Document Action: 'Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)' to Informational RFC (draft-nsri-tls-aria-01.txt)

The IESG <iesg-secretary@ietf.org> Mon, 24 January 2011 19:27 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@core3.amsl.com
Delivered-To: ietf-announce@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A67F728C0F1; Mon, 24 Jan 2011 11:27:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qs9SpjSCMDvK; Mon, 24 Jan 2011 11:27:35 -0800 (PST)
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C11F828C0F0; Mon, 24 Jan 2011 11:27:34 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Document Action: 'Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)' to Informational RFC (draft-nsri-tls-aria-01.txt)
X-Test-IDTracker: no
X-IETF-IDTracker: 3.10
Message-ID: <20110124192734.27636.37952.idtracker@localhost>
Date: Mon, 24 Jan 2011 11:27:34 -0800
Cc: Internet Architecture Board <iab@iab.org>, RFC Editor <rfc-editor@rfc-editor.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jan 2011 19:27:36 -0000

The IESG has approved the following document:
- 'Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)'
  (draft-nsri-tls-aria-01.txt) as an Informational RFC

This document has been reviewed in the IETF but is not the product of an
IETF Working Group.

The IESG contact person is Sean Turner.

A URL of this Internet Draft is:
http://datatracker.ietf.org/doc/draft-nsri-tls-aria/




Technical Summary

This document specifies a set of cipher suites for the Transport Security
 
Layer (TLS) protocol to support the ARIA encryption algorithm as a block 
cipher.

Working Group Summary

The draft was circulated to the TLS WG.  There was little (if any) 
discussion on this particular draft.  The one point raised, on the list 
and by the Responsible AD, was the relationship with ARIA and SEED, which
are both national algorithms of the Republic of Korea.  While SEED is 
mainly used for for electronic commerce and financial service, ARIA is 
for government use and public purpose.  In particular, ARIA will be used 
in VoIP for government.

The meta issue surrounding TLS cipher suite drafts was whether the drafts
 
should progress on standards or informational track.  The Security ADs 
polled the SAAG list (and presented this question to a SAAG session) on 
this particular issue.  There was rough consensus that these drafts 
should progress on the informational track.

The AD requested that this draft collect all of the modes for ARIA in one
 
place to aid implementers.  Also, the AD requested that SHA-1 be dropped 
from the list of suites.

Document Quality

There are no existing implementations of the protocol but the 
specifications will be used in VoIP for governmental use.  Thus many 
vendors will implement this specification.  No reviewer gave special 
mention.  There was not a MIB Doctor, Media Type, or other Expert Review 
(yet).

Personnel

The document shepherd for this document is Woo-Hwan Kim
<whkim5@ensec.re.kr>.
The responsible Area Director is Sean Turner <turners@ieca.com>.
The IANA Expert is Eric Rescorla <ekr@rtfm.com>. 

RFC Editor Note

Please make the following changes to the Introduction:

OLD:

  This document proposes the addition of new cipher suites to the
   Transport Layer Security (TLS) [RFC5246] protocol to support the
   ARIA [RFC5794] encryption algorithm as a block cipher algorithm. The
   proposed cipher suites include variants using SHA-2 family of
   cryptographic hash functions and ARIA Galois counter mode. Elliptic
   curve cipher suites and pre-shared key (PSK) cipher suites are also
   included.

NEW:

  This document specifies cipher suites for the
   Transport Layer Security (TLS) [RFC5246] protocol to support the
   ARIA [RFC5794] encryption algorithm as a block cipher algorithm. The
   cipher suites include variants using SHA-2 family of
   cryptographic hash functions and ARIA Galois counter mode. Elliptic
   curve cipher suites and pre-shared key (PSK) cipher suites are also
   defined.

Also please expand PRF in Section 3.3:

OLD:

  The PRFs SHALL be as follows:

NEW:

  The pseudorandom functions (PRFs) SHALL be as follows: