draft-ietf-tls-camellia-06.txt | rfc4132.txt | |||
---|---|---|---|---|
INTERNET-DRAFT S. Moriai | Network Working Group S. Moriai | |||
TLS Working Group Sony Computer Entertainment Inc. | Request for Comments: 4132 Sony Computer Entertainment Inc. | |||
Expiration Date: March 2005 A. Kato | Category: Standards Track A. Kato | |||
NTT Software Corporation | NTT Software Corporation | |||
M. Kanda | M. Kanda | |||
Nippon Telegraph and Telephone Corporation | Nippon Telegraph and Telephone Corporation | |||
October 2004 | July 2005 | |||
Addition of Camellia Ciphersuites to Transport Layer Security (TLS) | Addition of Camellia Cipher Suites to Transport Layer Security (TLS) | |||
<draft-ietf-tls-camellia-06.txt> | Status of This Memo | |||
Status of this Memo | This document specifies an Internet standards track protocol for the | |||
Internet community, and requests discussion and suggestions for | ||||
improvements. Please refer to the current edition of the "Internet | ||||
Official Protocol Standards" (STD 1) for the standardization state | ||||
and status of this protocol. Distribution of this memo is unlimited. | ||||
By submitting this Internet-Draft, we certify that any applicable | Copyright Notice | |||
patent or other IPR claims of which we am aware have been | ||||
disclosed, and any of which we become aware will be disclosed, in | ||||
accordance with RFC 3668. | ||||
Internet-Drafts are working documents of the Internet Engineering | Copyright (C) The Internet Society (2005). | |||
Task Force (IETF), its areas, and its working groups. Note that | ||||
other groups may also distribute working documents as Internet- | ||||
Drafts. | ||||
Internet-Drafts are draft documents valid for a maximum of six | Abstract | |||
months and may be updated, replaced, or obsoleted by other | ||||
documents at any time. It is inappropriate to use Internet-Drafts | ||||
as reference material or to cite them other than as "work in | ||||
progress". | ||||
The list of current Internet-Drafts can be accessed at | This document proposes the addition of new cipher suites to the | |||
http://www.ietf.org/ietf/1id-abstracts.txt. | Transport Layer Security (TLS) protocol to support the Camellia | |||
encryption algorithm as a bulk cipher algorithm. | ||||
The list of Internet-Draft Shadow Directories can be accessed at | 1. Introduction | |||
http://www.ietf.org/shadow.html. | ||||
Abstract | This document proposes the addition of new cipher suites to the TLS | |||
protocol [TLS] to support the Camellia encryption algorithm as a bulk | ||||
cipher algorithm. This proposal provides a new option for fast and | ||||
efficient bulk cipher algorithms. | ||||
This document proposes the addition of new cipher suites to the | Note: This work was done when the first author worked for NTT. | |||
Transport Layer Security (TLS) protocol to support the Camellia | ||||
encryption algorithm as a bulk cipher algorithm. | ||||
1. Introduction | 1.1. Camellia | |||
This document proposes the addition of new cipher suites to the | Camellia was selected as a recommended cryptographic primitive by the | |||
TLS protocol [TLS] to support the Camellia encryption algorithm as | EU NESSIE (New European Schemes for Signatures, Integrity and | |||
a bulk cipher algorithm. This proposal provides a new option for | Encryption) project [NESSIE] and included in the list of | |||
fast and efficient bulk cipher algorithms. | cryptographic techniques for Japanese e-Government systems, which | |||
were selected by the Japan CRYPTREC (Cryptography Research and | ||||
Evaluation Committees) [CRYPTREC]. Camellia is also included in | ||||
specification of the TV-Anytime Forum [TV-ANYTIME]. The TV-Anytime | ||||
Forum is an association of organizations that seeks to develop | ||||
specifications to enable audio-visual and other services based on | ||||
mass-market high-volume digital storage in consumer platforms. | ||||
Camellia is specified as Cipher Suite in TLS used by Phase 1 S-7 | ||||
(Bi-directional Metadata Delivery Protection) specification and S-5 | ||||
(TV-Anytime Rights Management and Protection Information for | ||||
Broadcast Applications) specification. Camellia has been submitted | ||||
to other several standardization bodies such as ISO (ISO/IEC 18033) | ||||
and IETF S/MIME Mail Security Working Group [Camellia-CMS]. | ||||
Note: This work was done when the first author worked for NTT. | Camellia supports 128-bit block size and 128-, 192-, and 256-bit key | |||
sizes; i.e., the same interface specifications as the Advanced | ||||
Encryption Standard (AES) [AES]. | ||||
1.1. Camellia | Camellia was jointly developed by NTT and Mitsubishi Electric | |||
Corporation in 2000 [CamelliaTech]. It was carefully designed to | ||||
withstand all known cryptanalytic attacks and even to have a | ||||
sufficiently large security leeway. It has been scrutinized by | ||||
worldwide cryptographic experts. | ||||
Camellia was selected as a recommended cryptographic primitive by | Camellia was also designed to be suitable for both software and | |||
the EU NESSIE (New European Schemes for Signatures, Integrity and | hardware implementations and to cover all possible encryption | |||
Encryption) project [NESSIE] and included in the list of | applications, from low-cost smart cards to high-speed network | |||
cryptographic techniques for Japanese e-Government systems, which | systems. Compared to the AES, Camellia offers at least comparable | |||
were selected by the Japan CRYPTREC (Cryptography Research and | encryption speed in software and hardware. In addition, a | |||
Evaluation Committees) [CRYPTREC]. Camellia is also included in | distinguishing feature is its small hardware design. Camellia | |||
specification of the TV-Anytime Forum [TV-ANYTIME]. The TV-Anytime | perfectly meets one of the current TLS market requirements, for which | |||
Forum is an association of organizations that seeks to develop | low power consumption is mandatory. | |||
specifications to enable audio-visual and other services based on | ||||
mass-market high volume digital storage in consumer | ||||
platforms. Camellia is specified as Ciphersuite in TLS used by | ||||
Phase 1 S-7 (Bi-directional Metadata Delivery Protection) | ||||
specification and S-5 (TV-Anytime Rights Management and Protection | ||||
Information for Broadcast Applications) specification. Camellia | ||||
has been submitted to other several standardization bodies such as | ||||
ISO (ISO/IEC 18033) and IETF S/MIME Mail Security Working Group | ||||
[Camellia-CMS]. | ||||
Camellia supports 128-bit block size and 128-, 192-, and 256-bit | The algorithm specification and object identifiers are described in | |||
key sizes, i.e. the same interface specifications as the Advanced | [Camellia-Desc]. The Camellia homepage, | |||
Encryption Standard (AES) [AES]. | http://info.isl.ntt.co.jp/camellia/, contains a wealth of information | |||
about camellia, including detailed specification, security analysis, | ||||
performance figures, reference implementation, and test vectors. | ||||
Camellia was jointly developed by NTT and Mitsubishi Electric | 1.2. Terminology | |||
Corporation in 2000. It was carefully designed to withstand all | ||||
known cryptanalytic attacks and even to have a sufficiently large | ||||
security leeway. It has been scrutinized by worldwide | ||||
cryptographic experts. | ||||
Camellia was also designed to have suitability for both software | The key words "MUST", "MUST NOT", "REQUIRED", "SHOULD", "SHOULD NOT", | |||
and hardware implementations and to cover all possible encryption | "RECOMMENDED", "MAY", and "OPTIONAL" in this document (in uppercase, | |||
applications that range from low-cost smart cards to high-speed | as shown) are to be interpreted as described in [RFC2119]. | |||
network systems. Compared to the AES, Camellia offers at least | ||||
comparable encryption speed in software and hardware. In | ||||
addition, a distinguishing feature is its small hardware design. | ||||
Camellia perfectly meets one of the current TLS market | ||||
requirements, where low power consumption is a mandatory | ||||
condition. | ||||
The algorithm specification and object identifiers are described | 2. Proposed Cipher Suites | |||
in [Camellia-Desc]. The Camellia homepage, | ||||
http://info.isl.ntt.co.jp/camellia/, contains a wealth of | ||||
information about camellia, including detailed specification, | ||||
security analysis, performance figures, reference implementation | ||||
and test vectors. | ||||
1.2. Terminology | The new cipher suites proposed here have the following definitions: | |||
The key words "MUST", "MUST NOT", "REQUIRED", "SHOULD", "SHOULD | CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x41 }; | |||
NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document (in | CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x42 }; | |||
uppercase, as shown) are to be interpreted as described in | CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x43 }; | |||
[RFC2119]. | CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x44 }; | |||
CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x45 }; | ||||
CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x46 }; | ||||
2. Proposed Cipher Suites | CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x84 }; | |||
CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x85 }; | ||||
CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x86 }; | ||||
CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x87 }; | ||||
CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x88 }; | ||||
CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x89 }; | ||||
The new ciphersuites proposed here have the following definitions: | 3. Cipher Suite Definitions | |||
CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x41 }; | 3.1. Cipher | |||
CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x42 }; | ||||
CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x43 }; | ||||
CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x44 }; | ||||
CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x45 }; | ||||
CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x46 }; | ||||
CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x84 }; | All the cipher suites described here use Camellia in cipher block | |||
CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x85 }; | chaining (CBC) mode as a bulk cipher algorithm. Camellia is a 128- | |||
CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x86 }; | bit block cipher with 128-, 192-, and 256-bit key sizes; i.e., it | |||
CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x87 }; | supports the same block and key sizes as the Advanced Encryption | |||
CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x88 }; | Standard (AES). However, this document only defines cipher suites | |||
CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x89 }; | for 128- and 256-bit keys as well as AES cipher suites for TLS | |||
[AES-TLS]. These cipher suites are efficient and practical enough | ||||
for most uses, including high-security applications. | ||||
3. CipherSuite Definitions | Key Expanded Effective IV Block | |||
Cipher Type Material Key Material Key Bits Size Size | ||||
3.1. Cipher | CAMELLIA_128_CBC Block 16 16 128 16 16 | |||
CAMELLIA_256_CBC Block 32 32 256 16 16 | ||||
All the ciphersuites described here use Camellia in cipher block | 3.2. Hash | |||
chaining (CBC) mode as a bulk cipher algorithm. Camellia is a | ||||
128-bit block cipher with 128-, 192-, and 256-bit key sizes, | ||||
i.e. it supports the same block and key sizes as the Advanced | ||||
Encryption Standard (AES). However, this document only defines | ||||
ciphersuites for 128- and 256-bit keys as well as AES ciphersuites | ||||
for TLS [AES-TLS]. They are enough for use in efficient and | ||||
practical cases as well as high-security applications. | ||||
Key Expanded Effective IV Block | All the cipher suites described here use SHA-1 [SHA-1] in a Hashed | |||
Cipher Type Material Key Material Key Bits Size Size | Message Authentication Code (HMAC) construction, as described in | |||
section 5 of [TLS]. | ||||
CAMELLIA_128_CBC Block 16 16 128 16 16 | 3.3. Key Exchange | |||
CAMELLIA_256_CBC Block 32 32 256 16 16 | ||||
3.2. Hash | The cipher suites defined here differ in the type of certificate and | |||
key exchange method. They use the following options: | ||||
All the ciphersuites described here use SHA-1 [SHA-1] in an HMAC | Cipher Suite Key Exchange Algorithm | |||
construction as described in section 5 of [TLS]. | ||||
3.3. Key exchange | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA RSA | |||
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH_DSS | ||||
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH_RSA | ||||
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE_DSS | ||||
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE_RSA | ||||
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA DH_anon | ||||
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA RSA | ||||
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH_DSS | ||||
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH_RSA | ||||
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE_DSS | ||||
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE_RSA | ||||
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA DH_anon | ||||
The ciphersuites defined here differ in the type of certificate | For the meanings of the terms RSA, DH_DSS, DH_RSA, DHE_DSS, DHE_RSA, | |||
and key exchange method. They use the following options: | and DH_anon, please refer to sections 7.4.2 and 7.4.3 of [TLS]. | |||
CipherSuite Key Exchange Algorithm | 4. Security Considerations | |||
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA RSA | It is not believed that the new cipher suites are ever less secure | |||
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH_DSS | than the corresponding older ones. Camellia is considered secure, | |||
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH_RSA | and it has withstood extensive cryptanalytic efforts in several open, | |||
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE_DSS | worldwide cryptographic evaluation projects [CRYPTREC][NESSIE]. | |||
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE_RSA | ||||
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA DH_anon | ||||
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA RSA | At the time of writing this document, there are no known weak keys | |||
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH_DSS | for Camellia. | |||
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH_RSA | ||||
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE_DSS | ||||
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE_RSA | ||||
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA DH_anon | ||||
For the meanings of the terms RSA, DH_DSS, DH_RSA, DHE_DSS, | For other security considerations, please refer to the security | |||
DHE_RSA and DH_anon, please refer to sections 7.4.2 and 7.4.3 of | considerations of the corresponding older cipher suites described in | |||
[TLS]. | [TLS] and [AES-TLS]. | |||
4. Security Considerations | 5. References | |||
It is not believed that the new ciphersuites are ever less secure | 5.1. Normative References | |||
than the corresponding older ones. Camellia is considered to be | ||||
secure, and it has withstood extensive cryptanalytic efforts in | ||||
several open, worldwide cryptographic evaluation projects | ||||
[CRYPTREC][NESSIE]. | ||||
At the time of writing this document there are no known weak keys | [Camellia-Desc] Matsui, M., Nakajima, J., and S. Moriai, "A | |||
for Camellia. | Description of the Camellia Encryption Algorithm", | |||
RFC 3713, April 2004. | ||||
For other security considerations, please refer to the security | [TLS] Dierks, T. and C. Allen, "The TLS Protocol Version | |||
considerations of the corresponding older ciphersuites described | 1.0", RFC 2246, January 1999. | |||
in [TLS] and [AES-TLS]. | ||||
5. Intellectual Property Rights | [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | |||
Requirement Levels", BCP 14, RFC 2119, March 1997. | ||||
The IETF takes no position regarding the validity or scope of any | 5.2. Informative References | |||
Intellectual Property Rights or other rights that might be claimed | ||||
to pertain to the implementation or use of the technology | ||||
described in this document or the extent to which any license | ||||
under such rights might or might not be available; nor does it | ||||
represent that it has made any independent effort to identify any | ||||
such rights. Information on the procedures with respect to rights | ||||
in RFC documents can be found in BCP 78 and BCP 79. | ||||
Copies of IPR disclosures made to the IETF Secretariat and any | [CamelliaTech] Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., | |||
assurances of licenses to be made available, or the result of an | Moriai, S., Nakajima, J., and Tokita, T., "Camellia: | |||
attempt made to obtain a general license or permission for the use | A 128-Bit Block Cipher Suitable for Multiple | |||
of such proprietary rights by implementers or users of this | Platforms - Design and Analysis -", In Selected Areas | |||
specification can be obtained from the IETF on-line IPR repository | in Cryptography, 7th Annual International Workshop, | |||
at http://www.ietf.org/ipr. | SAC 2000, August 2000, Proceedings, Lecture Notes in | |||
Computer Science 2012, pp.39-56, Springer-Verlag, | ||||
2001. | ||||
The IETF invites any interested party to bring to its attention | [Camellia-CMS] Moriai, S. and A. Kato, "Use of the Camellia | |||
any copyrights, patents or patent applications, or other | Encryption Algorithm in Cryptographic Message Syntax | |||
proprietary rights that may cover technology that may be required | (CMS)", RFC 3657, January 2004. | |||
to implement this standard. Please address the information to the | ||||
IETF at ietf-ipr@ietf.org. | ||||
6. References | [AES] NIST, FIPS PUB 197, "Advanced Encryption Standard | |||
(AES)", November 2001. | ||||
http://csrc.nist.gov/publications/fips/fips197/fips- | ||||
197.{ps,pdf}. | ||||
6.1. Normative References | [AES-TLS] Chown, P., "Advanced Encryption Standard (AES) | |||
Ciphersuites for Transport Layer Security (TLS)", RFC | ||||
3268, June 2002. | ||||
[Camellia-Desc] Matsui, M., Nakajima, J., Moriai, S., "A | [SHA-1] FIPS PUB 180-1, "Secure Hash Standard", National | |||
Description of the Camellia Encryption Algorithm", RFC3713, | Institute of Standards and Technology, U.S. | |||
April 2004. | Department of Commerce, April 17, 1995. | |||
[TLS] Dierks, T. and Allen, C. "The TLS Protocol Version 1.0", | [CRYPTREC] Information-technology Promotion Agency (IPA), Japan, | |||
RFC 2246, January 1999. | CRYPTREC, | |||
http://www.ipa.go.jp/security/enc/CRYPTREC/index- | ||||
e.html. | ||||
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | [NESSIE] The NESSIE project (New European Schemes for | |||
Requirement Levels", BCP 14, RFC 2119, March 1997. | Signatures, Integrity and Encryption), | |||
http://www.cosic.esat.kuleuven.ac.be/nessie/. | ||||
6.2. Informative References | [TV-ANYTIME] TV-Anytime Forum, http://www.tv-anytime.org/. | |||
[CamelliaTech] Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., | Authors' Addresses | |||
Moriai, S., Nakajima, J., and Tokita, T., "Camellia: A 128-Bit | ||||
Block Cipher Suitable for Multiple Platforms - Design and | ||||
Analysis -", In Selected Areas in Cryptography, 7th Annual | ||||
International Workshop, SAC 2000, August 2000, Proceedings, | ||||
Lecture Notes in Computer Science 2012, pp.39-56, | ||||
Springer-Verlag, 2001. | ||||
[Camellia-CMS] Moriai, S. and Kato, A., "Use of the Camellia | Shiho Moriai | |||
Encryption Algorithm in CMS", January 2004, RFC3657. | Sony Computer Entertainment Inc. | |||
[AES] NIST, FIPS PUB 197, "Advanced Encryption Standard (AES)", | Phone: +81-3-6438-7523 | |||
November 2001. http://csrc.nist.gov/publications/fips/fips197/ | Fax: +81-3-6438-8629 | |||
fips-197.{ps,pdf}. | EMail: shiho@rd.scei.sony.co.jp | |||
[AES-TLS] Chown, P., "Advanced Encryption Standard (AES) | Akihiro Kato | |||
Ciphersuites for Transport Layer Security (TLS)", RFC 3268, | NTT Software Corporation | |||
June 2002. | ||||
[SHA-1] FIPS PUB 180-1, "Secure Hash Standard", National Institute | Phone: +81-45-212-7094 | |||
of Standards and Technology, U.S. Department of Commerce,April | Fax: +81-45-212-7506 | |||
17, 1995. | EMail: akato@po.ntts.co.jp | |||
[CRYPTREC] Information-technology Promotion Agency (IPA), Japan, | Masayuki Kanda | |||
CRYPTREC. | Nippon Telegraph and Telephone Corporation | |||
http://www.ipa.go.jp/security/enc/CRYPTREC/index-e.html. | ||||
[NESSIE] The NESSIE project (New European Schemes for Signatures, | Phone: +81-46-859-2437 | |||
Integrity and Encryption), | Fax: +81-46-859-3365 | |||
http://www.cosic.esat.kuleuven.ac.be/nessie/. | EMail: kanda.masayuki@lab.ntt.co.jp | |||
camellia@lab.ntt.co.jp (Camellia team) | ||||
[TV-ANYTIME] TV-Anytime Forum, http://www.tv-anytime.org/. | Full Copyright Statement | |||
7. Full Copyright Statement | Copyright (C) The Internet Society (2005). | |||
Copyright (C) The Internet Society (2004). This document is | This document is subject to the rights, licenses and restrictions | |||
subject to the rights, licenses and restrictions contained in BCP | contained in BCP 78, and except as set forth therein, the authors | |||
78 and except as set forth therein, the authors retain all their | retain all their rights. | |||
rights. | ||||
This document and the information contained herein are provided on | This document and the information contained herein are provided on an | |||
an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE | "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS | |||
REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND | OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET | |||
THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, | ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, | |||
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT | INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE | |||
THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR | INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED | |||
ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A | WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. | |||
PARTICULAR PURPOSE. | ||||
Authors' Addresses | Intellectual Property | |||
Shiho Moriai | The IETF takes no position regarding the validity or scope of any | |||
Sony Computer Entertainment Inc. | Intellectual Property Rights or other rights that might be claimed to | |||
Phone: +81-3-6438-7523 | pertain to the implementation or use of the technology described in | |||
Fax: +81-3-6438-8629 | this document or the extent to which any license under such rights | |||
Email: camellia@isl.ntt.co.jp (Camellia team) | might or might not be available; nor does it represent that it has | |||
shiho "at" rd.scei.sony.co.jp (Shiho Moriai) | made any independent effort to identify any such rights. Information | |||
on the procedures with respect to rights in RFC documents can be | ||||
found in BCP 78 and BCP 79. | ||||
Akihiro Kato | Copies of IPR disclosures made to the IETF Secretariat and any | |||
NTT Software Corporation | assurances of licenses to be made available, or the result of an | |||
Phone: +81-45-212-7934 | attempt made to obtain a general license or permission for the use of | |||
Fax: +81-45-212-9800 | such proprietary rights by implementers or users of this | |||
Email: akato@po.ntts.co.jp | specification can be obtained from the IETF on-line IPR repository at | |||
http://www.ietf.org/ipr. | ||||
Masayuki Kanda | The IETF invites any interested party to bring to its attention any | |||
Nippon Telegraph and Telephone Corporation | copyrights, patents or patent applications, or other proprietary | |||
Phone: +81-46-859-2437 | rights that may cover technology that may be required to implement | |||
FAX: +81-46-859-3365 | this standard. Please address the information to the IETF at ietf- | |||
Email: kanda@isl.ntt.co.jp | ipr@ietf.org. | |||
Acknowledgement | ||||
Funding for the RFC Editor function is currently provided by the | ||||
Internet Society. | ||||
End of changes. 69 change blocks. | ||||
221 lines changed or deleted | 208 lines changed or added | |||
This html diff was produced by rfcdiff 1.41. The latest version is available from http://tools.ietf.org/tools/rfcdiff/ |