_MISTY1_CBC_SHA = { 0x00,0x40 }; 64 Note: Above CipherSuite numbers are tentative, they should be 65 assigned by the authority. 67 3. CipherSuite Definitions 69 CipherSuite Is Key Cipher Hash 70 Exportable Exchange 72 TLS_RSA_WITH_MISTY1_CBC_SHA RSA MISTY1_CBC SHA 73 TLS_DH_DSS_WITH_MISTY1_CBC_SHA DH_DSS MISTY1_CBC SHA 74 TLS_DH_RSA_WITH_MISTY1_CBC_SHA DH_RSA MISTY1_CBC SHA 75 TLS_DHE_DSS_WITH_MISTY1_CBC_SHA DHE_DSS MISTY1_CBC SHA 76 TLS_DHE_RSA_WITH_MISTY1_CBC_SHA DHE_RSA MISTY1_CBC SHA 77 TLS_DH_anon_WITH_MISTY1_CBC_SHA DH_anon MISTY1_CBC SHA 79 Key Expanded Effective IV Block 80 Cipher Type Material Key Material Key Bits Size Size 82 MISTY1_CBC Block 16 16 128 8 8 84 Note: Key Exchange Algorithms and Hash Functions are defined in TLS. 86 4. Security Considerations 88 MISTY1 cipher suites are subject to the same security consideration 89 as TLS. In addition, MISTY1 is designed in consideratin of the 90 theory of provable security against differential and liner 91 cryptanalysis. 93 5. Intellectual Property 95 MISTY1[1] algorithm is applied for a patent. However, the patent 96 holder (Mitsubishi Electric Corporation) is prepared to grant, on the 97 basis of reciprocity and non-discriminatory, a royalty-free license 98 in accordance with Section 10 of RFC 2026. For more information, 99 please contact to "misty@isl.melco.co.jp". A detail license policy 100 will be submitted soon. 102 6. References 104 [1] H. Ohta and M. Matsui, "A Description of the MISTY1 Encryption 105 Algorithm", RFC 2994, November 2000 107 [2] T. Dierks and C. Allen, "The TLS Protocol Version 1.0", RFC 108 2246, January 1999 110 7. Author's Addresses 112 Hidenori Ohta 113 Mitsubishi Electric Corporation, Information Technology R&D Center 114 5-1-1 Ofuna, Kamakura, Kanagawa 247-8501, Japan 115 Phone: +81-467-41-2183 116 FAX: +81-467-41-2185 117 EMail: hidenori@iss.isl.melco.co.jp 119 Hirosato Tsuji 120 Mitsubishi Electric Corporation, Information Technology R&D Center 121 5-1-1 Ofuna, Kamakura, Kanagawa 247-8501, Japan 122 Phone: +81-467-41-2183 123 FAX: +81-467-41-2185 124 EMail: hirosato@iss.isl.melco.co.jp