Re: [saag] ASN.1 vs. DER Encoding

Nico Williams <nico@cryptonector.com> Sat, 30 March 2019 22:25 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5574D1201BE for <saag@ietfa.amsl.com>; Sat, 30 Mar 2019 15:25:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4dGA9hyhekvq for <saag@ietfa.amsl.com>; Sat, 30 Mar 2019 15:25:44 -0700 (PDT)
Received: from purple.birch.relay.mailchannels.net (purple.birch.relay.mailchannels.net [23.83.209.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D95B212004F for <saag@ietf.org>; Sat, 30 Mar 2019 15:25:43 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 1DBEE5C4FF9; Sat, 30 Mar 2019 22:25:42 +0000 (UTC)
Received: from pdx1-sub0-mail-a20.g.dreamhost.com (unknown [100.96.20.50]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id AC6D05C4F25; Sat, 30 Mar 2019 22:25:41 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a20.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.17.2); Sat, 30 Mar 2019 22:25:42 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Soft-Daffy: 542f0f6535c3347d_1553984741931_3001048800
X-MC-Loop-Signature: 1553984741931:2192769259
X-MC-Ingress-Time: 1553984741930
Received: from pdx1-sub0-mail-a20.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a20.g.dreamhost.com (Postfix) with ESMTP id 52C3B818FB; Sat, 30 Mar 2019 15:25:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=wO0kHqsCb+LTkU hUrJvAPW+tQI4=; b=py2XEkBlWVuxlKjhwEX8Z+uqSR4l62oB8LFODpfHHeaMe7 oRUHTJB2p7umwD2i9jAHwpPA4x5gYud3oOIzP8dw1QFLLePGMZKZ4f1nFQjc/dLd rZVqBKmpKZsyUYCOkDBsjpfdclTdx1Q0ubmXtwItj2T0IUguzCmNDO15yMBD4=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a20.g.dreamhost.com (Postfix) with ESMTPSA id 8F489818FF; Sat, 30 Mar 2019 15:25:38 -0700 (PDT)
Date: Sat, 30 Mar 2019 17:25:35 -0500
X-DH-BACKEND: pdx1-sub0-mail-a20
From: Nico Williams <nico@cryptonector.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "Dr. Pala" <madwolf@openca.org>, "saag@ietf.org" <saag@ietf.org>
Message-ID: <20190330222534.GK4211@localhost>
References: <20190326164951.GX4211@localhost> <20190326214816.GB4211@localhost> <1553679912618.8510@cs.auckland.ac.nz> <20190327151545.GG4211@localhost> <20190330153101.GT35679@kduck.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20190330153101.GT35679@kduck.mit.edu>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedutddrkeelgdduieefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucfrrghrrghmpehmohguvgepshhmthhppdhhvghloheplhhotggrlhhhohhsthdpihhnvghtpedvgedrvdekrddutdekrddukeefpdhrvghtuhhrnhdqphgrthhhpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqpdhmrghilhhfrhhomhepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhdpnhhrtghpthhtohepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhenucevlhhushhtvghrufhiiigvpedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/1IksVbQ8coE_DhUZmJBZLiWMGko>
Subject: Re: [saag] ASN.1 vs. DER Encoding
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Mar 2019 22:25:46 -0000

On Sat, Mar 30, 2019 at 10:31:02AM -0500, Benjamin Kaduk wrote:
> On Wed, Mar 27, 2019 at 10:15:46AM -0500, Nico Williams wrote:
> > On Wed, Mar 27, 2019 at 09:45:16AM +0000, Peter Gutmann wrote:
> > > >Thus there is almost zero benefit to self-describing encodings.
> > > 
> > > ... apart from the fact that they can be statically analysed to check whether
> > > they're well-formed or not, unlike the encodings in PGP, TLS, IPsec, SSH, ...
> > 
> > The protocols you list don't use a formal syntax, which instantly makes
> > validity checking harder (can't generate the code!).  But if they had
> > used XDR, or ASN.1 with PER/OER/..., you could in fact automatically
> > check the validity of the encoding of a message.
> 
> N.b. that the protocol descriptions in RFC 8446 were run through an
> automated syntax checker (IIRC, by Kazuho, though I'm not confident of that
> and only bought 20MB of data for this  plane flight).  So I'm not entirely
> convinced that this claim applies to TLS 1.3.

ISTR hearing about that, but the RFC does say:

  3.  Presentation Language

     This document deals with the formatting of data in an external
     representation.  The following very basic and somewhat casually
     defined presentation syntax will be used.

which is basically saying it's not a formal syntax.

Now, perhaps it can be be formalized.  If so, was that done for the
checking you mentioned, and was it lost?  That would be unfortunate.

Are there implementations that generate codecs for TLS?

Nico
--