Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Richard Barnes <rlb@ipv.sx> Mon, 25 July 2022 12:58 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65851C15AD43 for <dispatch@ietfa.amsl.com>; Mon, 25 Jul 2022 05:58:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9fqRrANCtNIf for <dispatch@ietfa.amsl.com>; Mon, 25 Jul 2022 05:58:47 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3550C159488 for <dispatch@ietf.org>; Mon, 25 Jul 2022 05:58:47 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id a9so8090891qtw.10 for <dispatch@ietf.org>; Mon, 25 Jul 2022 05:58:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=8xoHc5+U2mvyw472gIstvLO+hblZOW+56MuZolLAvCY=; b=OQzpwG/3U7aMO7HcY74tOzDVmBmDZ4lspHpOO4Fdd9fb40f744alQCCKcdPpeSdaHm gCkuciXehnowiJPXrd+pe5oseD0/2OhycjNXxEeWxhK9C08NGLQ0k3zeH846AAjODe// kE2tB/E+hi97GyJWte6/xJqL96cqWBdYiZQAOBhxI9BBGrWm1guKONLXeea+jVrP/3EJ ni2ow4tu794ZClbZQsIn1TtoRSek4WQHHAQJzupG6DJHU/4VwH5JaPM2RqUyQAbQdZsl W0/1Ucy9n1HeBBL8dgybypbNYPBm23YTuWQ15rAAJOrSX4juUja8quXKIjC4Qa67bhGo YIxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=8xoHc5+U2mvyw472gIstvLO+hblZOW+56MuZolLAvCY=; b=d+SFfDWfuipFYjRVPloiTMi7D1FHk17Q1NpCWopQDre5AUnCppoxzqB+SOxrG/bwpw KCDc2O1jlNv6Tcuqx73cuRFXVcMarOiFW41wq2V9+Wh8SsKqjJLP9isUK+cXB+FfBmU6 gGwFmwx19iB7lx++Cw8l112bGQxgrqWFw7c8mJIg4kzhcKs0iCr8mqmEwN7UZNw5oOoE cirwe/yI41nGu07LHrvNm7NWnddp88MdhHMC4/FS69EucjTgKsBoD3f8Uvy7nGUbola8 IiC46fYVU5kj4uJT3RvKPP/fgPQAQ64tHWUXOcosF79i0SOsZEZPIuoH+8fSm4QYYyxY o8cA==
X-Gm-Message-State: AJIora8ekWkPUDG0FvQkr4ygkvn1UweSaVza73ynQqI6UKICaE55426p acaeyGAZQubrjhm2Q0oNFnTO/9E3suZ22seHvrFCX/P05cJHsQ==
X-Google-Smtp-Source: AGRyM1t59NFYiyHU2Aw7sO7BM6gVR/Rqf4w0HDfSG2Rc3gXf26Ejhv999++JsVY07m+dnU8JDXQa0zTMFJqpPqxzWs0=
X-Received: by 2002:a05:622a:493:b0:31f:25fc:e1b4 with SMTP id p19-20020a05622a049300b0031f25fce1b4mr9841693qtx.202.1658753926352; Mon, 25 Jul 2022 05:58:46 -0700 (PDT)
MIME-Version: 1.0
References: <YqC0MHD7MPpcFEuc@cvut.cz>
In-Reply-To: <YqC0MHD7MPpcFEuc@cvut.cz>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 25 Jul 2022 08:58:35 -0400
Message-ID: <CAL02cgRVtSdkJxNe50ZLVQgF=3OWaBOC56X_wSdDgEgxovSCng@mail.gmail.com>
To: dispatch@ietf.org
Content-Type: multipart/alternative; boundary="0000000000008ce72505e4a0bee0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/IHCtEzEvZ3ElxKHtAJTw3IkKWM0>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2022 12:58:52 -0000

Hi Jiri,

It seems worth observing here that BARE has a lot of overlap with the "TLS
syntax", the presentation syntax used in TLS and MLS [1][2].  They seem to
have the same underlying design principles, in particular in terms of the
receiver having to know the schema for the data before decoding it.  The
one thing that it seems like TLS accounts for and BARE does not is
canonicalization -- the TLS syntax is used for things like signing, where
it's important for the same struct to always encode to the same thing.
BARE is close, but there are a few things that would need to be nailed
down, like the order of map keys.

Functionally, BARE is a superset of the TLS language, with the main
additions being:

- map<A, B>
- variable-length integers
- signed integers
- floating point numbers
- bool

This is a pretty small gap to close.  MLS has already extended the TLS
syntax with optional<T> and variable-length list headers, using the
variable-length integers from QUIC [3], so it's close on variable-length
integers.  Obviously, the rest of the primitives are just a question of
byte size and interpretation.  The only non-trivial thing here would be the
map encoding, for which the BARE approach seems fine (it's one I have used
as a hack in some TLS-syntax-based things).  The only change I would make
is to require that the map be sorted by key, as noted above.

Given the above, and given that the TLS syntax has started to be used
outside of TLS, it seems like it could be worthwhile to have an effort to
mature the TLS syntax from something done specific to TLS to something that
can meet the needs of both TLS and a broader class of protocols.  With the
idea of making something we could use for BARE use cases as well as TLS 1.4
and MLS 2.0.  The fact that there are already literally billions of TLS
syntax implementations out there seems like another advantage to using it
as a starting point.

As far as the DISPATCH question -- maybe a small, focused working group?

--Richard

[1] https://datatracker.ietf.org/doc/html/rfc8446#section-3
[2]
https://www.ietf.org/archive/id/draft-ietf-mls-protocol-16.html#name-presentation-language
[3] https://www.rfc-editor.org/rfc/rfc9000#name-variable-length-integer-enc

On Wed, Jun 8, 2022 at 10:37 AM Jiri Vlasak <jiri.hubacek@gmail.com> wrote:

> Dear members of DISPATCH WG,
>
> I would like to ask you to consider discussing Binary Application Record
> Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
> 114.
>
> The BARE has been discussed in the technical community, including
> implementers of BARE [2][3]. I have sent the request for feedback to
> art@ietf.org [4]. I have also reached out to the Independent Submission
> Editor, who has been very helpful in recommending appropriate next
> steps.
>
> I am new to the IETF standardization process and do not know how the
> process works in detail. I cannot attend the DISPATCH meeting in person,
> but I can participate remotely if needed.
>
> Thank you, have a nice day,
> Jiri
>
> [1]: https://www.ietf.org/archive/id/draft-devault-bare-07.html
> [2]: https://lists.sr.ht/~sircmpwn/public-inbox?search=bare
> [3]: https://git.sr.ht/~qeef/draft-devault-bare/
> [4]:
> https://mailarchive.ietf.org/arch/msg/art/p6s0Q3KPaVkBj7Y9xkNSF5XJQcs/
>
> _______________________________________________
> dispatch mailing list
> dispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/dispatch
>