Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC

Sean Turner <turners@ieca.com> Tue, 08 March 2011 15:28 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EABAF3A68A6 for <tls@core3.amsl.com>; Tue, 8 Mar 2011 07:28:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.526
X-Spam-Level:
X-Spam-Status: No, score=-102.526 tagged_above=-999 required=5 tests=[AWL=0.072, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2+KOy4hxFInN for <tls@core3.amsl.com>; Tue, 8 Mar 2011 07:28:01 -0800 (PST)
Received: from nm3-vm0.bullet.mail.ac4.yahoo.com (nm3-vm0.bullet.mail.ac4.yahoo.com [98.139.53.204]) by core3.amsl.com (Postfix) with SMTP id 311A63A68CC for <tls@ietf.org>; Tue, 8 Mar 2011 07:28:01 -0800 (PST)
Received: from [98.139.52.192] by nm3.bullet.mail.ac4.yahoo.com with NNFMP; 08 Mar 2011 15:29:13 -0000
Received: from [98.139.52.172] by tm5.bullet.mail.ac4.yahoo.com with NNFMP; 08 Mar 2011 15:29:13 -0000
Received: from [127.0.0.1] by omp1055.mail.ac4.yahoo.com with NNFMP; 08 Mar 2011 15:29:13 -0000
X-Yahoo-Newman-Id: 279010.65327.bm@omp1055.mail.ac4.yahoo.com
Received: (qmail 31808 invoked from network); 8 Mar 2011 15:29:13 -0000
Received: from thunderfish.local (turners@96.231.129.124 with plain) by smtp113.biz.mail.re2.yahoo.com with SMTP; 08 Mar 2011 07:29:12 -0800 PST
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: .bMWNqwVM1kW6KHexdXvS6lYkdHZ_zP_y8hQQO8RBCTYJzS xl_46ZTwqBZb05D1WdOsFaefC8xkrzXGCdzRs.qwBK7xnKBrP_c2OTKoDEqj PrSD_FRPatA_SIGSQSpnVpmoFIy1nNaahRk7sCg9NS3AHDhBOaTurI5er.d9 6RW_WmJ.tA4vkl8sgxWHO.Vjx0sVJHr.vxzBFKNKaFGkn21h6xgcJci0LvmY l0IPCF4bpWZAlsGUAinSUeQaKr_gnKdqzRHEKUmh9uiSev2dp8OqduIjRu87 eLKS69rAec7cjJDo6d75PQbRRqEnRxY7My7C6
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4D764B49.4080203@ieca.com>
Date: Tue, 08 Mar 2011 10:29:13 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Lightning/1.0b2 Thunderbird/3.1.9
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <20110223172955.27054.7913.idtracker@localhost> <4D654B4D.8020800@gnutls.org> <4D6B423D.1010402@po.ntts.co.jp> <AANLkTikAu_yzjzH92Fx89EheEvU1zKjTyNi7=NwG1raY@mail.gmail.com>
In-Reply-To: <AANLkTikAu_yzjzH92Fx89EheEvU1zKjTyNi7=NwG1raY@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 15:28:03 -0000

On 2/28/11 3:45 AM, Nikos Mavrogiannopoulos wrote:
> On Mon, Feb 28, 2011 at 7:35 AM, Satoru Kanno
> <kanno.satoru@po.ntts.co.jp>  wrote:
>
>>> I see that this document defines ciphersuites with a PRF based on
>>> SHA384... However it does not specify the verify_data_length, thus
>>> the default value of 12 applies, and the SHA384 PRF is being truncated
>>> to 96 bits. Is this intentional? If yes, then what is the purpose to
>>> use the SHA384 as PRF?
>> Hi Nikos,
>> Thank you for your comment.
>> I think that the verify_data_length with a PRF based on
>> SHA384 is specified in RFC5246.
>> As a result, I refer to RFC5246 as well as other documents( e.g., RFC5289,
>> RFC5487, and draft-nsri-tls-aria etc.,) in our document.
>> I think that your comment is not only our draft but all documents specifying
>> the PRF base on SHA384 for TLS.
>
> Yours was the first document I noticed to use SHA384 as PRF. If there
> are other documents that specify that, and don't set the verify_data_length
> size then it applies to those as well. (just noticed that applies to RFC5288
> as well).

If the verify_data_length default is 12 (from 5246) then saying nothing 
means that it's still 12 right?  Or, do you think an explicit statement 
saying "the default value for verify_data_length of 12 is used" is needed?

spt