Re: [jose] JOSE in Python

Richard Barnes <rlb@ipv.sx> Fri, 16 August 2013 17:09 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BF1F11E82A5 for <jose@ietfa.amsl.com>; Fri, 16 Aug 2013 10:09:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[AWL=0.277, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gLA51V8l31wi for <jose@ietfa.amsl.com>; Fri, 16 Aug 2013 10:09:36 -0700 (PDT)
Received: from mail-ob0-f171.google.com (mail-ob0-f171.google.com [209.85.214.171]) by ietfa.amsl.com (Postfix) with ESMTP id 9140411E8174 for <jose@ietf.org>; Fri, 16 Aug 2013 10:09:31 -0700 (PDT)
Received: by mail-ob0-f171.google.com with SMTP id tb18so2300578obb.2 for <jose@ietf.org>; Fri, 16 Aug 2013 10:09:31 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=C3rHB1jFI/+fkyLcqzcZarj2kAyVMI3o+6wJ3olMhFA=; b=OQbYo79iPIcyv4PbOCrVgJjJ7JYT9dky5WG21U1G67pkyesAiYupVGbYK115xZEndg /5R9Jrtn9lwu+duUmougTBz4YVipPZ5MVMjlDcuHhDnUtzrNZOyHCK0pz0ZgKrv+A+eY 0AxwVZavpDUcZU11lnmnG63rmUVvdcZpRuTpXjwOP4feYZve8SVsZ76AU3gjqCCgV4P2 Pmy+eS0zFRSYs5ICy6wzfHM/LlSHeANClpYChsHCCD2LaPnXe6lq2q8mNCSSURVzA6bI ZLPsk9MsCSBehicdvTonbzgbgCD9uVoDlMF7GOOYRX5LZsmVBhjkYie1yi/1cfvNf+CS fRxw==
X-Gm-Message-State: ALoCoQkrimW9U5xEDkxke728Blg+kwyaD70xmtGgbavdRI0F4Lf3XVlWb725gGkp3UPth5OdgG3a
MIME-Version: 1.0
X-Received: by 10.60.60.167 with SMTP id i7mr1523520oer.58.1376672971113; Fri, 16 Aug 2013 10:09:31 -0700 (PDT)
Received: by 10.60.31.74 with HTTP; Fri, 16 Aug 2013 10:09:31 -0700 (PDT)
X-Originating-IP: [192.1.51.54]
In-Reply-To: <520E5991.4060208@cs.tcd.ie>
References: <CAL02cgTPyqUkr5Awj4iW=QNkC5hBtR=RnaTcm5hUtdEzjh1nOQ@mail.gmail.com> <520D7022.5040005@cs.tcd.ie> <CAL02cgQj2M9C0KZPwrW9sHCj3rEqE=VPGsAoOpX_ShDWi2UEFw@mail.gmail.com> <520E5991.4060208@cs.tcd.ie>
Date: Fri, 16 Aug 2013 13:09:31 -0400
Message-ID: <CAL02cgSz+052idKJ-e-8OyXX3fSRqdeMa8tiHwZeQtRxpkq_=g@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="089e0158bab46a56ef04e413a701"
Cc: "jose@ietf.org" <jose@ietf.org>
Subject: Re: [jose] JOSE in Python
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Aug 2013 17:09:44 -0000

On Fri, Aug 16, 2013 at 12:55 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

>
>
> On 08/16/2013 03:12 AM, Richard Barnes wrote:
> > If you tried to do something similar with CMS or IKE, I think the
> > combinatorics would be similar.  The TLS cipher suite registry is of
> > comparable size,
>
> So I need to go read the jose drafts again I guess but
> if anything like 300 of anything are MTI then I reckon
> that's a fail. (I also think the TLS ciphersuite registry
> is an example of an IETF fail btw, maybe one that we
> can improve on with TLS1.3 though hopefully;-)
>
> S.
>

There aren't 300 separate things you need to implement.  There are 12 for
JWS and 22 (16 + 6) for JWE.  And not all of those are MTI.

The big scary numbers just come from trying out the combinations.