Re: [TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose

Satoru Kanno <kanno-s@po.ntts.co.jp> Wed, 11 March 2009 03:27 UTC

Return-Path: <kanno-s@po.ntts.co.jp>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3A1CA3A6A13 for <tls@core3.amsl.com>; Tue, 10 Mar 2009 20:27:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.21
X-Spam-Level:
X-Spam-Status: No, score=0.21 tagged_above=-999 required=5 tests=[AWL=-0.300, BAYES_00=-2.599, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265, J_CHICKENPOX_13=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jLngH6mR6VOt for <tls@core3.amsl.com>; Tue, 10 Mar 2009 20:27:48 -0700 (PDT)
Received: from mail2.ics.ntts.co.jp (mail2.ics.ntts.co.jp [202.32.24.42]) by core3.amsl.com (Postfix) with ESMTP id 412A43A6970 for <tls@ietf.org>; Tue, 10 Mar 2009 20:27:48 -0700 (PDT)
Received: from sadoku34.silk.ntts.co.jp (sadoku34 [10.7.18.34]) by mail2.ics.ntts.co.jp (8.13.8/NTTSOFT) with ESMTP id n2B3SNOO026183; Wed, 11 Mar 2009 12:28:23 +0900 (JST)
Received: (from root@localhost) by sadoku34.silk.ntts.co.jp (8.13.8/NTTSOFT) id n2B3SNR7023837; Wed, 11 Mar 2009 12:28:23 +0900 (JST)
Received: from ccm19.silk.ntts.co.jp [10.7.18.19] by sadoku34.silk.ntts.co.jp with SMTP id NAA23836; Wed, 11 Mar 2009 12:28:23 +0900
Received: from mail16.silk.ntts.co.jp (localhost [127.0.0.1]) by ccm19.silk.ntts.co.jp (8.14.3/NTTSOFT) with ESMTP id n2B3SM65004984; Wed, 11 Mar 2009 12:28:22 +0900 (JST)
Received: from mail16.silk.ntts.co.jp (localhost [127.0.0.1]) by mail16.silk.ntts.co.jp (8.14.3/NTTSOFT) with ESMTP id n2B3SMR5013195; Wed, 11 Mar 2009 12:28:22 +0900 (JST)
Received: from [127.0.0.1] ([10.7.206.148]) by mail16.silk.ntts.co.jp (8.14.3/NTTSOFT) with ESMTP id n2B3RpD7012982; Wed, 11 Mar 2009 12:28:22 +0900 (JST)
Date: Wed, 11 Mar 2009 12:27:52 +0900
From: Satoru Kanno <kanno-s@po.ntts.co.jp>
To: Mohamad Badra <badra@isima.fr>
In-Reply-To: <49AEA61B.5070407@isima.fr>
References: <200903041143.MAA23377@TR-Sys.de> <49AEA61B.5070407@isima.fr>
X-Face: ,\m{?h\)X
Message-Id: <20090311122550.EE98.KANNO-S@po.ntts.co.jp>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Mailer: Becky! ver. 2.21.02 [ja]
X-CC-Mail-RelayStamp: CC-Mail-V4-Client
X-CC-Mail-RelayStamp: CC-Mail-V4-Server
Cc: Alfred <ah@tr-sys.de>, draft-kato-tls-rfc4132bis@tools.ietf.org, tls@ietf.org
Subject: Re: [TLS] draft-kato-tls-rfc4132bis-03 : get rid of unneeded prose
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2009 03:27:49 -0000

Hi Alfred, Badra,

Thank you for useful comments.

On Wed, 04 Mar 2009 17:02:35 +0100
Mohamad Badra <badra@isima.fr> wrote:

> Hi,
> 
> I agree with Alfred, the document should avoid repeating details 
> regarding Camellia block cipher. IMO, a pointer to RFC3713 is sufficient.

We revised this document based on Alfred and Mohamad's comments.


> To help the reader, it may be better to separate SHA1 and SHA2 into two 
> Sections. An application statement on using them with different TLS 
> version should be useful.

We separate '3.3.  Hash and Pseudorandom Function'
to '3.3.1.  Hash and Pseudorandom Function for TLS 1.1' and
'3.3.2.  Hash and Pseudorandom Function for TLS 1.2'.

This revised document will appear after 23 March 2009 at midnight(PT).
Please check it later.

Best regards,
---
Satoru Kanno


> Best regards,
> Badra
> 
> > Hello,
> >
> > The 'Introduction' of draft-kato-tls-rfc4132bis-03 still contains
> > a lot of details regarding the Camellia cipher primitive proper,
> > which IMO are out of scope and not needed for this document
> > describing the use of that building block in TLS.
> >
> > The fundamental reference, RFC 3713, already contains what needs
> > to be said, and it is not very useful to have every document
> > making use of that cipher repeat the same or similar verbiage.
> >
> > I strongly suggest that the bulk of the 'marketing prose' in Section 1
> > (para 2 ff.) be removed from the draft -- in a similar manner as
> > it has been done now for the companion Camellia for IPsec draft.
> >
> >
> > Otherwise, I suggest that the WG consider the portfolio question
> > I already had raised in
> >    http://www.IETF.ORG/mail-archive/web/tls/current/msg03242.html
> > (combining Camellia-256 with SHA-384 instead of SHA-256)
> > and make a decision on whether that document should be adopted as
> > a WG document or recommended as an individual submission for PS.
> >
> > Thoughts?  Opinions?
> >
> >
> > Kind regards,
> >   Alfred H?nes.
> >
> >   
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

--
Satoru Kanno

Security Business Unit
Mobile and Security Solution Business Group
NTT Software Corporation

e-mail: kanno-s@po.ntts.co.jp