RFC 3657 (rfc3657) - Page 2 of 14


Use of the Camellia Encryption Algorithm in Cryptographic Message Syntax (CMS)



Alternative Format: Original Text Document



RFC 3657          Use of the Camellia Algorithm in CMS      January 2004


1.1.  Camellia

   Camellia was jointly developed by Nippon Telegraph and Telephone
   Corporation and Mitsubishi Electric Corporation in 2000.  Camellia
   specifies the 128-bit block size and 128-, 192-, and 256-bit key
   sizes, the same interface as the Advanced Encryption Standard (AES).
   Camellia is characterized by its suitability for both software and
   hardware implementations as well as its high level of security.  From
   a practical viewpoint, it is designed to enable flexibility in
   software and hardware implementations on 32-bit processors widely
   used over the Internet and many applications, 8-bit processors used
   in smart cards, cryptographic hardware, embedded systems, and so on
   [CamelliaTech].  Moreover, its key setup time is excellent, and its
   key agility is superior to that of AES.

   Camellia has been scrutinized by the wide cryptographic community
   during several projects for evaluating crypto algorithms.  In
   particular, Camellia was selected as a recommended cryptographic
   primitive by the EU NESSIE (New European Schemes for Signatures,
   Integrity and Encryption) project [NESSIE] and also included in the
   list of cryptographic techniques for Japanese e-Government systems
   which were selected by the Japan CRYPTREC (Cryptography Research and
   Evaluation Committees) [CRYPTREC].

1.2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHOULD", "SHOULD NOT",
   "RECOMMENDED", "MAY", and "OPTIONAL" in this document (in uppercase,
   as shown) are to be interpreted as described in [RFC 2119].

2.  Object Identifiers for Content and Key Encryption

   This section provides the OIDs and processing information necessary
   for Camellia to be used for content and key encryption in CMS.

   Camellia is added to the set of optional symmetric encryption
   algorithms in CMS by providing two classes of unique object
   identifiers (OIDs).  One OID class defines the content encryption
   algorithms and the other defines the key encryption algorithms.  Thus
   a CMS agent can apply Camellia either for content or key encryption
   by selecting the corresponding object identifier, supplying the
   required parameter, and starting the program code.









Moriai & Kato               Standards Track