Re: [SPKM] RE: [TLS] DTLS and GSS-API

Nicolas Williams <Nicolas.Williams@sun.com> Tue, 31 October 2006 22:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gf2Gd-0004ao-Gn; Tue, 31 Oct 2006 17:39:35 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gf2GW-0004TU-90; Tue, 31 Oct 2006 17:39:30 -0500
Received: from nwkea-mail-4.sun.com ([192.18.42.26]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gf2GR-0001ax-Ja; Tue, 31 Oct 2006 17:39:28 -0500
Received: from centralmail3brm.Central.Sun.COM ([129.147.62.199]) by nwkea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id k9VMdMvY019686; Tue, 31 Oct 2006 14:39:23 -0800 (PST)
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by centralmail3brm.Central.Sun.COM (8.13.6+Sun/8.13.6/ENSMAIL, v2.2) with ESMTP id k9VMdMRd023167; Tue, 31 Oct 2006 15:39:22 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.13.6+Sun/8.13.6) with ESMTP id k9VMdL9G022458; Tue, 31 Oct 2006 16:39:21 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.13.6+Sun/8.13.6/Submit) id k9VMdLrB022457; Tue, 31 Oct 2006 16:39:21 -0600 (CST)
Date: Tue, 31 Oct 2006 16:39:21 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: "Liqiang(Larry) Zhu" <lzhu@windows.microsoft.com>
Subject: Re: [SPKM] RE: [TLS] DTLS and GSS-API
Message-ID: <20061031223920.GZ28107@binky.Central.Sun.COM>
References: <tsliri0tnue.fsf@cz.mit.edu> <CAAAEFE273EAD341A4B02AAA9CA6F7330348EECB@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAAAEFE273EAD341A4B02AAA9CA6F7330348EECB@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
User-Agent: Mutt/1.5.7i
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 93238566e09e6e262849b4f805833007
Cc: Sam Hartman <hartmans-ietf@mit.edu>, tls@ietf.org, spkm@ietf.org
X-BeenThere: spkm@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Low Infrastructure Public Key GSS mechanism <spkm.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/spkm>
List-Post: <mailto:spkm@ietf.org>
List-Help: <mailto:spkm-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=subscribe>
Errors-To: spkm-bounces@ietf.org

On Tue, Oct 31, 2006 at 02:02:32PM -0800, Liqiang(Larry) Zhu wrote:
> We have a different proposal for this problem space, it is PKU2U,
> 
> It is similar to PKTAPP, except it does NOT use port 88.
> 
> It is similar to DTLS, in that it can use certificates.
> 
> It is a GSS-API mechanism because it just uses RFC4121.

Does it re-use the Kerberos V mechanism OID?

IMO this is a new mechanism and needs a new OID.  IMO you still have
naming issues to sort through, but that is true whether we go with the
SPKM, DTLS or PKU2u approaches, and they are definitely solveable.

> I will have a draft ready by this coming Monday, and we have a
> proto-type of PKU2U.
> 
> We will have a short presentation for this proposal this coming Monday.

Excellent, thanks.  I look forward to it,

Nico
-- 

_______________________________________________
SPKM mailing list
SPKM@ietf.org
https://www1.ietf.org/mailman/listinfo/spkm