Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Fri, 09 April 2021 23:34 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8C323A1703 for <ietf@ietfa.amsl.com>; Fri, 9 Apr 2021 16:34:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9ekTODshDSn1 for <ietf@ietfa.amsl.com>; Fri, 9 Apr 2021 16:34:42 -0700 (PDT)
Received: from mail-pj1-x1032.google.com (mail-pj1-x1032.google.com [IPv6:2607:f8b0:4864:20::1032]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31CA03A16FF for <ietf@ietf.org>; Fri, 9 Apr 2021 16:34:42 -0700 (PDT)
Received: by mail-pj1-x1032.google.com with SMTP id cu16so1636881pjb.4 for <ietf@ietf.org>; Fri, 09 Apr 2021 16:34:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=bOMfX6q4nZnSECyMbSmq96mPFzv8rv4Q7iQTD1OTRUw=; b=Tg9oDIjah1TBtsRFY0CXB7Sjdxyp7HAoj3w5cOE6UWgwoGJkmdusB0xF/J7BDUJWgL Wwrgy+QQae1j0mS9YPPHY9rG7a778ME6XcHxvPnf3G7Lgit/OlPGWcAGHjfGiJUCosMO B/VSnxclX+6n202kt0e4h7vqWFVc73TF4R/CLyJruwU7TmraGhxwBiVG2K+2DHYjYkW7 WczZZ9ejNskrvfk6H02i9Hv8pFZqpXoIoUZXKYopm9d9fZEyKhlIJVAKT7gVoPEiw3To n/a/Q5+LxWaeUiQ1ckxheDODD/53s233sbK8mNfc/xUWADJdKj+CNvhRMfZvCvoBoj61 VUeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=bOMfX6q4nZnSECyMbSmq96mPFzv8rv4Q7iQTD1OTRUw=; b=n2m8H+j8wiZAnwAuKlWOz3hgPJyHtgdDFJWDpbgurMa22iEuCj6YmiOzGlSybGAnkt H6h8UfkX+KnbLnWAOQlruQ9eLhvcAIopehRThiZIxNQsTP93mpCdDTNnojIHa7JQwVut cVFnarRny05OHWOuimdPUB7OmTKRtxsJhbAnYIcS4iSbS1C3Xe3WS0dvS93t8pFJVlwP j0gjjHsKOVKXxxjb/lhDPh+A1ggQ/fF7RZ35p8xWZWu81GH+tBpQ0fNa6UnAWSAmdyhn 4ovqzDu/dqW8JwTTGa0sZgwKLdbp99Q12Fb0/oWHCnOTcIem4j9cdqLNHyd1DfrQ54S1 Uc/g==
X-Gm-Message-State: AOAM531mqatP+3w7mL54qd1RtnXZoABNl7X2r59dfcXa0AC4q50nXv8X IR+sZnEDWS6+jd0FzhcQtQWIHzQzsVQ6TQ==
X-Google-Smtp-Source: ABdhPJzANvU2/OmWi7plL2p9xz8GBMLoYJaZt10U8DN0R1cCzIEIdV0wfC4hoT5m68fd6g255r/m9Q==
X-Received: by 2002:a17:902:b68a:b029:e9:7643:6335 with SMTP id c10-20020a170902b68ab02900e976436335mr13430183pls.2.1618011279673; Fri, 09 Apr 2021 16:34:39 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id mv9sm3255734pjb.29.2021.04.09.16.34.38 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 09 Apr 2021 16:34:39 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: IETF Discussion Mailing List <ietf@ietf.org>
References: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com> <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <3593a01f-73f4-7d03-a85b-dff64a8b070e@mtcc.com>
Date: Fri, 09 Apr 2021 16:34:37 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------044ABA33B1F7CB351C64C724"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/9ueEj3TT6cQh93eEYX0HitSaWmo>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Apr 2021 23:34:47 -0000

On 4/9/21 4:26 PM, Phillip Hallam-Baker wrote:
> It is only a 'three packet handshake' if you ignore the off path 
> interactions with the DNS service. The timeout on DNS tens to be 
> rather smaller than that most would be comfortable with for crypto.

I don't see why it can't be long lived, but even normal TTL's would get 
amortized over a lot of connections. Right now with certs it is a 5 
message affair which cannot get better. But that is why one of 
$BROWSERVENDORS doing an experiment would be helpful.

Mike


>
> On Fri, Apr 9, 2021 at 7:17 PM Michael Thomas <mike@mtcc.com 
> <mailto:mike@mtcc.com>> wrote:
>
>
>     I wrote a blog post about how something like DANE could be used
>     instead
>     of certificates for the TLS handshake to get it back to the
>     original 3
>     packet handshake. I know that isn't news to a lot of people, but the
>     interesting part is that a Google could perform an experiment to
>     see how
>     well it works in real life just like they did with Quic and Spdy.
>     Since
>     Quic is all about making setup time faster, it seems like a pretty
>     reasonable experiment since it would cut out 2 packets generally
>     speaking since DNS can be cached.
>
>     https://rip-van-webble.blogspot.com/2021/04/quic-elephant-in-room.html
>     <https://rip-van-webble.blogspot.com/2021/04/quic-elephant-in-room.html>
>
>     Mike
>