Re: [SPKM] SPKM Design Team Meeting Notes

Nicolas Williams <Nicolas.Williams@sun.com> Wed, 07 February 2007 23:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HEwNv-0006xw-U9; Wed, 07 Feb 2007 18:39:31 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HEwNu-0006xj-GQ for spkm@ietf.org; Wed, 07 Feb 2007 18:39:30 -0500
Received: from sca-ea-mail-1.sun.com ([192.18.43.24]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HEwNr-0007In-3v for spkm@ietf.org; Wed, 07 Feb 2007 18:39:30 -0500
Received: from centralmail3brm.Central.Sun.COM ([129.147.62.199]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id l17NdQEH000819 for <spkm@ietf.org>; Wed, 7 Feb 2007 15:39:26 -0800 (PST)
Received: from binky.central.sun.com (binky.Central.Sun.COM [129.153.128.104]) by centralmail3brm.Central.Sun.COM (8.13.6+Sun/8.13.6/ENSMAIL, v2.2) with ESMTP id l17NdQUP010537 for <spkm@ietf.org>; Wed, 7 Feb 2007 16:39:26 -0700 (MST)
Received: from binky.central.sun.com (localhost [127.0.0.1]) by binky.central.sun.com (8.13.6+Sun/8.13.6) with ESMTP id l17NcsUH004090; Wed, 7 Feb 2007 17:38:54 -0600 (CST)
Received: (from nw141292@localhost) by binky.central.sun.com (8.13.6+Sun/8.13.6/Submit) id l17NcrT5004089; Wed, 7 Feb 2007 17:38:53 -0600 (CST)
Date: Wed, 07 Feb 2007 17:38:53 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: "Liqiang(Larry) Zhu" <lzhu@windows.microsoft.com>
Subject: Re: [SPKM] SPKM Design Team Meeting Notes
Message-ID: <20070207233853.GN28618@binky.Central.Sun.COM>
References: <CAAAEFE273EAD341A4B02AAA9CA6F733048AD827@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAAAEFE273EAD341A4B02AAA9CA6F733048AD827@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
User-Agent: Mutt/1.5.7i
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc: Sam Hartman <hartmans@mit.edu>, spkm@ietf.org
X-BeenThere: spkm@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Low Infrastructure Public Key GSS mechanism <spkm.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/spkm>
List-Post: <mailto:spkm@ietf.org>
List-Help: <mailto:spkm-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=subscribe>
Errors-To: spkm-bounces@ietf.org

On Tue, Feb 06, 2007 at 05:09:15PM -0800, Liqiang(Larry) Zhu wrote:
> TLS approach Cons:
> 
> ------------------
> 
> 1)at least 2 extra messages (one extra roundtrip) per handshake

Actually, it's exactly three round-trips.  Even with fragmentation
(fragmentation doesn't add round-trips -- the GSS mechanism has to
gather the fragments into one token).

That said, I am currently not able to devote enough time to GSS-TLS.  To
be fair to you, unless someone else pops up to do that work I will
support PKU2U instead.

> The design team acknowledged that common problems exist such as GSS-API
> naming based on distinguished names, channel bindings, certificate
> selections, and credentials managements.

Yes.

Nico
-- 

_______________________________________________
SPKM mailing list
SPKM@ietf.org
https://www1.ietf.org/mailman/listinfo/spkm