[TLS] draft-ietf-tls-rfc4346-bis-09 LC comments (1)

Alfred Hönes <ah@tr-sys.de> Wed, 05 March 2008 10:54 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: ietfarch-tls-archive@core3.amsl.com
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E26CC3A6CFE; Wed, 5 Mar 2008 02:54:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.452
X-Spam-Level: ***
X-Spam-Status: No, score=3.452 tagged_above=-999 required=5 tests=[AWL=-1.364, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, FH_RELAY_NODNS=1.451, HELO_MISMATCH_ORG=0.611, MIME_8BIT_HEADER=0.3, MIME_BASE64_TEXT=1.753, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7m7SbURNkCxk; Wed, 5 Mar 2008 02:54:54 -0800 (PST)
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C74583A6CF9; Wed, 5 Mar 2008 02:54:54 -0800 (PST)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F30E73A6839 for <tls@core3.amsl.com>; Fri, 22 Feb 2008 03:43:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 63PLaP9B0oU0 for <tls@core3.amsl.com>; Fri, 22 Feb 2008 03:43:57 -0800 (PST)
Received: from WOTAN.TR-Sys.de (gateway.tr-sys.de [213.178.172.147]) by core3.amsl.com (Postfix) with ESMTP id C71BA3A6808 for <tls@ietf.org>; Fri, 22 Feb 2008 03:43:54 -0800 (PST)
Received: from ZEUS.TR-Sys.de by w. with ESMTP ($Revision: 1.37.109.26 $/16.3) id AA008980623; Fri, 22 Feb 2008 12:43:43 +0100
Received: (from ah@localhost) by z.TR-Sys.de (8.9.3 (PHNE_25183)/8.7.3) id MAA13458; Fri, 22 Feb 2008 12:43:42 +0100 (MEZ)
From: Alfred Hönes <ah@tr-sys.de>
Message-Id: <200802221143.MAA13458@TR-Sys.de>
To: tim@dierks.org
Date: Fri, 22 Feb 2008 12:43:41 +0100
X-Mailer: ELM [$Revision: 1.17.214.3 $]
Mime-Version: 1.0
X-Mailman-Approved-At: Wed, 05 Mar 2008 02:54:54 -0800
Cc: tls@ietf.org
Subject: [TLS] draft-ietf-tls-rfc4346-bis-09 LC comments (1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="hp-roman8"
Content-Transfer-Encoding: base64
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Hello,
I'd like to once more submit a few comments on the current
 version of the TLS 1.2 Internet-Draft edited by you and now
 in IETF LC,  draft-ietf-tls-rfc4346-bis-09 ,
mostly addressing simple textual flaws I found in that memo.

Note:
  Due to time constraints, I only could perform a partial
  review -- maybe there will be a continuation next week.
  That's why I have added the number '(1)' to the subject.

The items below are presented in textual order.
To give more context, sometimes I quote larger blocks of text
literally and show the replacement proposed using the shorthand
notation:

   <original draft text>
---
   <modified text>

I use change bars ('|' in column 1) and occasionally
up/down pointing marker lines ('^^^'/'vvv') to emphasize
the location of textual issues and/or proposed corrections.
Modified text has been re-adjusted to match RFC formatting
rules, where appropriate.  I also try to accomodate published
RFC-Ed policy on style and punctuation etc. in my proposals.


(0)  General

I found a few places that apparently have been overlooked in
performing updates according to the goals presented in section
1.2.  In such cases, I have tried to supply text that conforms
with these aims and other text already present in the draft,
without further rationale.


(1)  Section 1

According to the new primary cipher suite, I suggest to remove
references to legacy cryptographic algorithms in the Introduction.
To this end:

o  in the 2nd paragraph    s/DES/AES/g

o  in the 3rd paragraph    s/(e.g., SHA, MD5, etc.)/(e.g., SHA)/

In the 5th paragraph, I suggest     s/DSS [DSS]/DSA [DSS]/
(see item (4) below for rationale).  Furthermore, this change is
consistent with text already present in 7.4.1.4.1.

This same change should also be applied in section 7.4.3
(2nd-to-last paragraph) and section 7.4.8 (last paragraph).


(2)  Section 1.2, 3rd bullet

   -  Substantial cleanup to the clients and servers ability ...
---
   -  Substantial cleanup to the client's and server's ability ...


(3)  Section 4.6

For clarity, please adjust the indentation in the declaration
(at the end of 4.6):

      struct {
          select (VariantTag) { /* value of selector is implicit */
              case apple:
                V1;   /* VariantBody, tag = apple */
              case orange:
|          case banana:
           ^^^
                V2;   /* VariantBody, tag = orange or banana */
          } variant_body;       /* optional label on variant */
      } VariantRecord;
---
      struct {
          select (VariantTag) { /* value of selector is implicit */
              case apple:
                V1;   /* VariantBody, tag = apple */
              case orange:
|             case banana:
                V2;   /* VariantBody, tag = orange or banana */
          } variant_body;       /* optional label on variant */
      } VariantRecord;


(4)  Section 4.7

The current version of the DSS covers DSA, RSA, and ECDSA as well as
algorithm agility for use with the DSA.
Therefore, the text,

   In DSS, the 20 bytes of the SHA-1 hash are run directly through the
   Digital Signing Algorithm with no additional hashing. [...]

is misleading and confusing.  I suggest to change that to say:

         vvvvvvvvvvvvvvvvvvvvvvvvv
|  In DSS using the DSA with SHA-1, the 20 bytes of the SHA-1 hash are
   run directly through the Digital Signing Algorithm with no additional
   hashing. [...]

The subsequent 'Note' in the draft is very unfortunate, and BTW, wrong:
The terminological distinction between DSS and DSA already has been
clearly stated in the draft versions of the first edition of the
DSS, the original FIPS 186.
Thus, this is not "current terminology", it is "native terminology".

Wouldn't it be wise to restrict the use of "DSS" (in place of "DSA")
to within the (legacy) presentation language, and strictly make use
of the correct terminology in the prose ?

Besides the changes already mentioned in item (1) above, this
 recommendation includes using "DSA key" and "DSA certificate".


(5)  Section 6.1

The presentation language comment in front of the declaration
of struct SecurityParameters says:

|     /* The algorithms specified in CompressionMethod,
         BulkCipherAlgorithm, and MACAlgorithm may be added to. */

TLS 1.2 adds PRF agility. Hence, it should say:

|     /* The algorithms specified in CompressionMethod, PRFAlgorithm,
         BulkCipherAlgorithm, and MACAlgorithm may be added to. */


(6)  Section 6.3

Typo in the 1st line:   s/to generates keys/to generate keys/

                                     ^
(7)  Section 7

   cipher spec
|     Specifies the bulk data encryption algorithm (such as null, DES,
|     etc.) and a MAC algorithm (such as MD5 or SHA). It also defines
      cryptographic attributes such as the mac_length. (See Appendix A.6
      for formal definition.)
---
   cipher spec
|     Specifies the pseudorandom function (PRF) used to generate keying
|     material, the bulk data encryption algorithm (such as null, AES,
|     etc.) and a MAC algorithm (such SHA-n).  It also defines
      cryptographic attributes such as the mac_length.  (See Appendix
      A.6 for formal definition.)

Rationale: see above!


Best regards,
  Alfred Hönes.

-- 

+------------------------+--------------------------------------------+
| TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.-Phys.  |
| Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax: -18         |
| D-71254  Ditzingen     |  E-Mail:  ah@TR-Sys.de                     |
+------------------------+--------------------------------------------+

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls