Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Eric Rescorla <ekr@rtfm.com> Tue, 09 August 2022 13:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6624AC14F743 for <dispatch@ietfa.amsl.com>; Tue, 9 Aug 2022 06:14:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Eox3_ZFY3Y1w for <dispatch@ietfa.amsl.com>; Tue, 9 Aug 2022 06:14:31 -0700 (PDT)
Received: from mail-il1-x12f.google.com (mail-il1-x12f.google.com [IPv6:2607:f8b0:4864:20::12f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD055C159488 for <dispatch@ietf.org>; Tue, 9 Aug 2022 06:14:31 -0700 (PDT)
Received: by mail-il1-x12f.google.com with SMTP id d4so6463399ilc.8 for <dispatch@ietf.org>; Tue, 09 Aug 2022 06:14:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=gCE9WFXsuEXDt529G5/BVH0AetaGSEbhYLu1/tv72NY=; b=3lYk18DKawg03saZB7pytn/FoGEtQmjAiO7p4iXKyTkfybfmWHmCVb7cJQKfpGQ0yn XaOfPrHP2ZWn4Yiq+G41XnNBxCAYvDpGyAZJgGTOgGBvZuSJhCJ0Ezap04XjFqSOeS4x dmdjKqE6krwgU976EbSVog4tJjMn6TS25UV2NDEcYen9AcRNgXTyVHg5bGOhosICfoS3 5cM/mzv4QSTl7zLyKXWHPj3Vqd5OmFMf0ctAYU4yoSbFczdCiAj8IvE2P/ZfbOSiSAjg snEVzCY0xRBEhqAmfEd6xnIG86ZgCY6Zo+WUdRyunFIyEf96Hv+xUoCMcURN9FD2uhCK 9/wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=gCE9WFXsuEXDt529G5/BVH0AetaGSEbhYLu1/tv72NY=; b=pzbj1HcsfLS0pIkMS4gbi3HrRlQtrsAI37EaXaE87djAMviXg3RnfKu/GpqLHwSr6T B+8ygbIggmNcdRH4+9jx5ipgZwhGb9dBMrOmuKFpEcimj797ygpJ9+EaOld9v9gDG0Xm ZhI/wzf0Djv6NBb7NRJwDqacQOo1UjMorEw3iEVLvnF3a5OX32WbGuapTQI0AB5f10O0 xOwtX8WAL8VLSzXNOYCiZhIrpPa1g+M77/wcpn/JykZwfgfYvWgqVsbNylwec018oWQN WPGiPMuu5JlG88hlRih+SgpSPc/U8bkinaZXDpXQNzU+s543w7Bi2HQoS/sR4UqaCoEu ZBzw==
X-Gm-Message-State: ACgBeo2qG8weKX5QHKYnuIry09RrSVDz3vvPZr7dP5VdNSDXJ4JkKbgk cSdKAjkPChnhnrRmEmskBEeRBxoTE/1vXB2NOmS1cjXyJ+Y=
X-Google-Smtp-Source: AA6agR4YpVC2L6WGsQIQ0E9JGsb3VkmPckgVbzHBwpEw53yQzmsPtJFrYa90r/36jliD2fHnoBCCIZ9eC0M3tIarBsQ=
X-Received: by 2002:a05:6e02:13c5:b0:2de:25c1:242 with SMTP id v5-20020a056e0213c500b002de25c10242mr9998744ilj.283.1660050871287; Tue, 09 Aug 2022 06:14:31 -0700 (PDT)
MIME-Version: 1.0
References: <22fc1d2c-f22b-cb1a-e8ac-65f027d92e16@inria.fr>
In-Reply-To: <22fc1d2c-f22b-cb1a-e8ac-65f027d92e16@inria.fr>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 09 Aug 2022 06:13:55 -0700
Message-ID: <CABcZeBPerX6iObHKExL3VuHCCkT_FrV3nbmOu8WUQT23-Psxdg@mail.gmail.com>
To: Victorien Elvinger <victorien.elvinger@inria.fr>
Cc: anders.rundgren.net@gmail.com, rlb@ipv.sx, dispatch@ietf.org, Drew DeVault <sir@cmpwn.com>
Content-Type: multipart/alternative; boundary="0000000000007e1b6a05e5ceb6a0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/NElpUSIiFgRYJEDfcEs2KRPc644>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2022 13:14:36 -0000

On Tue, Aug 9, 2022 at 3:28 AM Victorien Elvinger <
victorien.elvinger@inria.fr> wrote:

> Hello !
>
> I am a contributor to the BARE draft.
>
>  > It seems worth observing here that BARE has a lot of overlap with
>  > the "TLS syntax", the presentation syntax used in TLS and MLS
>
> Yes. However there is a significative incompatibility: endianness.
> BARE message are little-endian encoded.
> TLS messages are big-endian encoded.
>

Without taking a position on the rest of the TLS vs BARE topic, this doesn't
seem like a very strong argument:

1. The convention in IETF is to have things in "network" (big-endian) order.
2. If we wanted little-endian, one could trivially encode the TLS syntax in
little endian.

-Ekr