Re: Quic: the Elephant in the Room

Michael Thomas <mike@mtcc.com> Mon, 19 April 2021 22:39 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE0953A4753 for <quic@ietfa.amsl.com>; Mon, 19 Apr 2021 15:39:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.15
X-Spam-Level:
X-Spam-Status: No, score=0.15 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bQJt4NcZ8RLd for <quic@ietfa.amsl.com>; Mon, 19 Apr 2021 15:39:13 -0700 (PDT)
Received: from mail-pl1-x634.google.com (mail-pl1-x634.google.com [IPv6:2607:f8b0:4864:20::634]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37F263A4752 for <quic@ietf.org>; Mon, 19 Apr 2021 15:39:13 -0700 (PDT)
Received: by mail-pl1-x634.google.com with SMTP id e2so14266290plh.8 for <quic@ietf.org>; Mon, 19 Apr 2021 15:39:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=lWhLVJhXEWwTHF40pszno2dBqTh0Pe+0KyH4+l2bjVU=; b=WK2pKuVEOYWe3Qzz0ikesN8oqvFA/53WWZonOC+LA9gm/nOShi+u+5Aq7ORdZhQSlV XD4AgCpS6XsC3P9My+dx/mL29DCOctAscR3pFmOc83tBD7xfZ+Ju7nFkJ9mxZb1acLlK A69E51FV6S6QGogNQbF/yuRhB3HPALBcwN2CR2ai2ox+sG0lLbRq+EGqY7hBDfNdLSKo Qi9TK6gDBSwgeIPsX4HPaQzmM9LKL5Hg+Aa6wSih5s3TrIQC2vCBMI+eWzqIh7Pa+DcY 3paxwttDO4DluMKSx402M8Gs/uBkPTWKo/41g4+yqYppZNaz3uwhDzPVCkKma7WRGU9a p1NA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=lWhLVJhXEWwTHF40pszno2dBqTh0Pe+0KyH4+l2bjVU=; b=XBpWa/FrV9v9HBhwqmmvNFMqNq8Z0DPMF51QK4JYOTVPvRuKKoopJfdKTrvjH1Yo/e 7EUaLcE4/MHz38dpPSjkOR2vp3vgQsjM3i1g1jpyVbT0yYGFVq4pvlM2242sCvIe3nIw odgJrBNUak1wKOMFwHZJHxLJjjx0XsYTgAREX3lohYcpYwxqpjIbH86/gZvZCc8BEfP4 4Zbvp0TvNFN1Oz6lKQIQ6EZ3wYxn8LuuuleIPTnTo2DVfdPmdD9FGSv/wxMzBGfqavQ1 VcX2q63YyTBhL3r8BaMNRZWbbL0sOVAN7tZisI2kGHVsV1YENp4yBxemR9DJOfyywPVW KopA==
X-Gm-Message-State: AOAM533YR5eIlSrFhhZYqD3Ch85/EQ0Zs+M+eLrBYj8hlOCVtamEHEpD Ig/kvuBqjl1hsO4l2qYm7BafLL189q9WiQ==
X-Google-Smtp-Source: ABdhPJxmvqrSZCKb5brkJCt74BQ7uHS3SP9xvyoayaSgkBbTtjPwYJwaP2ww0fnvxpaOOEZMZXe12Q==
X-Received: by 2002:a17:90a:6582:: with SMTP id k2mr1447354pjj.11.1618871951667; Mon, 19 Apr 2021 15:39:11 -0700 (PDT)
Received: from mike-mac.lan (107-182-43-245.volcanocom.com. [107.182.43.245]) by smtp.gmail.com with ESMTPSA id q135sm7519885pfc.26.2021.04.19.15.39.10 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 19 Apr 2021 15:39:11 -0700 (PDT)
Subject: Re: Quic: the Elephant in the Room
To: Lucas Pardue <lucaspardue.24.7@gmail.com>
Cc: Matt Joras <matt.joras@gmail.com>, IETF QUIC WG <quic@ietf.org>
References: <311e3e67-2e87-1650-22b3-614378fbf88f@mtcc.com> <CADdTf+jRMfNo1EiFBj-fOeZJkKM2TCvN9yJFEmJEVcZj5JMD_Q@mail.gmail.com> <e5856173-5c7a-1f2b-3be0-b2a155786ff8@mtcc.com> <CALGR9oY0-aVT+Hv0gj45pxwH7zxTw=TVpQGqCVC2NFCa+y16JA@mail.gmail.com>
From: Michael Thomas <mike@mtcc.com>
Message-ID: <4191ed66-11e4-7ac6-bd0d-d4713dd0873b@mtcc.com>
Date: Mon, 19 Apr 2021 15:39:09 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <CALGR9oY0-aVT+Hv0gj45pxwH7zxTw=TVpQGqCVC2NFCa+y16JA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/2fjvori94olECInFIKIzH2zJFX4>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Apr 2021 22:39:18 -0000

On 4/19/21 3:33 PM, Lucas Pardue wrote:
> I'm struggling to see what the problem statement that is unique to the 
> QUIC protocol is.
>
> That certificates can be large is not new information, it was a prime 
> motivator for RFC 7924 [1] and RFC 8879 [2].
>
> Operators can, of course, experiment with new optimal ways of doing 
> things. The broader IETF community is likely interested in the outcome 
> of such experiments. Since QUIC version 1 uses TLS, any changes that 
> stand to improve a QUIC handshake would likely be applicable to TLS 
> too. So the concept of replacing current TLS mechanisms with the DNS 
> doesn't seem to be something the QUIC WG should be leading. Should 
> such work identify QUIC protocol design evolution or extension, then 
> it could be suitable for WG consideration.
>
I'm not asking this working group to do anything. Just socializing 
something that generated a lot of discussion on the IETF list that might 
be of interest to the Quic community.

Mike