Re: [Ohai] The OHAI WG has placed draft-ohai-chunked-ohttp in state "Call For Adoption By WG Issued"

Jana Iyengar <jri.ietf@gmail.com> Tue, 30 January 2024 02:58 UTC

Return-Path: <jri.ietf@gmail.com>
X-Original-To: ohai@ietfa.amsl.com
Delivered-To: ohai@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1ECEFC14F5F3 for <ohai@ietfa.amsl.com>; Mon, 29 Jan 2024 18:58:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DaCnkdO-MWN8 for <ohai@ietfa.amsl.com>; Mon, 29 Jan 2024 18:58:50 -0800 (PST)
Received: from mail-ej1-x633.google.com (mail-ej1-x633.google.com [IPv6:2a00:1450:4864:20::633]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BD5AC151097 for <ohai@ietf.org>; Mon, 29 Jan 2024 18:58:50 -0800 (PST)
Received: by mail-ej1-x633.google.com with SMTP id a640c23a62f3a-a35d0764076so178453166b.1 for <ohai@ietf.org>; Mon, 29 Jan 2024 18:58:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1706583528; x=1707188328; darn=ietf.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=hR9IyWEhWnAIGwtBTZ68TweFFphq9JycX+gS3S/r4AY=; b=Lb2gQ5ol4j5DcKPDPOPSppqOs5Ekd4g/lzEdh3fiMAE9vUP3aXkX8Z/DVD4HrQkGXU BetlL/uXNwetSR/EzcljDCkLOLSOuqDnLNWucGcryIxkrf3FbZE/trCanL/lr2Ifse5K EkeMv8swTXF9X2AgwVKweytsP12nbvcHcEgp24epREzOtmqZGzn/n94lXFWngUedILlU iD0rCoyhioZ/AqfbBIBAiBJKDME41Uv1N10gM30WPRlBQh0qkveQZcznd2gn5iLmXOyz akmwgCoyZ6KMUlPjR3ltLtE5T0i0kXCBHImM4JF/yZclU8Wbm0aoMCMmVNzgInt8x9+a 9Kpw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1706583528; x=1707188328; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=hR9IyWEhWnAIGwtBTZ68TweFFphq9JycX+gS3S/r4AY=; b=OqcPXWWwbb5TceQ9QMR35LxIZz1rarqtjGLRWrFHb55lfExbt5Md1mWFxNM2O9zn49 PPTRmJqKM957d8tjN8qI062+R7g50Poxy+slN63ICYjJ0ZvGg8qNmD9UFqrqjoeJ6G9w 72KzwZ8f6dkPOKdkSsKWmghRXYW6BPV7T3BFTWzgP7yOiX70g+Suok//JyG8dgcMoDW6 VOptuu0WHFlF4uVxB8WP1wzTajRA3BnsT9uzeLhRNku3BM/x3TiCVeVvC3/vgBeCgoki 43Fit0PVdFiU+CM3Pu99F75Q1YQOBkDR+xDL6ZtUMFDU01qw90aJHo3ncaN3K2+VY4qX Mmtw==
X-Gm-Message-State: AOJu0YyaIHtFL0NczrE38DG/6qBPahqlQrbGuTSSiXb8KmX2Szr1JGdP K74Xo7O09fO84KJ3ASCYjdnJuLC9Y309UeRbMdxcEfJ9bBG6mm57fUswtiANyJxke/8jZfsedRM CsysW3uvJG7nNg183QH02ubMJGOA4/Rwh9R4=
X-Google-Smtp-Source: AGHT+IFxfpJryZ0OyVIbBFxk8L8Li/jx+GYWoNT74jgmdbJ9G33v5mnVA6q7Asw75kjR9AOa4PMoPuxcaTiJrvVBI7E=
X-Received: by 2002:a17:907:1009:b0:a35:dd08:c7ab with SMTP id ox9-20020a170907100900b00a35dd08c7abmr2312773ejb.26.1706583528246; Mon, 29 Jan 2024 18:58:48 -0800 (PST)
MIME-Version: 1.0
From: Jana Iyengar <jri.ietf@gmail.com>
Date: Mon, 29 Jan 2024 18:58:37 -0800
Message-ID: <CACpbDcfyrc3nArGNLssXAcJBcNQSfcb9yPk=qcJCx-BoaPuscg@mail.gmail.com>
To: ohai@ietf.org
Content-Type: multipart/alternative; boundary="000000000000fb12c7061020f070"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ohai/KptZ3Lr29qe0akerN-DHALsYRSQ>
Subject: Re: [Ohai] The OHAI WG has placed draft-ohai-chunked-ohttp in state "Call For Adoption By WG Issued"
X-BeenThere: ohai@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Oblivious HTTP Application Intermediation <ohai.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ohai>, <mailto:ohai-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ohai/>
List-Post: <mailto:ohai@ietf.org>
List-Help: <mailto:ohai-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ohai>, <mailto:ohai-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jan 2024 02:58:55 -0000

I'm supportive of the work in this draft and I believe it should be adopted
by the OHAI wg.

The summary of my thoughts on the question of MASQUE v OHTTP is that this
problem is not created by chunking OHTTP, and I encourage us to engage on
the question anyway.

The decision to choose one of a MASQUE or an OHTTP relay has to be made at
design time by an app developer, and it is a significant decision. A
developer has to work across organizational boundaries to establish OHTTP
relays and gateways, and this is quite a bit of work. This is not just the
state of affairs today, this is in the premise of the use of multi-party
relays for privacy. Once these are established, not being able to extend
privacy (non-PFS, sure) for a use case that is not supported today with
OHTTP (the use cases Tommy described in his presentation) means that the
only option left is to build a completely new MASQUE client stack with a
different set of relays and potentially organizations.

I do not want to deny the use of OHTTP in cases where it is the
lower-friction and adequate privacy technology to adopt.

Fastly relays traffic today for applications that use MASQUE for efficiency
and generality, and applications that use OHTTP for simplicity. I've
engaged with developers at design time on deciding what to use. There
already is overlap between MASQUE and OHTTP applicability, and I don't
think that chunked OHTTP changes this problem. (Adding PFS to OHTTP is a
great idea that we should pursue, but it increases this overlap.)

Given the experience we are gaining as a young community still deploying
both MASQUE and OHTTP, I think this discussion however is very valuable,
and documenting the applicability of both of these technologies, in terms
of architectural, performance, and privacy tradeoffs, is useful. I
encourage this discussion, and I am happy to contribute to it. This might
even be a separate document... but either way, it shouldn't prevent chunked
OHTTP from moving forward IMO.

- jana