Re: [TLS] TLS grammar checker?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 22 June 2013 00:06 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DAB421F9EEE for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 17:06:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U+edUgs5NZGc for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 17:06:03 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 90E8F21F9ED2 for <tls@ietf.org>; Fri, 21 Jun 2013 17:06:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1371859563; x=1403395563; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=100k2g/89/bGT37Bo39FHnkAyuo3sXF/WL03tqE70iI=; b=iILYtjQx+opHJSGe6PMFLWhzikUXAeTyYACy4IIx7qhSFmQPQjrV2ULe NW6ZXPuTy+ULew5Te4n14OMXlNnJ/L9AfhAcdUDTjR2K3r97hKsMAxVc4 VlmBLSf916zp5lGJlBjmExEHJoV3jgiR4iZSWA6m7pVn3gn8VCyLfWwdf Y=;
X-IronPort-AV: E=Sophos;i="4.87,916,1363086000"; d="scan'208";a="195234269"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 22 Jun 2013 12:06:00 +1200
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.214]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Sat, 22 Jun 2013 12:05:59 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>, Nikos Mavrogiannopoulos <nmav@gnutls.org>
Thread-Topic: [TLS] TLS grammar checker?
Thread-Index: Ac5u3EYffithVwB1TGK8atcb4Rt3LA==
Date: Sat, 22 Jun 2013 00:05:58 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D6D8DB@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS grammar checker?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jun 2013 00:06:10 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

>There was a reason ASN.1 was avoided in the TLS protocol, and that is
>simplicity(*).

Since SSL was created close to twenty years ago and I doubt any of the
original authors are available for comment, that's purely speculation.  My
guess would be that they didn't even consider ASN.1, XDR, and whatever else
was around at the time, or possibly even know they existed, but just invented
their own encoding mechanism from scratch.

Peter.