Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 23 February 2011 18:00 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DC41D3A694A; Wed, 23 Feb 2011 10:00:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.699
X-Spam-Level:
X-Spam-Status: No, score=-3.699 tagged_above=-999 required=5 tests=[AWL=-0.100, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kq0STlbzADa6; Wed, 23 Feb 2011 10:00:01 -0800 (PST)
Received: from mail-ew0-f44.google.com (mail-ew0-f44.google.com [209.85.215.44]) by core3.amsl.com (Postfix) with ESMTP id 59A2F3A693B; Wed, 23 Feb 2011 10:00:01 -0800 (PST)
Received: by ewy9 with SMTP id 9so1177442ewy.31 for <multiple recipients>; Wed, 23 Feb 2011 10:00:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=Fabv+Doqq+jfz4Nxz9+IJ93rcYwngIy9hD20ebs+EVg=; b=XA4yZb3lz5zVThrjmT7UVSlP6tMugG0DHBWUJu2RXnb4zrueD2YYjvenyipnoBoJmt mT5XlOO/BUo3X+W7zGkQwFnxVEwypg0S8IAsR5nHXAM2Xhcg3c+yZ7T08EDCPFFUCoB9 VJruSv1aheNeQ75A3jsYXy6P6mE4fxJ5k2aFk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=EekMRM3j9ewSe27ovJUy3GlN1Nf3NBGcbM0ZJUOUk9+0V5ndHC7VucT9xppZk+0lOc bm3fqyTlgQqd1xf1TeLfa9VoxRkuK3hCLEsCOg1L+fcF3SUxhf/AboGaxsVG5pUFZr+L heB/+j6Jv75R7AiKGUbdmO5veAfIH/ASX+HYQ=
Received: by 10.14.119.16 with SMTP id m16mr4476540eeh.8.1298484047906; Wed, 23 Feb 2011 10:00:47 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id x54sm7303066eeh.23.2011.02.23.10.00.46 (version=SSLv3 cipher=OTHER); Wed, 23 Feb 2011 10:00:46 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D654B4D.8020800@gnutls.org>
Date: Wed, 23 Feb 2011 19:00:45 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: ietf@ietf.org
References: <20110223172955.27054.7913.idtracker@localhost>
In-Reply-To: <20110223172955.27054.7913.idtracker@localhost>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Feb 2011 18:00:03 -0000

On 02/23/2011 06:29 PM, The IESG wrote:
> 
> The IESG has received a request from an individual submitter to
> consider the following document: - 'Addition of the Camellia Cipher
> Suites to Transport Layer Security (TLS)' 
> <draft-kanno-tls-camellia-00.txt> as an Informational RFC
> 
> The IESG plans to make a decision in the next few weeks, and
> solicits final comments on this action. Please send substantive
> comments to the ietf@ietf.org mailing lists by 2011-03-23.
> Exceptionally, comments may be sent to iesg@ietf.org instead. In
> either case, please retain the beginning of the Subject line to allow
> automated sorting.
> 
> The file can be obtained via 
> http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/

I see that this document defines ciphersuites with a PRF based on
SHA384... However it does not specify the verify_data_length, thus
the default value of 12 applies, and the SHA384 PRF is being truncated
to 96 bits. Is this intentional? If yes, then what is the purpose to
use the SHA384 as PRF?

regards,
Nikos