Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Richard Barnes <rlb@ipv.sx> Mon, 25 July 2022 13:09 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9039DC13C538 for <dispatch@ietfa.amsl.com>; Mon, 25 Jul 2022 06:09:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T4pmfCzv4a6P for <dispatch@ietfa.amsl.com>; Mon, 25 Jul 2022 06:09:22 -0700 (PDT)
Received: from mail-qv1-xf2d.google.com (mail-qv1-xf2d.google.com [IPv6:2607:f8b0:4864:20::f2d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9780CC13C531 for <dispatch@ietf.org>; Mon, 25 Jul 2022 06:09:22 -0700 (PDT)
Received: by mail-qv1-xf2d.google.com with SMTP id mn11so3938952qvb.9 for <dispatch@ietf.org>; Mon, 25 Jul 2022 06:09:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=fkD98yh7W7sj8Zh37u54TETATC3VItbo6mikJzOxhRE=; b=D5rhf1ECs01+DXozzFzXyV9HMOIS69vEnxmx+7I1af7rMLb7DEv8lvpnsYPfo3zx1j 0BgOGWK7un/tp4t5C7HK60Kss725d6ovsyZqk6xcADW36Q2R1kIZoH8V6ikTX9qmiSj7 5KI7wQNyge2saUFiGibGvrh0nko0wrT8J6BaBV+pDkt24E/+B/vQ+0Qh5VNsvRJYgkLp okt0sx0QN6CEnCiv0SgZlIHZ1qigHGmB30dpA3WxeiJwGSpcBYn6r0OOP7D8rSTGEb37 XMAjjI8y5yQijYj+p7KUU+R4ReZ8vDIanjOWBOiHOdi6xpUb//qWd47rAoxTty4GQuvY oGhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=fkD98yh7W7sj8Zh37u54TETATC3VItbo6mikJzOxhRE=; b=yyUjQLoFpetymo+uBedWtcv2jGjmrlxQxURGv0cLrhCnJDYRrKDi4t1KHrsQSyRMKi /kkrfhc4rxVTrutaujDDitv5tEw4xejmHUYvRNHtGrC2sLVWbp0MJQjto0lFTSklGvlo esgaOhtjG+TOw+B5bgy7wtIkzI9l26dQ5J4PELCgwGUwQKT0grsbzSUqXNs8BoZmGEKG kXYDdp8TqNFanqo4oM7l2Hgq/S+siM0MObsiGTsX7wvjmB9bsyYQoLKDnv6AR7BNIkHg +KTm0uaqvgzKHhVHFb3MqmRPuAUCfxCSh5ltsRAnfl6u6fvXR6uMGQGz2WCfDRnpaCx0 FCdA==
X-Gm-Message-State: AJIora8n9dyEb/UCVd2dJ2bG3YwnCtxp+1GvVLYxyTB7Hr/oLSg4DHL1 p/DOC6Gx1/b13cE8LwBDhDL/bgo/BAAqSIymPlv59EJe23E=
X-Google-Smtp-Source: AGRyM1s3mYZ2qNBkXdZ7SgJsa/fMKPh8O6XLNCcn9K+0FSOVTGuhK60P8fQM6JXCywwl+xJcDBtMAjQHSpFwlPtPXas=
X-Received: by 2002:a05:6214:29ef:b0:474:fb5:e204 with SMTP id jv15-20020a05621429ef00b004740fb5e204mr10440254qvb.130.1658754561474; Mon, 25 Jul 2022 06:09:21 -0700 (PDT)
MIME-Version: 1.0
References: <YqC0MHD7MPpcFEuc@cvut.cz> <20220608210551.72EB94341C93@ary.qy> <CAL02cgTqv5_18w_sNZHuk5uStRL3UGH5JzxHPxkyG1MEBXZLYQ@mail.gmail.com>
In-Reply-To: <CAL02cgTqv5_18w_sNZHuk5uStRL3UGH5JzxHPxkyG1MEBXZLYQ@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 25 Jul 2022 09:09:10 -0400
Message-ID: <CAL02cgTcoN5suDOMAs5L8kM9MU-4Kyyt5pjNCiTZX=50fMbErQ@mail.gmail.com>
To: John Levine <johnl@taugh.com>, DISPATCH <dispatch@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000068160005e4a0e44f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/7L0vPx6sAGtCORW7dAupQh1GTOU>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2022 13:09:23 -0000

On Mon, Jul 25, 2022 at 9:00 AM Richard Barnes <rlb@ipv.sx> wrote:

> On Wed, Jun 8, 2022 at 5:06 PM John Levine <johnl@taugh.com> wrote:
>
>> It appears that Jiri Vlasak  <jiri.hubacek@gmail.com> said:
>> >Dear members of DISPATCH WG,
>> >
>> >I would like to ask you to consider discussing Binary Application Record
>> >Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
>> >114.
>>
>> An obvious question is why one would use BARE rather than CBOR which
>> appears at first glance to do the largely the same thing. See RFCs
>> 8949, 8152, 8392, 8610, 8742, 8746, and 8812.  If you can join the
>> session remotely, I expect we can have a useful discussion about this
>> and related topics.
>>
>
> Probably for similar reasons that TLS and MLS do not use CBOR.  CBOR is
> much more complex than is called for in a lot of use cases (arguments about
> spec size aside), in particular because it enables decodability without a
> schema.
>
> I do not view CBOR as a plausible competitor for this work.
>
> --Richard
>
>
>
>>
>> R's,
>> John
>>
>> _______________________________________________
>> dispatch mailing list
>> dispatch@ietf.org
>> https://www.ietf.org/mailman/listinfo/dispatch
>>
>