RE: [TLS] Please discuss: draft-housley-evidence-extns-00 - use to

Stefan Santesson <stefans@microsoft.com> Thu, 11 January 2007 19:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H55ls-0008TJ-2j; Thu, 11 Jan 2007 14:39:32 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H55lq-0008TB-RE for tls@ietf.org; Thu, 11 Jan 2007 14:39:30 -0500
Received: from smtp-dub.microsoft.com ([213.199.138.191]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H55ln-0005KK-Qg for tls@ietf.org; Thu, 11 Jan 2007 14:39:30 -0500
Received: from DUB-EXHUB-C303.europe.corp.microsoft.com (65.53.213.93) by DUB-EXGWY-E801.partners.extranet.microsoft.com (10.251.129.1) with Microsoft SMTP Server (TLS) id 8.0.685.24; Thu, 11 Jan 2007 19:39:26 +0000
Received: from EA-EXMSG-C307.europe.corp.microsoft.com ([65.53.221.19]) by DUB-EXHUB-C303.europe.corp.microsoft.com ([65.53.213.93]) with mapi; Thu, 11 Jan 2007 19:39:25 +0000
From: Stefan Santesson <stefans@microsoft.com>
To: "martin.rex@sap.com" <martin.rex@sap.com>, Mark Brown <mark@redphonesecurity.com>
Date: Thu, 11 Jan 2007 19:39:24 +0000
Subject: RE: [TLS] Please discuss: draft-housley-evidence-extns-00 - use to
Thread-Topic: [TLS] Please discuss: draft-housley-evidence-extns-00 - use to
Thread-Index: Acc1tP+dcoAzNarxQ1iYDP01JCX1BQAAeKMw
Message-ID: <A15AC0FBACD3464E95961F7C0BCD1FF01D6E0EB7@EA-EXMSG-C307.europe.corp.microsoft.com>
References: <015d01c735aa$8dc8d490$6801a8c0@rps.local> from "Mark Brown" at Jan 11, 7 12:01:38 pm <200701111908.UAA01228@uw1048.wdf.sap.corp>
In-Reply-To: <200701111908.UAA01228@uw1048.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 9182cfff02fae4f1b6e9349e01d62f32
Cc: "tls@ietf.org" <tls@ietf.org>
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> A well engineered approach would not use a shotgun approach to
> security, but instead a tailored design that meets exactly
> the needs of the application, can be used for programmatically
> checking consistency an can create digital tamper-resistant
> proofs of transactions that contain all and only the necessary
> information that is necessary -- in which case it will be
> possible make it conforming with individual, case-specific
> legal and buisiness requirements.
>

Yes, don't we all wish we had that. Especially that we could agree on what "all and only the necessary
information that is necessary" is.

Another 10 years will pass before we get there unfortunately. In the meanwhile we will continue to conduct business based on passwords and totally spoofable security. In security, perfect has always been the enemy of the good.


Stefan Santesson
Senior Program Manager
Windows Security, Standards



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls