Re: [Ohai] draft-ohai-chunked-ohttp-00

Christopher Wood <caw@heapingbits.net> Thu, 21 September 2023 20:31 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: ohai@ietfa.amsl.com
Delivered-To: ohai@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32C05C1519B1 for <ohai@ietfa.amsl.com>; Thu, 21 Sep 2023 13:31:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.804
X-Spam-Level:
X-Spam-Status: No, score=-2.804 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b="dPxvdvi7"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="C6FqC2Xw"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Se2S70dgtiOf for <ohai@ietfa.amsl.com>; Thu, 21 Sep 2023 13:31:35 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FE98C1519BD for <ohai@ietf.org>; Thu, 21 Sep 2023 13:31:34 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 4803C5C00C8; Thu, 21 Sep 2023 16:31:34 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute3.internal (MEProxy); Thu, 21 Sep 2023 16:31:34 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=cc:cc:content-type:content-type:date:date:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to; s=fm2; t=1695328294; x= 1695414694; bh=B7djL1yVlARLSwdYAoLFSYWIguUiwK+x0RTMFKkvfIg=; b=d Pxvdvi7ryQ76gG7YiEIGdMhUrLQyLsPCQp+cGCDcbrvmzu8IJbhgyQvA+LbQaejJ Zd2zObcKEALvyf/pEawNBPcCOnV7wj13xF2hi7LRPA6Y/uO2C6dSBJY5kxNzrlXX 5HL9aGL5XamEVk5zdXdJqhXWRXbsc3vN9FE8jEmUOSB26+dYcPZr+4R9joKHQ0wc CRAvouGA5y9o765gPaymKVfh4kmyCWVfrB4MmyJuOlgoLQN8bbOnl6qOFgXBcbdS Er3208SEaRyegGTz1G2kEcFxGOF81nLHQLE5RzsxmLmy/wvsT61bAKp9s/f1acBj 4EMoDSk+Be9RxrU5Hu7Zg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; t=1695328294; x=1695414694; bh=B7djL1yVlARLS wdYAoLFSYWIguUiwK+x0RTMFKkvfIg=; b=C6FqC2XwYSl4HZZVwGK8tjVNaLBQi 0769zQKGwe8tKWoqnGh7QR+lqznSr28DAPjiPeuC07BV92KmkdVpIxkpqEUsLyEq JfNZbxXuYMRusCmFL8FqIrEbhFLamUmuUxn3TE4Y6DIKbG6BHzdNrnfE4mqMnaCQ qbZY9JwOBBiBbPiTPllYV/4tUc/L1jCIQ1qXDKUKn65J6b5O94/mxVaDmtnpf7nt 5ACJWWW+xMy9fK2kBse3cHn5I7rlqW8r4woa3aWdbn3h8e0tp1oSVq06IQbE8tcy P0JJcJNIS8N0g1auB3nWcX8jmy/aMYOnWVKkMYHoDglMfmEpO9mB70Rjg==
X-ME-Sender: <xms:JagMZeCiZqfPidMPrG6obpH5r0p704OFzvdeyrlDp-RdEA4SYU-TPQ> <xme:JagMZYi1fiuODDS7YJHgejVe0NazDF4JhyqdV578EEk4a2qnGBW5ekUpdL3_af1wU 6j0INXpPI5IUFdk4Zc>
X-ME-Received: <xmr:JagMZRnTy5xK2TOUEDI_iMYIJoyEaqfHm54lTvCVKyQxvO0nKlT3DLc0n8z4tdEHCTIRxWjR7kQBBa-8v8GmzJXo5saHtiLrIqGxC8WO0CMO7TaBOoiYgg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedviedrudekiedgudegkecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpefhkfgtggfuffgjvefvfhfosegrtdhmrehhtdejnecuhfhrohhmpeevhhhr ihhsthhophhhvghrucghohhougcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvghtqe enucggtffrrghtthgvrhhnpeejkeeivdduhffhudeihfetlefgjeelffettdevudehleek gedtgfeggeeukeeujeenucffohhmrghinhepghhithhhuhgsrdgtohhmpdhivghtfhdroh hrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpegt rgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:JqgMZczDYHBq6oFi8Kt1aVkGPCMLkac9oHg3YiRS38NL64Yn0lvs8w> <xmx:JqgMZTRqcG34Ps3mmLrQ-BCIfORU2G0c9KWSB4_m6j1W9bY-Iwfvxg> <xmx:JqgMZXaMHhmW3LY8k0mn1KBsxiOZEAjzxuCHorUUhlSsqQfL_L7KRg> <xmx:JqgMZaL857Ea1r_dTRrZZgnJt-QfH7zZ1GOoiV7q0Jr0Fbu_TxxuXQ>
Feedback-ID: i2f494406:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Thu, 21 Sep 2023 16:31:33 -0400 (EDT)
From: Christopher Wood <caw@heapingbits.net>
Message-Id: <D8B835B6-93D9-405E-A643-1374148F29E8@heapingbits.net>
Content-Type: multipart/alternative; boundary="Apple-Mail=_72ED2298-20A8-4A2A-B8DF-98CEC9007105"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Thu, 21 Sep 2023 16:31:22 -0400
In-Reply-To: <5D167083-3772-4C47-966A-CC70DD67BAC3@apple.com>
Cc: ohai@ietf.org, Martin Thomson <mt@lowentropy.net>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
References: <5D167083-3772-4C47-966A-CC70DD67BAC3@apple.com>
X-Mailer: Apple Mail (2.3731.700.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ohai/TrQKngozpRmIh6_aaGxs-lMcyjU>
Subject: Re: [Ohai] draft-ohai-chunked-ohttp-00
X-BeenThere: ohai@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Oblivious HTTP Application Intermediation <ohai.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ohai>, <mailto:ohai-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ohai/>
List-Post: <mailto:ohai@ietf.org>
List-Help: <mailto:ohai-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ohai>, <mailto:ohai-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Sep 2023 20:31:40 -0000

Thanks for writing this up! I reviewed the draft and implemented it [1]. Overall, I found the document to be quite straightforward. The design admits a lot of code reuse, which I think speaks to its simplicity. I filed a couple of preliminary issues to consider going forward. I’m also willing to help conduct interop tests and work through the details and analysis of the design should that be interesting. We could probably get through some of this in person in Prague.

Best,
Chris

[1] https://github.com/chris-wood/ohttp-go/pull/26

> On Aug 17, 2023, at 1:07 PM, Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org> wrote:
> 
> Hello OHAI,
> 
> I’ve just posted a -00 draft for Chunked Oblivious HTTP that Martin and I wrote up. This captures the proposal for “chunked” (previously “streamed”) OHTTP that was discussed at IETF 117, along with some explanation of applicability.
> 
> https://www.ietf.org/archive/id/draft-ohai-chunked-ohttp-00.html
> https://datatracker.ietf.org/doc/draft-ohai-chunked-ohttp/
> 
> GitHub is here: https://github.com/tfpauly/draft-ohai-chunked-ohttp/
> 
> Please take a look!
> 
> Best,
> Tommy
> -- 
> Ohai mailing list
> Ohai@ietf.org
> https://www.ietf.org/mailman/listinfo/ohai