Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC

Satoru Kanno <kanno.satoru@po.ntts.co.jp> Mon, 28 February 2011 06:36 UTC

Return-Path: <kanno.satoru@po.ntts.co.jp>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D160E3A6AB3; Sun, 27 Feb 2011 22:36:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.09
X-Spam-Level:
X-Spam-Status: No, score=-0.09 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QO4MOE09TqRy; Sun, 27 Feb 2011 22:36:05 -0800 (PST)
Received: from mail12.ics.ntts.co.jp (mail12.ics.ntts.co.jp [210.232.35.65]) by core3.amsl.com (Postfix) with ESMTP id A83143A6A96; Sun, 27 Feb 2011 22:36:04 -0800 (PST)
Received: from sadoku33.silk.ntts.co.jp (sadoku33 [10.7.18.33]) by mail12.ics.ntts.co.jp (8.14.4/8.13.4/NTTSOFT) with ESMTP id p1S6aNkk000760; Mon, 28 Feb 2011 15:36:23 +0900 (JST)
Received: (from root@localhost) by sadoku33.silk.ntts.co.jp (8.13.8/NTTSOFT) id p1S6aNC3020307; Mon, 28 Feb 2011 15:36:23 +0900 (JST)
Received: from ccmds32.silk.ntts.co.jp [10.107.0.32] by sadoku33.silk.ntts.co.jp with SMTP id RAA20306; Mon, 28 Feb 2011 15:36:23 +0900
Received: from mail137.silk.ntts.co.jp (ccmds32.silk.ntts.co.jp [127.0.0.1]) by ccmds32.silk.ntts.co.jp (8.14.3/8.14.3) with ESMTP id p1S6aM0M028057; Mon, 28 Feb 2011 15:36:22 +0900
Received: from mail137.silk.ntts.co.jp (localhost [127.0.0.1]) by mail137.silk.ntts.co.jp (8.14.4/NTTSOFT) with ESMTP id p1S6aM3A027672; Mon, 28 Feb 2011 15:36:22 +0900 (JST)
Received: from ccmds32 (ccmds32.silk.ntts.co.jp [10.107.0.32]) by mail137.silk.ntts.co.jp (8.14.4/NTTSOFT) with SMTP id p1S6aMxe027669; Mon, 28 Feb 2011 15:36:22 +0900 (JST)
Message-ID: <4D6B423D.1010402@po.ntts.co.jp>
Date: Mon, 28 Feb 2011 15:35:41 +0900
From: Satoru Kanno <kanno.satoru@po.ntts.co.jp>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ja; rv:1.9.2.13) Gecko/20101207 Thunderbird/3.1.7
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <20110223172955.27054.7913.idtracker@localhost> <4D654B4D.8020800@gnutls.org>
In-Reply-To: <4D654B4D.8020800@gnutls.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Client
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Server
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Feb 2011 06:36:06 -0000

(2011/02/24 3:00), Nikos Mavrogiannopoulos wrote:
> On 02/23/2011 06:29 PM, The IESG wrote:
>>
>> The IESG has received a request from an individual submitter to
>> consider the following document: - 'Addition of the Camellia Cipher
>> Suites to Transport Layer Security (TLS)'
>> <draft-kanno-tls-camellia-00.txt>  as an Informational RFC
>>
>> The IESG plans to make a decision in the next few weeks, and
>> solicits final comments on this action. Please send substantive
>> comments to the ietf@ietf.org mailing lists by 2011-03-23.
>> Exceptionally, comments may be sent to iesg@ietf.org instead. In
>> either case, please retain the beginning of the Subject line to allow
>> automated sorting.
>>
>> The file can be obtained via
>> http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/
>
> I see that this document defines ciphersuites with a PRF based on
> SHA384... However it does not specify the verify_data_length, thus
> the default value of 12 applies, and the SHA384 PRF is being truncated
> to 96 bits. Is this intentional? If yes, then what is the purpose to
> use the SHA384 as PRF?
>

Hi Nikos,

Thank you for your comment.

I think that the verify_data_length with a PRF based on
SHA384 is specified in RFC5246.
As a result, I refer to RFC5246 as well as other documents( e.g., 
RFC5289, RFC5487, and draft-nsri-tls-aria etc.,) in our document.

I think that your comment is not only our draft but all documents 
specifying the PRF base on SHA384 for TLS.

What do you think?

Regards,
Satoru



> regards,
> Nikos
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
Satoru Kanno

Security Business Unit
Mobile and Security Solution Business Group
NTT Software Corporation

e-mail: kanno.satoru@po.ntts.co.jp