[TLS] draft-ietf-tls-ecc-new-mac-05

Alfred Hönes <ah@tr-sys.de> Mon, 14 April 2008 20:57 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E54193A6933; Mon, 14 Apr 2008 13:57:47 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8AB5D3A6B23 for <tls@core3.amsl.com>; Mon, 14 Apr 2008 13:57:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.209
X-Spam-Level: **
X-Spam-Status: No, score=2.209 tagged_above=-999 required=5 tests=[AWL=0.958, BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GKH5sVNrwABg for <tls@core3.amsl.com>; Mon, 14 Apr 2008 13:57:42 -0700 (PDT)
Received: from WOTAN.TR-Sys.de (gateway.tr-sys.de [213.178.172.147]) by core3.amsl.com (Postfix) with ESMTP id F21433A6991 for <tls@ietf.org>; Mon, 14 Apr 2008 13:57:40 -0700 (PDT)
Received: from ZEUS.TR-Sys.de by w. with ESMTP ($Revision: 1.37.109.26 $/16.3) id AA061906670; Mon, 14 Apr 2008 22:57:50 +0200
Received: (from ah@localhost) by z.TR-Sys.de (8.9.3 (PHNE_25183)/8.7.3) id WAA06571; Mon, 14 Apr 2008 22:57:48 +0200 (MESZ)
From: Alfred Hönes <ah@tr-sys.de>
Message-Id: <200804142057.WAA06571@TR-Sys.de>
To: ekr@rtfm.com
Date: Mon, 14 Apr 2008 22:57:48 +0200
X-Mailer: ELM [$Revision: 1.17.214.3 $]
Mime-Version: 1.0
Cc: tls@ietf.org
Subject: [TLS] draft-ietf-tls-ecc-new-mac-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Hi all,
I welcome the "compactification" / expansion of coverage
of the spec's for ECC with TLS done in draft-ietf-tls-ecc-new-mac-05,
but the middle paragraph of Section 2.1 has become rather arduous to
read now, and the last "are" is improper and potentially misleading
as well (should be "use").

Thus, please consider to change:

OLD:

   These eight cipher suites are the same as the corresponding cipher
|  suites in RFC 4492 (TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
|  TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
|  TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
|  TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
|  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
|  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
|  TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, and
|  TLS_ECDH_RSA_WITH_AES_256_CBC_SHA) except for the hash and PRF
|  algorithms, which are SHA-256 and SHA-384 [SHS] as follows.
                     ^^^
NEW:

   These eight cipher suites are the same as the corresponding cipher
|  suites in RFC 4492 (with names ending in "_SHA" in place of "_SHA256"
|  or "_SHA384"), except for the hash and PRF algorithms, which use
   SHA-256 and SHA-384 [SHS] as follows.


Kind regards,
  Alfred.

-- 

+------------------------+--------------------------------------------+
| TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.-Phys.  |
| Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax: -18         |
| D-71254  Ditzingen     |  E-Mail:  ah@TR-Sys.de                     |
+------------------------+--------------------------------------------+

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls