Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Fri, 09 April 2021 23:16 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF8863A162B for <ietf@ietfa.amsl.com>; Fri, 9 Apr 2021 16:16:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 44OtHQsjfGQH for <ietf@ietfa.amsl.com>; Fri, 9 Apr 2021 16:16:21 -0700 (PDT)
Received: from mail-pl1-x62b.google.com (mail-pl1-x62b.google.com [IPv6:2607:f8b0:4864:20::62b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E58863A1626 for <ietf@ietf.org>; Fri, 9 Apr 2021 16:16:21 -0700 (PDT)
Received: by mail-pl1-x62b.google.com with SMTP id t22so3148606ply.1 for <ietf@ietf.org>; Fri, 09 Apr 2021 16:16:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=to:from:subject:message-id:date:user-agent:mime-version :content-transfer-encoding:content-language; bh=mRBKyFJcZnlrRc1iPJxnib9IpH++5r+JFTUHNc6kyPg=; b=IO25LoJtrTsIIfY4yivQgJRoaN+8qHVDk7G0Svi6mSr9BKRQ+HP0yURE+dTuromXrf a/SyNSIti5Q1AWtEpVPgIlKV5NXRdta60lTG+yHVnqnyqDUps/7n4f4eNsiFu1l49nd3 GUoQvLzhfH7XEHPBtWTzl9IEeFGXkf0wc1zPX2iP8yfcTf3qNXekJyICnnTYsx5jqcjD /b9j3En9W1Rmb6JBkEbxUrHc2GSHfYo3sZnWS1r3/BYaHXBXsQNuvw6zlhjDTZjfn0+T 0Mt5D1FPlGkYL1w0oP2a/b8K0i1sSB8eYPZa+iq2o5U87LadshqAcllt5lZKmDqtwz1F ayZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-transfer-encoding:content-language; bh=mRBKyFJcZnlrRc1iPJxnib9IpH++5r+JFTUHNc6kyPg=; b=gjZ5ZgwjrFCFEXomLyUWHBCuYFG9vC8fTmtfTM+XVDYxvVQMA19ZDOKhHoFXBztMCd zsDkqgpelmONz0SwlXGBPHE/NXwbjvPdL3ytUzRQjZadTfkCtxsLhJYEEIcFvOrn+J3s 1fUPzixn++/A63WtmMWLq0dQYYTnP+1+UOhMGJ9HU0Xa/Q5u8tsQPHHPotGdI5iP0DXv ajuZfao7GHNEy6ktHinuKmGb2RhRaMxU8GPWP4HeRVWIzhfbwsVQCsEtNZfy0jhHu1Ti ffnuBY8YzwHuqkF6XJiCvgGPhbSnZReRcWy/vD/8GfrforKPnJQRQu79HTDZMCWcCgvk Sg2A==
X-Gm-Message-State: AOAM5312kvPNHyGy2PtnU71c+srjoYH2usJrfKXw+HfG8Tnxqtsq6wjg rOz63Cyb1hz8PQ6GGLgSZRk+1E1Kb/xAhg==
X-Google-Smtp-Source: ABdhPJwsNVQB9ZRgOWE81ICDvcImxo0MzX9h7fqatjJCEtGNkehu+5iYfSHEpMl+lRUx3rznMobFQQ==
X-Received: by 2002:a17:90b:784:: with SMTP id l4mr16359210pjz.90.1618010180121; Fri, 09 Apr 2021 16:16:20 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id z20sm3028442pfk.21.2021.04.09.16.16.19 for <ietf@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 09 Apr 2021 16:16:19 -0700 (PDT)
To: IETF Discussion Mailing List <ietf@ietf.org>
From: Michael Thomas <mike@mtcc.com>
Subject: Quic: the elephant in the room
Message-ID: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com>
Date: Fri, 09 Apr 2021 16:16:18 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/VBAyaRdpqE0UUkIjjSYCXYUer30>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Apr 2021 23:16:27 -0000

I wrote a blog post about how something like DANE could be used instead 
of certificates for the TLS handshake to get it back to the original 3 
packet handshake. I know that isn't news to a lot of people, but the 
interesting part is that a Google could perform an experiment to see how 
well it works in real life just like they did with Quic and Spdy. Since 
Quic is all about making setup time faster, it seems like a pretty 
reasonable experiment since it would cut out 2 packets generally 
speaking since DNS can be cached.

https://rip-van-webble.blogspot.com/2021/04/quic-elephant-in-room.html

Mike