Re: [ANNOUNCE] new release of the ParrotTalk protocol specification, version 3.7

Robert <robert.withers@pm.me> Thu, 22 November 2018 00:29 UTC

Return-Path: <robert.withers@pm.me>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60C93130E1E for <ietf@ietfa.amsl.com>; Wed, 21 Nov 2018 16:29:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pm.me
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LmoEHXr0TZp7 for <ietf@ietfa.amsl.com>; Wed, 21 Nov 2018 16:29:52 -0800 (PST)
Received: from mail4.protonmail.ch (mail4.protonmail.ch [185.70.40.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C907A130DE0 for <ietf@ietf.org>; Wed, 21 Nov 2018 16:29:51 -0800 (PST)
Date: Thu, 22 Nov 2018 00:29:36 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pm.me; s=proton; t=1542846584; bh=gysLxinGRq/66TRvR/8M3T06JazIb9ATAFMLphVDADM=; h=Date:To:From:Cc:Reply-To:Subject:In-Reply-To:References: Feedback-ID:From; b=W+6Kw0+n0qCNW3iB2aH4Eg2Lg1Gwvl/WnIbgiZQVn1uUaTaswjK8XWW3xxlhdhcQu L/sEOj52Rfk3JmvX+9GjQWlEOH2MAz0BqkpWzpbxmSw4cCclzBLwx+Y0cBe4hME/iA p+3z56fWYLwseHn7b1XrlZE/e/+PAGj6N160pSy7LvJJboEEF9s3b58ld+ZVrDzIMo YriKQMKMv/FxhoWUcp6R9R/nekodqncTjRm4zP0Y6mKMcs7iVSErF9t8sAzIhkHYsa BQJCJaojuXWEPsrD0ueMe0OpSmHS+Cvp+8ImaH7J2CJq7V+frMNZ7Er+KCG6u3R+yp 4vmbepLST1okw==
To: Carsten Bormann <cabo@tzi.org>
From: Robert <robert.withers@pm.me>
Cc: IETF discussion list <ietf@ietf.org>
Reply-To: Robert <robert.withers@pm.me>
Subject: Re: [ANNOUNCE] new release of the ParrotTalk protocol specification, version 3.7
Message-ID: <SM0b8xRSpXpDAe0L8XGBFqOR8wp1cwd64luJfZ7d-XZanAifUNFc-3OY7qXOCxlgzIyRg--FVIOJpA1-83dfV7k-yV_-4Cb5CXK1Ye1BLYk=@pm.me>
In-Reply-To: <794F6995-C3A7-4F8E-9731-A63FEE7B476F@tzi.org>
References: <SyrakryPyk1zzTAO_b_NyUPXPt4l3W1m9vt55Lg1m7sHhi1fi2TCmIbQCH5pqFtPpvR4rFWm-6DxNCGTCN7rSMBmGMnRSVx6v5xu_z2kKDI=@protonmail.com> <CAPt1N1n_kzQyeoy_fXKz3BLjiUYqWq2J9sm4=0STjeX51H+yjw@mail.gmail.com> <c1cFwZUvofxtc2Y63oyZ8Cz9iX3tT9IlAdPVAD-sfOh-fUy4sFXV9WEpO_tp7hownBT__us64FXidemK1QnrxGlShvK66z39f7ReNGj-j5s=@protonmail.com> <CABcZeBN64hbJ-hp+7Q9pzX+u0nv6Fiq0XYY_v22EB_no23Cy2A@mail.gmail.com> <c4Q4L5o9q57cegtvu6-TJHQnWk6TQ1viHoFm4gDiZCWVEHCZkZtJp2wqy8xwlaud8ND1vfwTM1sZglurtvhonqVhyJ29-TeGZ3BcawFZegs=@pm.me> <794F6995-C3A7-4F8E-9731-A63FEE7B476F@tzi.org>
Feedback-ID: vEY7k4yIhKH60ezyh_ewYb5cBh9lM6d5hXuAKmMcj-2yeFvumZUf2Q6AIaPs9viRuOL95Jg0-5_mTgpMVWHl3Q==:Ext:ProtonMail
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/T8lvBgwzMUAZ3_cwqQLGEwfvmdY>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Nov 2018 00:29:54 -0000

Hallo Carsten,

Yes, I wanted to solidify the structure definitions of ParrotTalk with ASN1, which I wrote an encoder for many years ago in Squeak, found in this package (http://www.squeaksource.com/Cryptography/Cryptography-rww.115.mcz). Once I defined Choice, then all my headers became parsable and with Explicit tagging I could decode any header. It actually makes the ProtocolOffered/ProtocolAccepted unneeded, as the first message header decodes to either a v3.6 header (IWant) or a v3.7 header Hello_v3_7, and my protocol selector state machine can determine which version is in use. This is entirely due to using ASN1 DER encoding. I ported my ASN1 encoder to Java to be able to provide identical structure definitions, in code. I like it better than annotation based ASN.1.

https://github.com/CallistoHouseLtd/ASN1

I would ask those interested in implementations to load up my code and see my design. That is the strong suit I have, are the implementations.

Along with IKE I should look at CBOR and COSE.

Cheers,
Robert




‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
On Wednesday, November 21, 2018 11:31 AM, Carsten Bormann <cabo@tzi.org> wrote:

> Hi Robert,
>
> maybe adding to all the good comments that Eric Rescorla gave, this one statement stuck out for me:
>
> > On Nov 21, 2018, at 12:34, Robert robert.withers=40pm.me@dmarc.ietf.org wrote:
> > strong advantage is that all the headers used in the message flow are defined as ASN1 structures
>
> There are quite a few people who would perceive this as a disadvantage. ASN.1 (or X.409, as it was called then) was a great new idea in 1983, but 35 years later we now know more about its downsides (and, not to forget, those of its dominating set of encoding rules, BER). If you want to stay close to the PKI, it may seem natural to continue to use it, but it seems you count freedom from X.509 certificates as a feature, and that would bring you closer to newer formats such as CBOR and COSE (RFC 8152), which you may want to look at.
>
> Obviously, representation formats are much less important than the security properties of the protocol itself, which I cannot comment on as I haven’t seen it. They still can be an important factor in implementation stability and interoperability, as we have for example experienced when ASN.1 helped sink H.323 some 20 years ago. But there is also a security aspect, which you can gauge by counting the number of CVEs that mention ASN.1 decoder implementations.
>
> Grüße, Carsten