Encryption content coding simplification

Martin Thomson <martin.thomson@gmail.com> Thu, 04 August 2016 02:06 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54FA912D5A5 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 3 Aug 2016 19:06:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.308
X-Spam-Level:
X-Spam-Status: No, score=-8.308 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.287, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uSR4Qfjxx9d7 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 3 Aug 2016 19:06:52 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85A3912D098 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Wed, 3 Aug 2016 19:06:52 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1bV7sW-0008OX-Df for ietf-http-wg-dist@listhub.w3.org; Thu, 04 Aug 2016 01:55:20 +0000
Resent-Date: Thu, 04 Aug 2016 01:55:20 +0000
Resent-Message-Id: <E1bV7sW-0008OX-Df@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtps (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1bV7sO-0008ND-1G for ietf-http-wg@listhub.w3.org; Thu, 04 Aug 2016 01:55:12 +0000
Received: from mail-qt0-f174.google.com ([209.85.216.174]) by maggie.w3.org with esmtps (TLS1.2:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1bV7sL-0002v6-OS for ietf-http-wg@w3.org; Thu, 04 Aug 2016 01:55:11 +0000
Received: by mail-qt0-f174.google.com with SMTP id u25so152714473qtb.1 for <ietf-http-wg@w3.org>; Wed, 03 Aug 2016 18:54:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=dLZgQIdnwI1ZA2A6Fil7yVeCUIuUsUw6bpnQCyio52A=; b=I/Q1qulEeCh0R7Rtd4UyNpblFM7fgpq7JsKcTi/7IbJZZmSaUZVpd0gNnpSETrbI1L bd55cs/bF1F/JwqrnuKeed2a2VmsVj4kucsWr43N4zuKyr1cqR52F4xy6TLATndqpMZl gsaAUqSPfKX4XvegJBGOb0tvOluZonD8n2bD3/015gcHyOyPc8baVmyRVy2Xqx5efWSV nQUWCJxxXBAZyIII+rcKLOagmFthkRe6IYQRfiU8yxbkX8RDOvAF/Ph9EBQcG8VlJOXt Z+kY5/EnmL5dVlT2z5xI0CeZ/48LqeiLe772uZxlEOCdi9hUbN7rc+uxe54B1qs9n2R4 vnLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=dLZgQIdnwI1ZA2A6Fil7yVeCUIuUsUw6bpnQCyio52A=; b=hJ99Rao9/IEJg9mnCWDeKfO36GhNIRHy6joYnWenY7KUB1/4uLoWt7kBOUdGjDTaOp QMLkCkEgwhqkTxXOVYQyiZ9EU9cnLCj664JxxX9XNtmQgC+zci1n8KozlL7Edxw1DJDD CnmF5eP7BnbjU0kzjfClENXQNYl0F6fLvvvDNqzjWBs09ROaTbAoPJyznEpAl3DVPj+o LpKtoJr1m/5Cd//dS+p6AXXSxXerN7VRHygSWxATbSl8XwI0fc1yr2P71VXA69iYCBEB psayqAW8B7GzO51nSIEfyydOJuRlDYRTOCToczFc8Zi5M1Bpdw8sA4dvC+L0h/XSG9hj coaA==
X-Gm-Message-State: AEkoousy65eNgpK+r0kZMyUTmWfguXLAt+FPcgKaNdRWqahyQS8PYntZ9uvh4je2dO//JmlBZ4NAupt8J45vfQ==
X-Received: by 10.200.50.199 with SMTP id a7mr3609824qtb.43.1470275683317; Wed, 03 Aug 2016 18:54:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Wed, 3 Aug 2016 18:54:42 -0700 (PDT)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 04 Aug 2016 11:54:42 +1000
Message-ID: <CABkgnnXCMFRthQRCgvSXVjaMwE8BPTdfUYZHCa2tEwhDQ3RUpA@mail.gmail.com>
To: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Received-SPF: pass client-ip=209.85.216.174; envelope-from=martin.thomson@gmail.com; helo=mail-qt0-f174.google.com
X-W3C-Hub-Spam-Status: No, score=-7.9
X-W3C-Hub-Spam-Report: AWL=1.828, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, W3C_AA=-1, W3C_DB=-1, W3C_IRA=-1, W3C_IRR=-3, W3C_WL=-1
X-W3C-Scan-Sig: maggie.w3.org 1bV7sL-0002v6-OS b0999b15a9e20e3dbd9271cd8c534915
X-Original-To: ietf-http-wg@w3.org
Subject: Encryption content coding simplification
Archived-At: <http://www.w3.org/mid/CABkgnnXCMFRthQRCgvSXVjaMwE8BPTdfUYZHCa2tEwhDQ3RUpA@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/32183
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Based on the review from ekr and the discussion at the last meeting,
I've put together a pull request on the encrypted content coding spec
that proposes to remove a bunch of the complexity from the spec. I
think that it's a lot simpler:

https://github.com/httpwg/http-extensions/pull/218

I have a uploaded preview of the resulting spec here:
http://httpwg.org/http-extensions/simple_base/draft-ietf-httpbis-encryption-encoding.html

I have a corresponding change on the webpush spec to take the parts of
what was removed that they rely on.

This is a fairly big change.  I think that it's prudent to run WGLC
again after this change.