Re: Quic: the elephant in the room

Michael Thomas <mike@mtcc.com> Sun, 11 April 2021 18:14 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 777743A1815 for <ietf@ietfa.amsl.com>; Sun, 11 Apr 2021 11:14:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hWuol80cAubG for <ietf@ietfa.amsl.com>; Sun, 11 Apr 2021 11:14:04 -0700 (PDT)
Received: from mail-pg1-x533.google.com (mail-pg1-x533.google.com [IPv6:2607:f8b0:4864:20::533]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E9CD3A1819 for <ietf@ietf.org>; Sun, 11 Apr 2021 11:14:03 -0700 (PDT)
Received: by mail-pg1-x533.google.com with SMTP id p12so7604104pgj.10 for <ietf@ietf.org>; Sun, 11 Apr 2021 11:14:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=SzeNujdv8+jt4VgYqk7sevP3sTg+h8LEWRdDqByw51Y=; b=QmF/Hv4C2/Z9RN3L++29mvwrl9WfadaAp3oLnXlFUJij9GZP6uMtC69iG4aPQSxpV0 ock4uOiBqIof/kRdHUctINUObwbXHf/45L2kGh8OuRMrUv7omGtK9McEU5iGTGMNx+zn xI7+lfSUGAGa+5+PPDcjac2zfjY1FuCgxNzLphBzUDl5tA6e9d6FqY+pBA2HfGZL2C7N wpLsI0Y41LSVfjQsq0Om4BTnHQNTVICJHIVi9Tgpp/FSlcak+1xJy/VCzYHNuabCCY3w AlB+s19qDLBBvM4VxzIlGUrTlJlvmCih/68MtR3gYfyxthgTIKWtUfFXJ6MvTev+UUCm 2NDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=SzeNujdv8+jt4VgYqk7sevP3sTg+h8LEWRdDqByw51Y=; b=V9+6aK90bbXFoavIFQnId1T+UDJQhj+UnPqEoBdj77/k9UWRP7+Yj48J77jkXMeyXv CsVACeuY8sshrySJWyEGaNeDLoZPJPdooa112hSi4CJ35IrIoxJjWYkeppJE0QC3YwuX QxoUA0rbqEbB0MWwuS23OC7yPH5lHDbVvmfvMzMyK3RIKwg3QRNZWmC1e50usihFbKpz ivUNUi5P2OYzGWzk/W62uggkQDfcUogLqV8bDKK/DgucdIpjArF2Zx85P+DHt1kYM9YS uRI1Ca0JRG4L3E94qQwERA/2VmZsJLRkvTQggircAsw4maq6YNkKXfuXa+sOiOBttMBF +bug==
X-Gm-Message-State: AOAM532ffnxh7mHaAdP5E7nZFwV8DgLatRkGyWCzf8/yEeNdSpTuJxaM zm0UiXic7gBlPWTKzTpLvtM90+Cz3hJbnA==
X-Google-Smtp-Source: ABdhPJy9DBSUtET4bDh7AqSjiyzz5HP3LsgHIBs8hX6GmTRq6qvTCbFyJRbOnBEnT1KjZRaZOXlreQ==
X-Received: by 2002:a63:342:: with SMTP id 63mr22645953pgd.151.1618164841464; Sun, 11 Apr 2021 11:14:01 -0700 (PDT)
Received: from mike-mac.lan (107-182-38-56.volcanocom.com. [107.182.38.56]) by smtp.gmail.com with ESMTPSA id gm10sm8364827pjb.4.2021.04.11.11.14.00 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 11 Apr 2021 11:14:00 -0700 (PDT)
Subject: Re: Quic: the elephant in the room
To: "Salz, Rich" <rsalz@akamai.com>, Phillip Hallam-Baker <phill@hallambaker.com>
Cc: IETF Discussion Mailing List <ietf@ietf.org>
References: <3b25c77d-e721-e86d-6c34-a90039aab0e2@mtcc.com> <CAMm+Lwhi8xwFgZJL7jod2g4urZt_f+dm0tNi+3y1osqOfch2mQ@mail.gmail.com> <3593a01f-73f4-7d03-a85b-dff64a8b070e@mtcc.com> <506A780B-9C0D-4F4A-B045-098F6152F4DB@akamai.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <14cd802e-2a1b-97d4-c80d-b57f93e8cc21@mtcc.com>
Date: Sun, 11 Apr 2021 11:13:59 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <506A780B-9C0D-4F4A-B045-098F6152F4DB@akamai.com>
Content-Type: multipart/alternative; boundary="------------29EB5E434865A1269E1959A8"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/X3sJzaJcSirTgkNU0XZ-wgHV-LQ>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Apr 2021 18:14:08 -0000

On 4/11/21 10:23 AM, Salz, Rich wrote:
>
>   * I don't see why [DNS timeouts] it can't be long lived, but even
>     normal TTL's would get amortized over a lot of connections. Right
>     now with certs it is a 5 message affair which cannot get better.
>     But that is why one of $BROWSERVENDORS doing an experiment would
>     be helpful.
>
> There are use-cases where a five-second DNS TTL is important.  And 
> they’re not amortized over multiple connections from **one** user, but 
> rather affect **many** users.  Imagine an e-commerce site connected to 
> two CDN’s who needs to switch.
>
The worst case is that it devolves into what we already have: 5 messages 
assuming NS records are cached normally.

Another approach using current infrastructure would be for the client to 
cache the certs and hand the server cert the fingerprint(s) in the 
ClientHello and the server sends down the chosen cert's fingerprint 
instead of the cert which could get it back to 3 messages too. That 
would require hacking on TLS though (assuming that somebody hasn't 
already thought of this). That has the upside is that it's the server 
chooses whether it wants to use the cached version or not too.

Mike