Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 07 October 2020 01:13 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31F023A1597 for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 18:13:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TpA-R-R9nhLr for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 18:13:22 -0700 (PDT)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58C403A1554 for <tls@ietf.org>; Tue, 6 Oct 2020 18:13:21 -0700 (PDT)
Received: from AUS01-SY3-obe.outbound.protection.outlook.com (mail-sy3aus01lp2053.outbound.protection.outlook.com [104.47.117.53]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-55-kP0BlDauM-iK1GGyN0G3xA-1; Wed, 07 Oct 2020 12:13:16 +1100
X-MC-Unique: kP0BlDauM-iK1GGyN0G3xA-1
Received: from PS2P216CA0091.KORP216.PROD.OUTLOOK.COM (2603:1096:300:2c::29) by SYBPR01MB3818.ausprd01.prod.outlook.com (2603:10c6:10:2d::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.38; Wed, 7 Oct 2020 01:13:14 +0000
Received: from PU1APC01FT021.eop-APC01.prod.protection.outlook.com (2603:1096:300:2c:cafe::f9) by PS2P216CA0091.outlook.office365.com (2603:1096:300:2c::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.36 via Frontend Transport; Wed, 7 Oct 2020 01:13:13 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; huitema.net; dkim=none (message not signed) header.d=none;huitema.net; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-tdc-e.UoA.auckland.ac.nz (130.216.95.208) by PU1APC01FT021.mail.protection.outlook.com (10.152.252.221) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3433.34 via Frontend Transport; Wed, 7 Oct 2020 01:13:12 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 7 Oct 2020 14:13:10 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.006; Wed, 7 Oct 2020 14:13:10 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Christian Huitema <huitema@huitema.net>, Michael D'Errico <mike-list@pobox.com>, "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] PR#28: Converting cTLS to QUIC-style varints
Thread-Index: AQHWm3iaIo8XmEHI+EC08gFil/dDFKmI7+aAgAAB6gCAAAx8gIAAz48AgAAafwCAAAEYgIAAChUAgAADY4CAAV/Trg==
Date: Wed, 07 Oct 2020 01:13:10 +0000
Message-ID: <1602033191426.58472@cs.auckland.ac.nz>
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com> <53DD7D0D-D325-4246-86F2-C409875134FB@ll.mit.edu> <8e8ca76e-37ce-ce10-ae42-ea26d87c35fc@pobox.com> <9CED80DA-FAE7-4C7F-9687-3B61B63587E9@akamai.com> <a49d4b8c-cf49-51df-0c6b-332a4459f318@pobox.com>, <b8f4597c-37de-0092-6179-c6bf275c20f9@huitema.net>
In-Reply-To: <b8f4597c-37de-0092-6179-c6bf275c20f9@huitema.net>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 58964146-89fe-4ac8-c36a-08d86a5e294d
X-MS-TrafficTypeDiagnostic: SYBPR01MB3818:
X-Microsoft-Antispam-PRVS: <SYBPR01MB38189EBE68342DBEEF323948EE0A0@SYBPR01MB3818.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:9508
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: OaY8suywqt1J8+2Sbjw5gIJ7Lc0waoTpSzEcVD/ARCIsqwaePOBJ/2/3gpfpP0Mf+43kjAwcQrKcpW64GAy6WzAB7RmYOF0lG2of6bI+TN+aQ4f8OmKkqJu13Tc8u7ENACjd2yCwYHog9MXLEk9cim9gZraCYet5xNllEEnztxtxfv5cHfYgMaZZltQIeZXxruOhXUeLZvwR2nCbHrtJq/JOlu2UkA/gnZPpG9VUvzpaNNPV7fzyEavLZwezI0gGT9ZF9sP3kn5za3kZaQM54Gol3qc0F5IzMDeuFaNfxl2s51+yhwMsPWIpWvOiRF4UM02YsEIFyY+05WTj/QvU2v3FWfKUKegm2745V61SRTe4LFrfUSQF9nqXQsVn8iKt9idKiz34IQ+pJRVG51dSAA==
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-e.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(46966005)(498600001)(2616005)(5660300002)(83380400001)(82310400003)(336012)(26005)(7636003)(47076004)(356005)(186003)(36906005)(110136005)(8676002)(70206006)(86362001)(8936002)(70586007)(4744005)(2906002); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2020 01:13:12.1309 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 58964146-89fe-4ac8-c36a-08d86a5e294d
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-e.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: PU1APC01FT021.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SYBPR01MB3818
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C_oN2OUWsJOLN8yJpo6fdYvB0q0>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2020 01:13:24 -0000

Christian Huitema <huitema@huitema.net> writes:

>Receiver side: receive the message, parser with generic ASN.1 decoder,
>process the message using the "parsed" representation, re-encode with DER,
>check the signature.

Except that no true Scots... uhh, sane person ever even tried that.  I've
heard that there was one implementation, done in Europe, but have never seen
it.  Everyone else just treated what arrived as a blob and went with that.
That's why, years ago, on the PKIX list I said "there is only one encoding
rule and that is memcpy()".

>Well, we have learned a few things since 1994.

Except for the people who did secure XML, who not only ignored what we've
learned so far but made it worse by making it active content rather than flat
byte strings.

But that seems to be the rule for XML design in any case.

Peter.