Re: [Coin] Minutes of the interim meeting and some words from thecochairs

Sharon Barkai <sharon.barkai@getnexar.com> Thu, 10 March 2022 19:18 UTC

Return-Path: <sharon.barkai@getnexar.com>
X-Original-To: coin@ietfa.amsl.com
Delivered-To: coin@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B78593A1B5F for <coin@ietfa.amsl.com>; Thu, 10 Mar 2022 11:18:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=getnexar.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Inzoq9MKQecA for <coin@ietfa.amsl.com>; Thu, 10 Mar 2022 11:17:56 -0800 (PST)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 842683A1B23 for <coin@irtf.org>; Thu, 10 Mar 2022 11:17:56 -0800 (PST)
Received: by mail-ej1-x636.google.com with SMTP id bi12so14348944ejb.3 for <coin@irtf.org>; Thu, 10 Mar 2022 11:17:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=getnexar.com; s=google; h=content-transfer-encoding:mime-version:subject:from:in-reply-to :date:cc:message-id:references:to; bh=gSvpTSRDOCOcw5gcWmmWE1oaXB6xPe1AzEEvRh730RI=; b=hj6bnCkwOj0B/cxHkyfzDPIYLYk66ZO83hzYxqJMnhjEB8En2sq4aEWWzxkhegTafN uYpNzHI3whhKE0L6vxG6UyqWKWgGLnaWH+3H1yV0o2J/lHzxFIybeXK+vzd/iW/MegYn k4X+OdYobNItVSASiHtV2dUNYwPu1lzWCqeXg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:content-transfer-encoding:mime-version:subject :from:in-reply-to:date:cc:message-id:references:to; bh=gSvpTSRDOCOcw5gcWmmWE1oaXB6xPe1AzEEvRh730RI=; b=MBdP1Jziz2qsNYNcWvIIsDE4FS53Yk3bbNVo6oGAKDkX9qJ1JD0xK6Ib1jL9D2o3+H Z+cwN8bR3CVDl+UL77jhHaFs+5kMuLcBV4Po851WaeSJ88Y86a+8SS+RYhlnd8ui1DVX 01Ap46UccbP0rXu7c+cwFsnUNh/DhRh9wc8uXY5Mp0J2c+8+/NxDFcjin7Euxq1zy/WG itcviabk75nCTLdELs7npIxtuItBnBuSHIcU7W3lbPY6U6W6+7dpE8UI1uMZpG14+pfL A1K+7T7FXiY6CYYGwwWECJsuxMgh2OA3L8eU/IQEqT5o/ygtNfWuf8XDphS9IF+CH8Aj nLgQ==
X-Gm-Message-State: AOAM5324fHxOiqR0PmqXIElWuQYg8nfHmKVdDaHapGhaOH+vUzTGQrJ9 TY/cQypAV18VYAU4UGOseaUFEQ==
X-Google-Smtp-Source: ABdhPJzR/wKxZxOwlaUHfsfnp58S9EyrjH8cSLSm7lnLEqrlE2QsZmrgCwhPeWJJFHvXh1pjruNJiw==
X-Received: by 2002:a17:906:1e4d:b0:6ce:6f7b:aef2 with SMTP id i13-20020a1709061e4d00b006ce6f7baef2mr5575794ejj.130.1646939874515; Thu, 10 Mar 2022 11:17:54 -0800 (PST)
Received: from smtpclient.apple ([2001:4df4:225:6400:ecb1:8519:1100:35ac]) by smtp.gmail.com with ESMTPSA id c17-20020a05640227d100b00416bbe8ca69sm902956ede.89.2022.03.10.11.17.53 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 10 Mar 2022 11:17:53 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (1.0)
From: Sharon Barkai <sharon.barkai@getnexar.com>
In-Reply-To: <Yijmpqp7hk8A/L5/@faui48e.informatik.uni-erlangen.de>
Date: Thu, 10 Mar 2022 21:17:52 +0200
Cc: Sharon Barkai <sharon.barkai=40getnexar.com@dmarc.ietf.org>, Eve M Schooler <eve.m.schooler@intel.com>, coin <coin@irtf.org>, JEF <jefhe@foxmail.com>, coinrg-chairs <coinrg-chairs@ietf.org>, Adrian Farrel <adrian@olddog.co.uk>
Message-Id: <3AA623AE-FC4F-43AD-BF75-5D2D0AA2945F@getnexar.com>
References: <Yijmpqp7hk8A/L5/@faui48e.informatik.uni-erlangen.de>
To: Toerless Eckert <tte@cs.fau.de>
X-Mailer: iPhone Mail (19D52)
Archived-At: <https://mailarchive.ietf.org/arch/msg/coin/046cRgzdyG6DcivRrIEmEF8atfM>
Subject: Re: [Coin] Minutes of the interim meeting and some words from thecochairs
X-BeenThere: coin@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "COIN: Computing in the Network" <coin.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/coin>, <mailto:coin-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/coin/>
List-Post: <mailto:coin@irtf.org>
List-Help: <mailto:coin-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/coin>, <mailto:coin-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Mar 2022 19:18:02 -0000

Thanks Toerless, good observations.

The well mapping is not just of “location“ subscription-replication to network topology, solve big Joins, theres also:

o network addressing supporting privacy while publishing-subscribing to states
o dns-less seamless context switching while physically moving between states of interest 
o high availability and dynamic allocation of addressable states per car activity/facilities
o addressable stat-mux coalescing low latency low bw access queues to metroE queues
o etc. 

But unless somebody writes and COIN adopts some agreed terminology and reference architecture for Compute Overlay in (routed) Network its really hard to discuss research or generalize these topics. Iv seen a few proposals fly by the list by Luigi and others. Maybe if one of these gets a green light the discussion can move forward. Perhaps its premature but the interest seems real.

--szb
Cell: +972.53.2470068
WhatsApp: +1.650.492.0794

> On Mar 9, 2022, at 19:41, Toerless Eckert <tte@cs.fau.de> wrote:
> 
> When subscription patterns
> do for example map well with the network topology (vehicles subscribe to interest
> channels specific to their vicinity and network topology is vicinity based), then
> a lot of optimizations can be done.