Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Ben Schwartz <bemasc@google.com> Tue, 26 July 2022 15:10 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2220EC147920 for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 08:10:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.605
X-Spam-Level:
X-Spam-Status: No, score=-17.605 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eBVzMjVARa1p for <dispatch@ietfa.amsl.com>; Tue, 26 Jul 2022 08:10:00 -0700 (PDT)
Received: from mail-vk1-xa36.google.com (mail-vk1-xa36.google.com [IPv6:2607:f8b0:4864:20::a36]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFC77C14F719 for <dispatch@ietf.org>; Tue, 26 Jul 2022 08:09:55 -0700 (PDT)
Received: by mail-vk1-xa36.google.com with SMTP id w129so6639460vkg.10 for <dispatch@ietf.org>; Tue, 26 Jul 2022 08:09:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1UZQbdxXSFWaoAA1JGI4oVnzNRGrzcmWfKsyvkROuu4=; b=iBTdGv6d9ygq+ZL83tPrDBtQzxkLSodto05fuxqJoC63eFcK0pK0ZOp7CTAr5WM7Z6 w2YJIKu4EOKCHjYIQBGlEZJZsaz8vX7VtbReczZ/28XbqvDA9kjivO1C7DVN/rka3UPN CGU3PfE33wxNPnO/6z/vHyrJA84ZDWAZ5CpM2HFEfa9rQ8tEF+zY14qyIsif1HjCzBTW sD11cHRUEkhDX4bj6dkxFVRasPjfYnDD/BaUwgbJwqF50nxDxVIbLqWezA+7szpWkzEk 8Ky4xuiFLlMG5cqdNbr9Kdl9agh8NvVPvlzrEQrEx62oAtyXA7B4WuHSMpmmM/+TMLvn BALA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1UZQbdxXSFWaoAA1JGI4oVnzNRGrzcmWfKsyvkROuu4=; b=c7ELf67oxejr14D/1PfaPz/QNW+4qWjKvFwf1UZ6mYiWfcXSkvZX3Afj7zn0eApBXy JGhkz9LL3fLqajNwUknF0aoCd3ZCM2RaqezuGkCdLenThQ8mit5LwKTHd+iD43NWuK+N WALIdwZr21HTFBu0q2q0djPJnbcnWkYkY7Q6LEvEOC1NIDobZNfJPhdrVugn4IJPGKWM B+ZGz6h0ko1dDkltTaawy6bstStDJxW6aql+UPcCU41VYJcJQs7XJOcgLL0ANv6tBSwz OlchkFsmlm7MuIAnUnt9g9zZZ065Lk3Bv9cHVx+ISKswiDqB+eAcCiARgBr2MW4m3t93 x2ug==
X-Gm-Message-State: AJIora/lsOpjlDoIgAjJ8l4nDLv++Ekf258wQjiCxyRifYChVxW6YP9e wYAYwGgJ+TkWI1iWziyEtdPg3qxMGCGFIdurmgnNkxwJWE0=
X-Google-Smtp-Source: AGRyM1vu/X+Dkz4EFE+LbBVJSYnpIl8+HPnYFJfs5jymTG5DPFHoxLh9dUPQX2aOZeJ2OKZr70dmhnWusZhEZ1t9cqE=
X-Received: by 2002:a1f:20d3:0:b0:376:566:55d5 with SMTP id g202-20020a1f20d3000000b00376056655d5mr5124639vkg.21.1658848193016; Tue, 26 Jul 2022 08:09:53 -0700 (PDT)
MIME-Version: 1.0
References: <YqC0MHD7MPpcFEuc@cvut.cz> <20220608210551.72EB94341C93@ary.qy> <CAL02cgTqv5_18w_sNZHuk5uStRL3UGH5JzxHPxkyG1MEBXZLYQ@mail.gmail.com> <CAL02cgTcoN5suDOMAs5L8kM9MU-4Kyyt5pjNCiTZX=50fMbErQ@mail.gmail.com> <CABcZeBMoVKxbjBT3r_zs7okTsM77Qy97FXVcpUAntVSqwUHSkQ@mail.gmail.com>
In-Reply-To: <CABcZeBMoVKxbjBT3r_zs7okTsM77Qy97FXVcpUAntVSqwUHSkQ@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 26 Jul 2022 11:09:41 -0400
Message-ID: <CAHbrMsDs4-B-GMrxcrZL7Civ0FdnjwGdHRXz3LY5YRO67mrPxw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Richard Barnes <rlb@ipv.sx>, John Levine <johnl@taugh.com>, DISPATCH <dispatch@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000005cc61805e4b6b1e2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/IfbTV0AzQqpPWiDCzY2EkajXcvk>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 15:10:01 -0000

I wonder if the IETF itself could be the customer.  Could we develop a
structure syntax that is capable of representing, say, 70% of IETF wire
formats?

If we could convert the TLS/QUIC/MLS presentation language into an actual
parser-generator that is capable of representing TLS 1.3 and QUICv1, I
think that would be fairly compelling.  If it can also represent IPv6, TCP,
HTTP/2, and/or HTTP/3, that might lower the cost of writing new
implementations, avoid some security bugs, and perhaps even transform the
way we write new protocols.

On Mon, Jul 25, 2022 at 9:15 AM Eric Rescorla <ekr@rtfm.com> wrote:

> My sense is that the competitors for this work are, e.g., protocol
> buffers, thrift etc.
>
> With that said, I don't think the most important question is technical
> details but rather customer demand, What I mean by this is that there are
> quite a few pieces of technology in this space, and so we should only take
> this on if there is real evidence of some constituency which will adopt the
> output of this work (if it happens). Presumably, we can make whatever
> technical design choices will result in a good system, but there's no point
> in doing that if people don't want to use it.
>
> -Ekr
>
>
> On Mon, Jul 25, 2022 at 6:09 AM Richard Barnes <rlb@ipv.sx> wrote:
>
>>
>>
>> On Mon, Jul 25, 2022 at 9:00 AM Richard Barnes <rlb@ipv.sx> wrote:
>>
>>> On Wed, Jun 8, 2022 at 5:06 PM John Levine <johnl@taugh.com> wrote:
>>>
>>>> It appears that Jiri Vlasak  <jiri.hubacek@gmail.com> said:
>>>> >Dear members of DISPATCH WG,
>>>> >
>>>> >I would like to ask you to consider discussing Binary Application
>>>> Record
>>>> >Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
>>>> >114.
>>>>
>>>> An obvious question is why one would use BARE rather than CBOR which
>>>> appears at first glance to do the largely the same thing. See RFCs
>>>> 8949, 8152, 8392, 8610, 8742, 8746, and 8812.  If you can join the
>>>> session remotely, I expect we can have a useful discussion about this
>>>> and related topics.
>>>>
>>>
>>> Probably for similar reasons that TLS and MLS do not use CBOR.  CBOR is
>>> much more complex than is called for in a lot of use cases (arguments about
>>> spec size aside), in particular because it enables decodability without a
>>> schema.
>>>
>>> I do not view CBOR as a plausible competitor for this work.
>>>
>>> --Richard
>>>
>>>
>>>
>>>>
>>>> R's,
>>>> John
>>>>
>>>> _______________________________________________
>>>> dispatch mailing list
>>>> dispatch@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>>
>>> _______________________________________________
>> dispatch mailing list
>> dispatch@ietf.org
>> https://www.ietf.org/mailman/listinfo/dispatch
>>
> _______________________________________________
> dispatch mailing list
> dispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/dispatch
>