MSEC Working Group S. Yoon Internet Draft J. Jeong Intended Status: Informational H. Kim Expires: January 29, 2010 H. Jeong Y. Won Korea Intenet & Security Agency July 29, 2009 Addition of the new values to use the SEED Cipher Algorithm in the Multimedia Internet KEYing (MIKEY) draft-seokung-msec-mikey-seed-03 Status of this Memo This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on January 29, 2010. Copyright Notice Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Yoon, et al. Expires January 29, 2010 [Page 1] Internet-Draft MIKEY-SEED July 29, 2009 Abstract This document proposes the addition of new values to use the SEED block cipher algorithm for the Secure Real-time Transport Protocol (SRTP) and the secure Real-time Transport Control Protocol (SRTCP) in Multimedia Internet KEYing (MIKEY). Table of Contents 1. Introduction..................................................3 1.1. SEED.....................................................3 2. Additions to [RFC3830] payload................................3 2.1. Modified Table 6.10.1.b from [RFC3830]...................3 2.2. Modified Table 6.10.1.d from [RFC3830]...................4 3. Security Considerations.......................................4 4. IANA Considerations...........................................4 5. References....................................................5 5.1. Normative References.....................................5 5.2. Informative References...................................5 Author's Addresses...............................................6 Yoon, et al. Expires January 29, 2010 [Page 2] Internet-Draft MIKEY-SEED July 29, 2009 1. Introduction This document proposes the addition of new values to use the SEED [RFC4269] block cipher algorithm for the Secure Real-time Transport Protocol (SRTP) and the Secure Real-time Transport Control Protocol (SRTCP) [RFC3711] in Multimedia Internet KEYing (MIKEY) [RFC3830]. 1.1. SEED SEED is a Korean National Industrial Association standard and is widely used in South Korea for electronic commerce and various security products such as firewall, VPN, and so on. SEED is a 128-bit symmetric key block cipher that has been developed by KISA (Korea Information Security Agency) and a group of experts since 1998. The input/output block size of SEED is 128-bit and the key length is also 128-bit. SEED has a 16-round Feistel structure. 2. Additions to [RFC3830] payload This section specifies the new values to use the SEED cipher algorithm for SRTP and SRTCP. We define three modes of running SEED, SEED in Counter Mode (SEED-CTR), SEED in Counter with CBC-MAC Mode (SEED-CCM) and SEED in Galois/Counter Mode (SEED-GCM) Mode. These are defined in [I-D.ietf-avt-seed-srtp]. 2.1. Modified Table 6.10.1.b from [RFC3830] For the Encryption algorithm, a one byte length is enough. The currently defined possible values are: SRTP encr alg | Value --------------------- NULL | 0 AES-CM | 1 AES-F8 | 2 SEED-CTR | 3 (NEW) SEED-CCM | 4 (NEW) SEED-GCM | 5 (NEW) Figure 1: Table 6.10.1.b from [RFC3830] (Revised) Yoon, et al. Expires January 29, 2010 [Page 3] Internet-Draft MIKEY-SEED July 29, 2009 2.2. Modified Table 6.10.1.d from [RFC3830] For the SRTP pseudo-random function, a one byte length is also enough. The currently defined possible values are: SRTP PRF | Value --------------------- AES-CM | 0 SEED-CTR | 1 (NEW) Figure 2: Table 6.10.1.d from [RFC3830] (Revised) 3. Security Considerations No security problem has been found on SEED. SEED is secure against all known attacks including Differential cryptanalysis, linear cryptanalysis, and related key attacks. The best known attack is only an exhaustive search for the key. For further security considerations, the reader is encouraged to read [SEED-EVAL]. 4. IANA Considerations In order to align Figure 1 with Table 6.10.1.b in [RFC3830] and Figure 2 with Table 6.10.1.d in [RFC3830], IANA is requested to add the values described in Section 2 to their [RFC3830] Payload Name Space. Yoon, et al. Expires January 29, 2010 [Page 4] Internet-Draft MIKEY-SEED July 29, 2009 5. References 5.1. Normative References [I-D.ietf-avt-seed-srtp] S. Yoon, J. Kim, H. Park, H. Jeong, Y. Won, "The SEED Cipher Algorithm and Its Use with the Secure Real-time Transport Protocol (SRTP)", draft-ietf-avt-seed-srtp-14 (work in progress), June 2009. [RFC3711] M. Baugher, D. McGrew, M. Naslund, E.Carrara, K. Norrman, "The Secure Real-time Transport Protocol (SRTP)", RFC 3711, March 2004. [RFC3830] Arkko, J., Carrara, E., Lindholm, F., Naslund, M., and K. Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, August 2004. [RFC4269] H. Lee, S. Lee, J. Yoon, D. Cheon, J. Lee, "The SEED Encryption Algorithm", RFC 4269, December 2005. 5.2. Informative References [SEED-EVAL] KISA, "Self Evaluation Report", http://www.kisa.or.kr/kisa/seed/down/SEED_Evaluation_Repo rt_by_CRYPTREC.pdf Yoon, et al. Expires January 29, 2010 [Page 5] Internet-Draft MIKEY-SEED July 29, 2009 Author's Addresses Seokung Yoon Korea Internet & Security Agency IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 Email: seokung@kisa.or.kr Jongil Jeong Korea Internet & Security Agency IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 Email: jijeong@kisa.or.kr Hwankuk Kim Korea Internet & Security Agency IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 Email: rinyfeel@kisa.or.kr Hyuncheol Jeong Korea Internet & Security Agency IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 Email: hcjung@kisa.or.kr Yoojae Won Korea Internet & Security Agency IT Venture Tower, Jungdaero 135, Songpa-gu, Seoul, Korea 138-950 Email: yjwon@kisa.or.kr Yoon, et al. Expires January 29, 2010 [Page 6]