Re: [HAM-AG] [IPv6] Request for feedback: draft-evan-amateur-radio-ipv6

Warren Kumari <warren@kumari.net> Tue, 21 February 2023 16:23 UTC

Return-Path: <warren@kumari.net>
X-Original-To: ham-ag@ietfa.amsl.com
Delivered-To: ham-ag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8588BC152567 for <ham-ag@ietfa.amsl.com>; Tue, 21 Feb 2023 08:23:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=kumari.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7X91D_Dt8W0q for <ham-ag@ietfa.amsl.com>; Tue, 21 Feb 2023 08:23:10 -0800 (PST)
Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B03EC14CE5F for <ham-ag@ietf.org>; Tue, 21 Feb 2023 08:23:09 -0800 (PST)
Received: by mail-qv1-xf2c.google.com with SMTP id bo10so4597220qvb.12 for <ham-ag@ietf.org>; Tue, 21 Feb 2023 08:23:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kumari.net; s=google; h=cc:to:subject:message-id:date:from:references:in-reply-to :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=XBOYQM06OCHMBa2aQ7wJ97X1a0LF3Nwyp6ByW4dN6zI=; b=HCHpem4/k0fyhlRVgm2P+J8lr58JXmxl+68HxmpKP7++iXgwoFAFD13HsX4HXZybpa EdYglz9wQcWOhoo/iVhlSYGrPWoyr8K+VLMAzX5PD7g6BHmtgUMTmmAxQdgKzre2mEGW BafgU7TrcpP+ifPEygKxz0dCuvk/deTSFezMdRwHdkPyIzH9HuBbCtVgo2LJfNs90GTV KK4BpwQYJVCQBcGMY5I9ZRreLQgCO4ru3LieI6RXR/TVtCceTZgTe9FaJd5TnHjdywBs EIy6sgqPzbAedYAAnUJCs1MgmITb1Pxe+5nR9xAsNaIc49XFwqRtSquvMhkp428KHX60 BGtA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:references:in-reply-to :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=XBOYQM06OCHMBa2aQ7wJ97X1a0LF3Nwyp6ByW4dN6zI=; b=e5IDDzv1M2lVsPuRILpLST3d0giEqHRVIm6eIITbtWcJjv/RxMPP+7HgC2xhrGoUVj CdoqKI1VmlgFRceksZk2+pplQ6HfvRqKcuMweTai5Cx6o2fNWShi+igg/ghwGkuAU7Uz J6kW9VYykBZFGzfBgU3OPUcT3cOpunn6ZyhW/BFRGUuunLVz/dli1Z86Eh3JI2aJte2K AUFKBNe63O0D2UVomiJmpV40/f5ez8dozJ8cYcEc/fqRcW5DwEh/IwTcJKigbZSL3Yeo PgG34XHG9gIn/KYMwt7ac6ZLjioYm2SyZNIN+Razsbow2jCqFKByjQOxwHjBe8BvjwOE +Szw==
X-Gm-Message-State: AO0yUKUDfRZrIUVRYlS6Zjh5Ca9PVWcv9H5w6OHQ/6Q9hm/lK/NXc5ow SJTokwOdiGBF9zAYUCKjz6Q3/CG8ZXKf2oudRWxcXA==
X-Google-Smtp-Source: AK7set8oW0uxsjDKx+hiJ7PIAmh9Cjqloz7eR9ZRTCE8C9iolS6NrLHcKSGAYTHlicRl6ld+RxDl4erYzxai3S9OuFs=
X-Received: by 2002:ad4:4a6e:0:b0:571:7c9:3f0b with SMTP id cn14-20020ad44a6e000000b0057107c93f0bmr646928qvb.8.1676996588572; Tue, 21 Feb 2023 08:23:08 -0800 (PST)
Received: from 649336022844 named unknown by gmailapi.google.com with HTTPREST; Tue, 21 Feb 2023 10:23:08 -0600
Mime-Version: 1.0
X-Mailer: Superhuman Desktop (2023-02-17T23:41:28Z)
X-Superhuman-ID: leegggoh.c5518b13-dfcf-4121-a1d0-589561848da2
X-Superhuman-Draft-ID: draft00a2fd704ea9db5d
In-Reply-To: <CACcvr=nvTmhH2=a1hs4_Mp99HH01_fXFDSNsZHJ=sD-hit7FGQ@mail.gmail.com>
References: <CAD=s3w5UUgiNC=SJxigAj7TS_QHDfk+KBiWq846rVcqmRxxtLQ@mail.gmail.com> <5420a784-0c57-e40f-3e45-dd3bd9c393ea@gmail.com> <CAF4+nEGh3J0wO7+9jcHoQErcW8=hXD+sh9DLJ7QWYUoBsmLAQg@mail.gmail.com> <CAD=s3w6NFz4BA9_sdPukZQFQnS2h9yjP0ncYifX0HedOn_ZVPA@mail.gmail.com> <CAF4+nEGGtRh20503VpCPjT2VdsaoDEbcfqSTumExHZEef2Jvvg@mail.gmail.com> <CACcvr=kc6kqPpdve8VWX5RWydtvjJkmEk+ykBvM6=SrUSVXWYQ@mail.gmail.com> <CAD=s3w4Oa9NKK-6h-YEr9OSHy_=C6JBsauWSxkrw-=oS1O=EMA@mail.gmail.com> <CACcvr=nvTmhH2=a1hs4_Mp99HH01_fXFDSNsZHJ=sD-hit7FGQ@mail.gmail.com>
From: Warren Kumari <warren@kumari.net>
Date: Tue, 21 Feb 2023 10:23:08 -0600
Message-ID: <CAHw9_iL07UXpr5NANc6TPWop5mgUb_wTQd40ph+zBOEW8AHQuQ@mail.gmail.com>
To: Nick Harper <nharper@nharper.org>
Cc: Evan Pratten <ewpratten@gmail.com>, Alexandre Petrescu <alexandre.petrescu@gmail.com>, IPv6 <ipv6@ietf.org>, ham-ag@ietf.org
Content-Type: multipart/alternative; boundary="000000000000f3adcf05f5383156"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ham-ag/mYyLDjyp2kePN0mWghiGvIX0GFc>
Subject: Re: [HAM-AG] [IPv6] Request for feedback: draft-evan-amateur-radio-ipv6
X-BeenThere: ham-ag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: HAM Radio Operators Affiliate Group <ham-ag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ham-ag>, <mailto:ham-ag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ham-ag/>
List-Post: <mailto:ham-ag@ietf.org>
List-Help: <mailto:ham-ag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ham-ag>, <mailto:ham-ag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Feb 2023 16:23:14 -0000

On Wed, Feb 15, 2023 at 7:33 PM, Nick Harper <nharper@nharper.org> wrote:

> I had to look up that ITU regulation, so I don't know if there's a max
> length on temporary callsigns.
>
> If you treat the callsign as a base-36 number, you could squeeze up to 11
> characters into 60 bits.
>


To me, this seems like a best option — hashing the call-sign feels somewhat
like a "you are so sharp you’ll cut yourself" situation. Yes, it takes the
call-sign space and spreads it out, and yes, it gives some sort of illusion
of "privacy", but it adds significant complexity and  raises the collisions
issue.

It also seems much cleaner that AC4WK/1, AC4WK/7, AC4WK/P and AC4WK/M all
cluster together.


> If you really want to handle callsigns of arbitrary length, you could use
> some of the 60-bit space for direct encodings of short (e.g. <=7
> characters) callsigns and the rest of the space for the hash of longer
> callsigns.
>
> On Wed, Feb 15, 2023 at 4:13 PM Evan Pratten <ewpratten@gmail.com> wrote:
>
>> I have personally held temporary callsigns longer than 7 characters,
>> which is why I wanted to handle that.
>
>
When you say "longer than 7 characters", what do you mean? 8 characters? 9?
10?

73,
  AC4WK.




>> Using a more space efficient encoding scheme is an interesting idea.
>> Do you know if there is a maximum length on temporary callsigns by
>> chance?
>>
>> I'll think about doing away with the hash in favor of space-efficient
>> encoding.
>>
>> On Wed, Feb 15, 2023 at 7:10 PM Nick Harper <nharper@nharper.org> wrote:
>> >
>> > Why hash the callsign at all?
>> >
>> > Article 19 of ITU's Radio Regulations specifies the format of
>> callsigns, and they are at most 7 characters long. The ASCII representation
>> of the callsign could be used to generate 7 bytes (56 bits) to use in the
>> address without needing any hashing. For the exception in 19.68A (on
>> special occasions, for temporary use, callsigns could be longer than 7
>> characters), a 6-bit encoding scheme could be devised so that alphanumeric
>> callsigns up to 10 characters long could be encoded in 60 bits.
>> >
>> > On Wed, Feb 15, 2023 at 3:28 PM Donald Eastlake <d3e3e3@gmail.com>
>> wrote:
>> >>
>> >> Hi,
>> >>
>> >> On Wed, Feb 15, 2023 at 3:03 PM Evan Pratten <ewpratten@gmail.com>
>> wrote:
>> >> >
>> >> > On Wed, Feb 15, 2023 at 2:58 PM Donald Eastlake <d3e3e3@gmail.com>
>> wrote:
>> >> > > I'm not sure the hash even needs to be cryptographic.
>> >> >
>> >> > Agreed. I would call a cryptographic hash *undesierable*. Why waste
>> >> > processing power hiding the callsign when you have to ID yourself
>> >> > anyways?
>> >> >
>> >> > I am admittedly far from an expert on hashing algorithms. Donald, do
>> >> > you have any suggestions that fit the properties you outlined by
>> >> > chance?
>> >>
>> >> Indeed, I would suggest using FNV-64 truncated to the top 60 bits, See
>> >> https://datatracker.ietf.org/doc/draft-eastlake-fnv/
>> >>
>> >> Here is an article on using FNV-32 for IPv6 flow label
>> >> https://researchspace.auckland.ac.nz/bitstream/handle/2292/13240/
>> flowhashRep.pdf
>> >>
>> >> Thanks,
>> >> Donald
>> >> =============================
>> >>  Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
>> >>  2386 Panoramic Circle, Apopka, FL 32703 USA
>> >>  d3e3e3@gmail.com
>> >>
>> >> --
>> >> HAM-AG mailing list
>> >> HAM-AG@ietf.org
>> >> https://www.ietf.org/mailman/listinfo/ham-ag
>>
> -------------------------------------------------------------------- IETF
> IPv6 working group mailing list
> ipv6@ietf.org
> Administrative Requests: https://www.ietf.org/mailman/listinfo/ipv6
> --------------------------------------------------------------------
>