[TLS] [Fwd: Request for review: ARIA cipher suites for TLS]

Sean Turner <turners@ieca.com> Wed, 06 October 2010 14:45 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 78F693A70EB for <tls@core3.amsl.com>; Wed, 6 Oct 2010 07:45:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.264
X-Spam-Level:
X-Spam-Status: No, score=-102.264 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zIqHaXvKvohS for <tls@core3.amsl.com>; Wed, 6 Oct 2010 07:45:17 -0700 (PDT)
Received: from smtp112.biz.mail.sp1.yahoo.com (smtp112.biz.mail.sp1.yahoo.com [69.147.92.225]) by core3.amsl.com (Postfix) with SMTP id 1AE7B3A70DE for <tls@ietf.org>; Wed, 6 Oct 2010 07:45:16 -0700 (PDT)
Received: (qmail 45761 invoked from network); 6 Oct 2010 14:46:04 -0000
Received: from thunderfish.local (turners@96.241.1.248 with plain) by smtp112.biz.mail.sp1.yahoo.com with SMTP; 06 Oct 2010 07:46:04 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: eLJmEAUVM1nkjVTLiu.UxmhMDwtwMIi4bVxcocv8y5rWwdZ Q9sd4xsvFs6_Q79rwRAWwCiSIJjicn7_yxE3HutJLOqu5iU0lcz_fpz7V0J1 VTKDXYnKen3ymoQWlU9Uw7Y_wQoHtnBf09Bv3XHLM8g0HQsH9Zb9sJU6Hs8f bStn3R8j8JyuJlhc6WFOM7nlFz13YqJXfwTqVKIBZlpOdAyXYlMGQTjiVQue qXmiWEIp5V6k7I3WBmNyVJGfX4gwjb3eqVxMHz8W8D9P1NsXlk4btWYX7_0f kBMQrwNPOE3zSZpLEVKf7BoKm0v7uUzZPckdNqiBT8zFc4jwYLA--
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4CAC8BAB.6040809@ieca.com>
Date: Wed, 06 Oct 2010 10:46:03 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] [Fwd: Request for review: ARIA cipher suites for TLS]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Oct 2010 14:45:19 -0000

I am forwarding this on behalf of the authors.

spt

-------- Original Message --------
Subject: 	Request for review: ARIA cipher suites for TLS
Date: 	Mon, 4 Oct 2010 10:50:49 -0500
From: 	Woo-Hwan Kim <whkim5@ensec.re.kr>
To: 	tls@ietf.org
CC: 	turners@ieca.com, tim.polk@nist.gov, ds_kwon@ensec.re.kr,
jhpark@ensec.re.kr, jklee@ensec.re.kr



TLS experts,

Let me make a request for the TLS WG review
on the draft regarding ARIA cipher suites for TLS.

ARIA is a general-purpose block cipher algorithm developed in 2003
and is published as a RFC (RFC 5794) in March 2010.
ARIA is used in Korea e-Government.
In particular, ARIA will be used in VoIP for Korea government.

The internet draft includes
- SHA2 variants
- ECDH(E) and ECDSA
- GCM mode of operation
- Pre-shared key
I included all the cipher suites in a single document to make it
easier on implementers.

Please find the internet draft from the below.

http://tools.ietf.org/html/draft-nsri-tls-aria-00

Best regards,
Woo-Hwan Kim