Re: [TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose

Mohamad Badra <badra@isima.fr> Wed, 04 March 2009 15:57 UTC

Return-Path: <badra@isima.fr>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 45FC628C399 for <tls@core3.amsl.com>; Wed, 4 Mar 2009 07:57:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.61
X-Spam-Level:
X-Spam-Status: No, score=-1.61 tagged_above=-999 required=5 tests=[AWL=0.039, BAYES_00=-2.599, HELO_EQ_FR=0.35, J_CHICKENPOX_13=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BN1wBXgIolXr for <tls@core3.amsl.com>; Wed, 4 Mar 2009 07:57:24 -0800 (PST)
Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 2929E28C3AE for <tls@ietf.org>; Wed, 4 Mar 2009 07:57:23 -0800 (PST)
Received: from [127.0.0.1] (pc158.isima.fr [193.55.95.158]) by sp.isima.fr (8.13.8/8.13.8) with ESMTP id n24GvHCO1302640; Wed, 4 Mar 2009 16:57:18 GMT
Message-ID: <49AEA61B.5070407@isima.fr>
Date: Wed, 04 Mar 2009 17:02:35 +0100
From: Mohamad Badra <badra@isima.fr>
User-Agent: Thunderbird 2.0.0.19 (Windows/20081209)
MIME-Version: 1.0
To: Alfred <ah@tr-sys.de>
References: <200903041143.MAA23377@TR-Sys.de>
In-Reply-To: <200903041143.MAA23377@TR-Sys.de>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Wed, 04 Mar 2009 16:57:18 +0000 (WET)
Cc: draft-kato-tls-rfc4132bis@tools.ietf.org, tls@ietf.org
Subject: Re: [TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2009 15:57:25 -0000

Hi,

I agree with Alfred, the document should avoid repeating details 
regarding Camellia block cipher. IMO, a pointer to RFC3713 is sufficient.

To help the reader, it may be better to separate SHA1 and SHA2 into two 
Sections. An application statement on using them with different TLS 
version should be useful.

Best regards,
Badra

> Hello,
>
> The 'Introduction' of draft-kato-tls-rfc4132bis-03 still contains
> a lot of details regarding the Camellia cipher primitive proper,
> which IMO are out of scope and not needed for this document
> describing the use of that building block in TLS.
>
> The fundamental reference, RFC 3713, already contains what needs
> to be said, and it is not very useful to have every document
> making use of that cipher repeat the same or similar verbiage.
>
> I strongly suggest that the bulk of the 'marketing prose' in Section 1
> (para 2 ff.) be removed from the draft -- in a similar manner as
> it has been done now for the companion Camellia for IPsec draft.
>
>
> Otherwise, I suggest that the WG consider the portfolio question
> I already had raised in
>    http://www.IETF.ORG/mail-archive/web/tls/current/msg03242.html
> (combining Camellia-256 with SHA-384 instead of SHA-256)
> and make a decision on whether that document should be adopted as
> a WG document or recommended as an individual submission for PS.
>
> Thoughts?  Opinions?
>
>
> Kind regards,
>   Alfred H?nes.
>
>