RE: [TLS] the use cases for GSS-based TLS and the plea for

"Kemp, David P." <DPKemp@missi.ncsc.mil> Fri, 20 July 2007 18:49 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBxXs-000616-8M; Fri, 20 Jul 2007 14:49:44 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBxXq-00060z-C0 for tls@ietf.org; Fri, 20 Jul 2007 14:49:42 -0400
Received: from stingray.missi.ncsc.mil ([144.51.50.20]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IBxXp-0005Mo-QM for tls@ietf.org; Fri, 20 Jul 2007 14:49:42 -0400
Received: from Cerberus.missi.ncsc.mil (cerberus.missi.ncsc.mil [144.51.51.8]) by stingray.missi.ncsc.mil with SMTP id l6KInfQq028642 for <tls@ietf.org>; Fri, 20 Jul 2007 14:49:41 -0400 (EDT)
Received: from 144.51.60.33 by Cerberus.missi.ncsc.mil (InterScan VirusWall 6); Fri, 20 Jul 2007 14:49:41 -0400
Received: from EXCH.missi.ncsc.mil ([144.51.60.21]) by antigone.missi.ncsc.mil with Microsoft SMTPSVC(6.0.3790.3959); Fri, 20 Jul 2007 14:49:41 -0400
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-MimeOLE: Produced By Microsoft Exchange V6.5
Subject: RE: [TLS] the use cases for GSS-based TLS and the plea for
Date: Fri, 20 Jul 2007 14:49:25 -0400
Message-ID: <FA998122A677CF4390C1E291BFCF598907D6058D@EXCH.missi.ncsc.mil>
In-Reply-To: <200707201651.l6KGpMMu004777@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] the use cases for GSS-based TLS and the plea for
Thread-Index: AcfK75yYRS1r0Fz+R4mO7zWqJ14pCQACN9gQ
References: <24B64CBC-C516-4CE1-B032-ADE2580D2BF5@it.su.se> from"Love Hörnquist Åstrand" at Jul 19,7 09:19:04 pm <200707201651.l6KGpMMu004777@fs4113.wdf.sap.corp>
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 20 Jul 2007 18:49:41.0237 (UTC) FILETIME=[BB11FA50:01C7CAFE]
X-TM-AS-Product-Ver: : ISVW-6.0.0.1396-3.6.0.1039-15310000
X-TM-AS-Result: : Yes--2.074100-0-31-1
X-TM-AS-Category-Info: : 31:0.000000
X-TM-AS-MatchedID: : 150567-139006-700073-700316-710207-701576-710970-188019-700300-704852-704430-701464-702358-702726-701618-706271-706484-701202-700546-710512-701594-710062-701674-706823-705424-700476-701837-121414-188121-705584-121640-139704-708196-700272-702050-704496-106580-706769-105630-709512-702762-702192-139703-700342-148039-148050
X-Spam-Score: -1.0 (-)
X-Scan-Signature: 7baded97d9887f7a0c7e8a33c2e3ea1b
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

-----Original Message-----
From: Martin Rex [mailto:Martin.Rex@sap.com] 
Sent: Friday, July 20, 2007 12:51 PM

[Many excellent points and much cogent discussion snipped ...]

So part of the defects are regular toothing problems that are
to be expected.  My main criticism about SPKM and SPNEGO was
their heavy use of ASN.1, which has historically been a reliable
way to prevent high numbers of independent implementation and
early adoption, and it probably still is a huge roadblock
in theoretical review (because of a general lack of intimacy
with ASN.1 among implementors.  This may be attributed to
the fee-based distribution model of the ASN.1 specs and
the fact that it has been spread across a huge number of
documents and defect reports plus not fully backwards-compatible
revisioning.

-----End Original Message-----



It seems strange to criticize SPKM and SPNEGO for being ASN.1-based
while not making the same criticism of Kerberos.   To what extent
has the adoption and theoretical review of Kerberos been hampered
by this "huge" roadblock?   And of course, SNMP
(http://www.ibr.cs.tu-bs.de/~schoenw/papers/sane-2002.pdf) has been a
huge failure in
the marketplace for the same reasons :-)

I don't disagree that the learning curve for ASN.1 is steeper than
for bits-in-boxes (http://www.ietf.org/rfc/rfc791.txt)  But anyone
who wishes to learn has open source software to look at, as well
as the ability to obtain free copies of ITU specs (no registration
required, no more limit of 3 freebies per year), including X.680
http://www.itu.int/rec/T-REC-X.680-200207-I/en.

Dave



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls