Re: [saag] ASN.1 vs. DER Encoding

Viktor Dukhovni <ietf-dane@dukhovni.org> Sun, 31 March 2019 06:21 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF34E1200B6 for <saag@ietfa.amsl.com>; Sat, 30 Mar 2019 23:21:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6zfiAO5fyUFe for <saag@ietfa.amsl.com>; Sat, 30 Mar 2019 23:21:47 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F011712006A for <saag@ietf.org>; Sat, 30 Mar 2019 23:21:46 -0700 (PDT)
Received: from [192.168.1.161] (unknown [192.168.1.161]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by straasha.imrryr.org (Postfix) with ESMTPSA id 9A5426F206 for <saag@ietf.org>; Sun, 31 Mar 2019 02:21:45 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <C3D9DD15-AB23-4B42-BA61-A4E4CD826B77@huitema.net>
Date: Sun, 31 Mar 2019 02:21:45 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: saag@ietf.org
Message-Id: <8395D12F-9965-4893-A62C-2CEAAEF4D0D6@dukhovni.org>
References: <20190326164951.GX4211@localhost> <20190326214816.GB4211@localhost> <1553679912618.8510@cs.auckland.ac.nz> <20190327151545.GG4211@localhost> <20190330153101.GT35679@kduck.mit.edu> <C3D9DD15-AB23-4B42-BA61-A4E4CD826B77@huitema.net>
To: saag@ietf.org
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/88v6yn9DcNo8X7UraMB-rYyedT8>
Subject: Re: [saag] ASN.1 vs. DER Encoding
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 31 Mar 2019 06:21:49 -0000

> On Mar 30, 2019, at 2:43 PM, Christian Huitema <huitema@huitema.net> wrote:
> 
> The TLS syntax appears specifically designed to avoid many of the pitfalls TLV encodings. For example, the syntax defines the fixed encoding length of all integer and length fields, and uses intermediate octet array encodings for extensions. It is certainly much easier to get right than BER or DER.

Yes, for bespoke codecs, written by hand.  Are there TLS implementations
that use the structures from the RFC in a machine-readable form, to produce
automatically generated codecs?

-- 
	Viktor.