[TLS] Request for review: ARIA cipher suites for TLS

Woo-Hwan Kim <whkim5@ensec.re.kr> Mon, 04 October 2010 15:58 UTC

Return-Path: <whkimbg@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9D9423A6FD3 for <tls@core3.amsl.com>; Mon, 4 Oct 2010 08:58:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T8szcbleAJ8V for <tls@core3.amsl.com>; Mon, 4 Oct 2010 08:58:04 -0700 (PDT)
Received: from mail-ew0-f44.google.com (mail-ew0-f44.google.com [209.85.215.44]) by core3.amsl.com (Postfix) with ESMTP id 7197D3A6D29 for <tls@ietf.org>; Mon, 4 Oct 2010 08:58:04 -0700 (PDT)
Received: by ewy26 with SMTP id 26so2636794ewy.31 for <tls@ietf.org>; Mon, 04 Oct 2010 08:58:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:sender:received:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=cklsbkwIuDyss2G90t5hmEuD18bElsQq9tGhrkboT4Y=; b=coHyZKRptA5PUAuuNwrX1ORvpDsdx1xkBFQjxrQtqs+3PDnl95oM9HfDIivTfQQbku hI7B/pTVnDHZBg6wzq6riXNUw8NRM0pWoyT+YCzVBQAVtczQF6Qaqgedmlt5NFQSBRlB 6oedxf5NEUss/xn5D4UUlkokBq6KrvU30VrBE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type; b=RPBOacKd1RtiGNGvR84vlUG6W1AvYe+++QkLQ3x3Mf6M4Fdohq4e96prtqd3FrGGVd g9q4ybVl1aFUplPNu6y+9VLzVUF+mEdElYcgUUthhP1pEBK+hWLSW91N4aZWlKK9FW0C qk/BZeHot/tKbaN1apz2kSWAWsUhHN3cpNxeo=
MIME-Version: 1.0
Received: by 10.216.62.10 with SMTP id x10mr4226372wec.57.1286207450128; Mon, 04 Oct 2010 08:50:50 -0700 (PDT)
Sender: whkimbg@gmail.com
Received: by 10.216.179.139 with HTTP; Mon, 4 Oct 2010 08:50:49 -0700 (PDT)
Date: Mon, 04 Oct 2010 10:50:49 -0500
X-Google-Sender-Auth: J5lE3xY31bNi3H9wwfC3uMOx3GQ
Message-ID: <AANLkTinVMFXLyU=-HAcb4pp7HgKe48ZYAcTQd2R3NAhv@mail.gmail.com>
From: Woo-Hwan Kim <whkim5@ensec.re.kr>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="000e0cdf8c902c20e20491cc82af"
Cc: tim.polk@nist.gov, jklee@ensec.re.kr, ds_kwon@ensec.re.kr, jhpark@ensec.re.kr
Subject: [TLS] Request for review: ARIA cipher suites for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Oct 2010 18:45:33 -0000

TLS experts,

Let me make a request for the TLS WG review
on the draft regarding ARIA cipher suites for TLS.

ARIA is a general-purpose block cipher algorithm developed in 2003
and is published as a RFC (RFC 5794) in March 2010.
ARIA is used in Korea e-Government.
In particular, ARIA will be used in VoIP for Korea government.

The internet draft includes
- SHA2 variants
- ECDH(E) and ECDSA
- GCM mode of operation
- Pre-shared key
I included all the cipher suites in a single document to make it
easier on implementers.

Please find the internet draft from the below.

http://tools.ietf.org/html/draft-nsri-tls-aria-00

Best regards,
Woo-Hwan Kim