[TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose

Alfred Hönes <ah@tr-sys.de> Wed, 04 March 2009 11:45 UTC

Return-Path: <A.Hoenes@tr-sys.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2B74128C285 for <tls@core3.amsl.com>; Wed, 4 Mar 2009 03:45:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.646
X-Spam-Level: *
X-Spam-Status: No, score=1.646 tagged_above=-999 required=5 tests=[AWL=0.395, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pWB+hafvW810 for <tls@core3.amsl.com>; Wed, 4 Mar 2009 03:45:19 -0800 (PST)
Received: from WOTAN.TR-Sys.de (gateway.tr-sys.de [213.178.172.147]) by core3.amsl.com (Postfix) with ESMTP id 8C55228C284 for <tls@ietf.org>; Wed, 4 Mar 2009 03:45:18 -0800 (PST)
Received: from ZEUS.TR-Sys.de by w. with ESMTP ($Revision: 1.37.109.26 $/16.3) id AA233377027; Wed, 4 Mar 2009 12:43:47 +0100
Received: (from ah@localhost) by z.TR-Sys.de (8.9.3 (PHNE_25183)/8.7.3) id MAA23377; Wed, 4 Mar 2009 12:43:46 +0100 (MEZ)
From: Alfred Hönes <ah@tr-sys.de>
Message-Id: <200903041143.MAA23377@TR-Sys.de>
To: tls@ietf.org, draft-kato-tls-rfc4132bis@tools.ietf.org
Date: Wed, 04 Mar 2009 12:43:46 +0100
X-Mailer: ELM [$Revision: 1.17.214.3 $]
Mime-Version: 1.0
Content-Type: text/plain; charset="hp-roman8"
Content-Transfer-Encoding: 8bit
Subject: [TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2009 11:45:20 -0000

Hello,

The 'Introduction' of draft-kato-tls-rfc4132bis-03 still contains
a lot of details regarding the Camellia cipher primitive proper,
which IMO are out of scope and not needed for this document
describing the use of that building block in TLS.

The fundamental reference, RFC 3713, already contains what needs
to be said, and it is not very useful to have every document
making use of that cipher repeat the same or similar verbiage.

I strongly suggest that the bulk of the 'marketing prose' in Section 1
(para 2 ff.) be removed from the draft -- in a similar manner as
it has been done now for the companion Camellia for IPsec draft.


Otherwise, I suggest that the WG consider the portfolio question
I already had raised in
   http://www.IETF.ORG/mail-archive/web/tls/current/msg03242.html
(combining Camellia-256 with SHA-384 instead of SHA-256)
and make a decision on whether that document should be adopted as
a WG document or recommended as an individual submission for PS.

Thoughts?  Opinions?


Kind regards,
  Alfred Hönes.

-- 

+------------------------+--------------------------------------------+
| TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.-Phys.  |
| Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax: -18         |
| D-71254  Ditzingen     |  E-Mail:  ah@TR-Sys.de                     |
+------------------------+--------------------------------------------+