Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114

Jiri Vlasak <jiri.hubacek@gmail.com> Mon, 09 October 2023 12:24 UTC

Return-Path: <jiri.hubacek@gmail.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80174C14CE2B for <dispatch@ietfa.amsl.com>; Mon, 9 Oct 2023 05:24:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KtAmS9YUADSf for <dispatch@ietfa.amsl.com>; Mon, 9 Oct 2023 05:24:26 -0700 (PDT)
Received: from mail-yw1-x1133.google.com (mail-yw1-x1133.google.com [IPv6:2607:f8b0:4864:20::1133]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9996C14CE22 for <dispatch@ietf.org>; Mon, 9 Oct 2023 05:24:26 -0700 (PDT)
Received: by mail-yw1-x1133.google.com with SMTP id 00721157ae682-59f6441215dso54396247b3.2 for <dispatch@ietf.org>; Mon, 09 Oct 2023 05:24:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696854265; x=1697459065; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=GIkislXzJjlYrHbFLFmxyMulGrrJbkjGN7Ht7tJymVQ=; b=PWp5V3vERlcdCuvSjI9C607ltuKdNTuH/r3q0bU+xFKIqzZixraXxBcooXkSlc0/k6 eRpQSt2dJpXvVUFAfdPyCNxxyDCUc2AolBxw4NYt6f/sNmnowokwnXVClZ9EjwkeR0z3 f1PMyGkv9bqYtJubOB2yzR93gEruxwyhLvYhWRbcUsqsUmERvKHgptnIdxcK0+LjbykJ bQi5RDs5VYJdhTlZrmdsc4POSOb4FqY9smaWUp2v6006emjaN56jd5HjJDjNa5xv4AhF aIbuQLh/crH3IfKMFt+OTY0DsaivNRL3MK13t8K14LUczt0xUsHgMH6MipUuhm93yAVu iJpg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696854265; x=1697459065; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=GIkislXzJjlYrHbFLFmxyMulGrrJbkjGN7Ht7tJymVQ=; b=egBSmNHwtQP23dQs7DW0IczWovReN4uzaOrOp6X57jPuZivRtV3KvSMhK4oRir/O5U R/GwLr5K9tTBp2YQTgLFwD/nwgZ5cB2UlcuPuM+cljIb+uAFVHszODW/XDUmOjElibiI AC8xLZZbAt6ZSa9/NkvRK4KQpKpi3HDN4c/mpPLaegLHuvWUu5QE8FPB/2mrelKaSfo5 Pr5STVXUYrRgtC8uYgvvADxx5C/yBakSLqAx39BCUNDJS0TDCDHKWhC0BHgsVJH7D03H sSUK/TasLFHrfPphi/25OhH9Yr0XI08iuT2h1z89G3j87nGU63DJsjR9yVuP7W7bnyfo KioQ==
X-Gm-Message-State: AOJu0YwlFUAYe5vpJRsc+GhIoA/Sf+OsSSUMYEtK2QOkgzm6273jbcfP cF2Ff4gOvOxTMUTdxzkt6kaa+6VJF/69wcldrCU=
X-Google-Smtp-Source: AGHT+IEwv13WGQRuwQo74fOFzBwIERmGaOY7Yb2RwzihHF9W7NpnlvxY7l5W9DATANQL6uuLxkhLjPE5nyrhWPOp7AA=
X-Received: by 2002:a25:d449:0:b0:d4c:cbd2:f6f3 with SMTP id m70-20020a25d449000000b00d4ccbd2f6f3mr14684864ybf.53.1696854265555; Mon, 09 Oct 2023 05:24:25 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPerX6iObHKExL3VuHCCkT_FrV3nbmOu8WUQT23-Psxdg@mail.gmail.com> <87bkdmuo0m.fsf@hobgoblin.ariadne.com>
In-Reply-To: <87bkdmuo0m.fsf@hobgoblin.ariadne.com>
From: Jiri Vlasak <jiri.hubacek@gmail.com>
Date: Mon, 09 Oct 2023 14:24:14 +0200
Message-ID: <CAPUJBFKz98Byrhnr2Gec-FCyTszz5T6jD5n9LZgsK90KmmqFPg@mail.gmail.com>
To: "Dale R. Worley" <worley@ariadne.com>
Cc: Eric Rescorla <ekr@rtfm.com>, victorien.elvinger@inria.fr, dispatch@ietf.org, sir@cmpwn.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/OSaEqJTbkjdl02VObYNQZpqvF0w>
Subject: Re: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2023 12:24:27 -0000

On Thu, Sep 28, 2023 at 02:54:33PM -0400, Dale R. Worley wrote:
> I'm late to this party, but two things strike me immediately:
>
> Eric Rescorla <ekr@rtfm.com> writes:
> > 1. The convention in IETF is to have things in "network" (big-endian) order.
>
> Yes; we've settled on consistently using big-endian order.  Is there a
> reason for the IETF to bless an encoding scheme that is little-endian?

BARE use-cases section includes "A structured data format for storing
data in persistent storage" [1] (along more examples that invove network
communication). The little endian is chosen because it is widely used in
processor architectures.

Is that a sufficient reason? If there is no chance that a protocol based
on the little endian would be published in Standards Track, please, let
me know.

> Section 1 starts, "The purpose of the BARE message encoding, like
> hundreds of others, is to encode application messages."  This is very
> true.  But the I-D doesn't address why this encoding is decidedly better
> than existing alternatives.  Presumably there's a case to be made for
> it, but the case isn't made in the I-D.

In general, it is better because of the BARE's goals:

- Concise messages
- A well-defined message schema
- Broad compatibility with programming environments
- Simplicity of implementation

and how these goals are met.

I did some comparison with similar encodings in the presentation for
IETF 114 [2]. My summary is that BARE:

- has extensive support for primitive and aggregated data types,
- these data types area clearly distinguished,
- BARE is well defined,
- BARE is simple.


[1]: https://www.ietf.org/archive/id/draft-devault-bare-09.html#name-use-cases
[2]: https://datatracker.ietf.org/meeting/114/materials/slides-114-dispatch-binary-application-record-encoding-bare-00