Re: What ASN.1 got right

Michael Thomas <mike@mtcc.com> Tue, 02 March 2021 22:19 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0031A3A129C for <ietf@ietfa.amsl.com>; Tue, 2 Mar 2021 14:19:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.749
X-Spam-Level:
X-Spam-Status: No, score=-6.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a-En6im5HqrP for <ietf@ietfa.amsl.com>; Tue, 2 Mar 2021 14:19:16 -0800 (PST)
Received: from mail-pg1-x532.google.com (mail-pg1-x532.google.com [IPv6:2607:f8b0:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B47D63A12FA for <ietf@ietf.org>; Tue, 2 Mar 2021 14:19:16 -0800 (PST)
Received: by mail-pg1-x532.google.com with SMTP id o10so14863557pgg.4 for <ietf@ietf.org>; Tue, 02 Mar 2021 14:19:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=qlM6DeVVCUqOqtP/ys2cir2rvM0isPxtuY0CyiS6MSY=; b=TlXgV7z2Dye4zuQ1eLQs9zPkShZX0sJdjqL2o2YiodrGfqceGtUV8IwtAmDT/wtJlF 8EAp/oJE4KFYBlIsSS2uOPr780qGc0R5GQpTEszxvw31RWkIc3bJR3mARTTU+3alCg5v 0DOOUd4iVa5jG3dzovYy0J9Ebq4GLdRz8fFlXnPtR/F3HraqK0KgN4O/xX2SI/ETs1ND 7H8bqoUWonWDyZPyMPa5EaNBg8FHEZ1L+BD++Eu3UpkPnuZc0gvkjgbumiAWsrw0PhKx ABYkMJaHDdVcQrzMY0E09TH8Eh7Ap4HH0po448k3DD2V3mnr0rUPef0HqHcC7KSj8NJs nD/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=qlM6DeVVCUqOqtP/ys2cir2rvM0isPxtuY0CyiS6MSY=; b=e2ll/Y/k+2Hj8Uh5r5ify7B80rQmQvZtbZ+G4Wgiu4i+QJs5v6pAZtwkkjkd0L5ezY 0N5bG9ressbyNKl8dwYwnBXyxKCiWB0tElTkB3quP3wjXXfe1lSiHN7+Yi8gZOZT2ii6 u0NCOuMfCUifS5S4fh7bNle33UgoLC+45F1GmEu8OfXgPqq/wL/uDuB494eLJfmgR2b1 tg3piuu0+zaIVZ51Lmh85p2iHsvPGg2Bn6PFkiVHlY/7aY2Lrh82mCPWDcE96kqkfdnq QPKiwdozXvdjrZ2jukvHRqneYDxfiWMD/MFsPyVxlNPiPcSI4lRYPm3gxJWA4qgHlWPK lJzw==
X-Gm-Message-State: AOAM531bDDpZgMVUoJDpWWSJ2/TKdr+GezzzUgjJ06b6SECiTktkwha6 rP22iTJ9jUwu28r7f2CPryjuHyUZSofsSg==
X-Google-Smtp-Source: ABdhPJzalyQGQwBnT/5/oxRonAzTEBQITBZqtcfNoGB50gBF7Uk9P8X2PP3hvvnxP/gAuOmatmeUBg==
X-Received: by 2002:a63:6606:: with SMTP id a6mr19889786pgc.310.1614723554596; Tue, 02 Mar 2021 14:19:14 -0800 (PST)
Received: from mike-mac.lan ([206.107.197.192]) by smtp.gmail.com with ESMTPSA id 14sm22287767pfy.55.2021.03.02.14.19.13 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 02 Mar 2021 14:19:14 -0800 (PST)
Subject: Re: What ASN.1 got right
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: Nico Williams <nico@cryptonector.com>, IETF Discussion Mailing List <ietf@ietf.org>
References: <20210302010731.GL30153@localhost> <0632b948-9ed1-f2bd-96da-9922ebb2aa60@mtcc.com> <006750D4-B70D-44F8-A01A-BD3AB136D9D3@webweaving.org> <a584ff73-34ae-1c9e-e746-ce98749461d7@mtcc.com> <20210302183901.GV30153@localhost> <CAMm+Lwj8QwuqaA3f625Ui8arc0TxY3uLXbG-PKToWGdtq8az6w@mail.gmail.com> <613072c6-5518-91e3-41b9-3b7590ee2346@mtcc.com> <CAMm+LwiEqL3bMg09e5NBNZwkPJ90DmQgLTy=SQNEN0q=vp=wrQ@mail.gmail.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <ed6830b3-e650-d3fa-b253-9f53e01f9615@mtcc.com>
Date: Tue, 02 Mar 2021 14:19:12 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.8.0
MIME-Version: 1.0
In-Reply-To: <CAMm+LwiEqL3bMg09e5NBNZwkPJ90DmQgLTy=SQNEN0q=vp=wrQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------51911696042C1F7ECDF21E3B"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/ZSeSvE7lS68ls23DeDPyLrMNib0>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Mar 2021 22:19:18 -0000

On 3/2/21 1:38 PM, Phillip Hallam-Baker wrote:
>
>     Or skip all of this complexity and just enroll the naked public
>     key bound to whatever name you like (if any) and having the side
>     benefit of not having to deal with a dinosauric encoding scheme.
>
> https is not the same as TLS. You don't need the TLS name to be bound 
> to the domain but the https name does. And you also have to provide 
> backwards compatibility for 30 years of https browsers.


As I said, x.509 with TLS for https is water under the bridge. My point 
is that we don't need to keep thinking that they are the only way or 
even the preferred way to implement identity with asymmetric keys across 
trust boundaries, and most especially not when they are within trust 
boundaries. I've seen people get completely wrapped around the axle 
trying to shoehorn enterprise level certs and just shake my head of what 
on earth they are thinking.


>
> We looked at this approach in 1995. Really we did. And the problem is 
> that you aren't avoiding a central point of control, you are 
> pretending ICANN is that point of control. And it isn't up to that 
> role institutionally, nor is DNS suited for that purpose.

So instead we got a whole bunch of trust anchors basically by fiat. And 
business models. Lots of business models.


>
> The Mesh callsign registry is designed to support exactly that.
>
>
[]

Is this supposed to make me feel better about induced complexity?

Mike