idnits 2.17.1 draft-seokung-msec-mikey-seed-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.ii or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 23, 2009) is 5266 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- No issues found here. Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 MSEC Working Group S. Yoon 2 Internet Draft J. Jeong 3 Intended Status: Informational H. Kim 4 Expires: May 23, 2010 H. Jeong 5 Y. Won 6 Korea Internet & Security Agency 7 November 23, 2009 9 IANA Registry Update for Support of the SEED Cipher Algorithm in the 10 Multimedia Internet KEYing (MIKEY) 11 draft-seokung-msec-mikey-seed-05 13 Status of this Memo 15 This Internet-Draft is submitted to IETF in full conformance with the 16 provisions of BCP 78 and BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that other 20 groups may also distribute working documents as Internet-Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 This Internet-Draft will expire on May 23, 2010. 35 Copyright Notice 37 Copyright (c) 2009 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents in effect on the date of 42 publication of this document (http://trustee.ietf.org/license-info). 43 Please review these documents carefully, as they describe your rights 44 and restrictions with respect to this document. 46 Abstract 48 This document updates IANA registries to support the SEED block 49 cipher algorithm for the Secure Real-time Transport Protocol (SRTP) 50 and the secure Real-time Transport Control Protocol (SRTCP) in 51 Multimedia Internet KEYing (MIKEY). 53 Table of Contents 55 1. Introduction..................................................3 56 1.1. SEED.....................................................3 57 2. Additions to MIKEY payload....................................3 58 2.1. Modified Table 6.10.1.b from RFC3830.....................3 59 2.2. Modified Table 6.10.1.d from RFC3830.....................4 60 3. Security Considerations.......................................4 61 4. IANA Considerations...........................................4 62 5. Acknowledgements..............................................4 63 6. References....................................................5 64 6.1. Normative References.....................................5 65 6.2. Informative References...................................5 66 Author's Addresses...............................................6 68 1. Introduction 70 This document updates IANA registries to support the SEED [RFC4269] 71 block cipher algorithm for the Secure Real-time Transport Protocol 72 (SRTP) and the Secure Real-time Transport Control Protocol (SRTCP) 73 [RFC3711] in Multimedia Internet KEYing (MIKEY) [RFC3830]. 75 1.1. SEED 77 SEED is a 128-bit symmetric key block cipher that has been developed 78 by KISA (Korea Information Security Agency) and a group of experts 79 since 1998. The input/output block size of SEED is 128-bit and the 80 key length is also 128-bit. SEED has a 16-round Feistel structure. 82 SEED is a Korean National Industrial Association standard and is 83 widely used in South Korea for electronic commerce and various 84 security products such as firewall, VPN, and so on. 86 2. Additions to MIKEY payload 88 This section specifies new code points for the MIKEY [RFC3830] 89 payload to indicate the use of the SEED cipher algorithm for SRTP and 90 SRTCP. There are three applicable modes of running SEED, SEED in 91 Counter Mode (SEED-CTR), SEED in Counter with CBC-MAC Mode (SEED-CCM) 92 and SEED in Galois/Counter Mode (SEED-GCM) Mode. These are defined in 93 [I-D.ietf-avt-seed-srtp]. 95 2.1. Modified Table 6.10.1.b from RFC3830 97 IANA is asked to amend the sub-registry derived from Table 6.10.1.b 98 of [RFC3830] as follows: 100 SRTP encr alg | Value 101 --------------------- 102 NULL | 0 103 AES-CM | 1 104 AES-F8 | 2 105 SEED-CTR | 3 (NEW) 106 SEED-CCM | 4 (NEW) 107 SEED-GCM | 5 (NEW) 109 Figure 1: Table 6.10.1.b from [RFC3830] (Revised) 111 2.2. Modified Table 6.10.1.d from RFC3830 113 IANA is asked to amend the sub-registry derived from Table 6.10.1.d 114 of [RFC3830] as follows: 116 SRTP PRF | Value 117 --------------------- 118 AES-CM | 0 119 SEED-CTR | 1 (NEW) 121 Figure 2: Table 6.10.1.d from [RFC3830] (Revised) 123 3. Security Considerations 125 No security problem has been found on SEED. SEED is secure against 126 all known attacks including Differential cryptanalysis, linear 127 cryptanalysis, and related key attacks. The only known attack is an 128 exhaustive search for the key. For further security considerations, 129 the reader is encouraged to read [SEED-EVAL]. 131 4. IANA Considerations 133 With the adoption of this document for publication IANA has amended 134 the indicated sub-registries in Section 2 of the MIKEY [RFC3830] 135 Payload Name registry according to Section 2.1 and 2.2 above. 137 5. Acknowledgements 139 The authors would like to thank David McGrew, Spencer Dawkins, 140 SangHwan Park, Brian Weis, and Tim Polk for their reviews and support. 142 6. References 144 6.1. Normative References 146 [I-D.ietf-avt-seed-srtp] 147 S. Yoon, J. Kim, H. Park, H. Jeong, Y. Won, "The SEED 148 Cipher Algorithm and Its Use with the Secure Real-time 149 Transport Protocol (SRTP)", draft-ietf-avt-seed-srtp-14 150 (work in progress), June 2009. 152 [RFC3711] M. Baugher, D. McGrew, M. Naslund, E.Carrara, K. Norrman, 153 "The Secure Real-time Transport Protocol (SRTP)", 154 RFC 3711, March 2004. 156 [RFC3830] Arkko, J., Carrara, E., Lindholm, F., Naslund, M., and K. 157 Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, 158 August 2004. 160 [RFC4269] H. Lee, S. Lee, J. Yoon, D. Cheon, J. Lee, "The SEED 161 Encryption Algorithm", RFC 4269, December 2005. 163 6.2. Informative References 165 [SEED-EVAL] KISA, "Self Evaluation Report", 166 http://www.kisa.or.kr/kisa/seed/down/SEED_Evaluation_Repo 167 rt_by_CRYPTREC.pdf 169 Author's Addresses 171 Seokung Yoon 172 Korea Internet & Security Agency 173 IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 174 Email: seokung@kisa.or.kr 176 Jongil Jeong 177 Korea Internet & Security Agency 178 IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 179 Email: jijeong@kisa.or.kr 181 Hwankuk Kim 182 Korea Internet & Security Agency 183 IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 184 Email: rinyfeel@kisa.or.kr 186 Hyuncheol Jeong 187 Korea Internet & Security Agency 188 IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 189 Email: hcjung@kisa.or.kr 191 Yoojae Won 192 Korea Internet & Security Agency 193 IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 194 Email: yjwon@kisa.or.kr