Quic: the Elephant in the Room

Michael Thomas <mike@mtcc.com> Mon, 19 April 2021 18:34 UTC

Return-Path: <mike@fresheez.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C0313A3E19 for <quic@ietfa.amsl.com>; Mon, 19 Apr 2021 11:34:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.15
X-Spam-Level:
X-Spam-Status: No, score=0.15 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtcc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qg-FG4OBagOZ for <quic@ietfa.amsl.com>; Mon, 19 Apr 2021 11:34:05 -0700 (PDT)
Received: from mail-pf1-x435.google.com (mail-pf1-x435.google.com [IPv6:2607:f8b0:4864:20::435]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 909C53A3E18 for <quic@ietf.org>; Mon, 19 Apr 2021 11:34:05 -0700 (PDT)
Received: by mail-pf1-x435.google.com with SMTP id d124so23741995pfa.13 for <quic@ietf.org>; Mon, 19 Apr 2021 11:34:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mtcc.com; s=fluffulence; h=to:from:subject:message-id:date:user-agent:mime-version :content-transfer-encoding:content-language; bh=pdolSzyPHPqQr25+WF15kqC+4AyPPypNKCb2eNm4d0g=; b=PFVdeEUj1vhkmYbrzck8W0A8qpMOK6bgRl4u2+SsebCod0cI26BiaGtRhdkRdfCPZJ aV8cuWc5NLc7VvpiBosQQ0SxjnsbUrHKCIQo6eR0mz2gXqyv6qCXJ9ajGViKl5aHZsg6 iZkyrGBQPAOUmwQ866AI3VlbH2r0vA+cxpeRYYrEI6VaoijFvY3sIyx3QyccyBvYeIMA 7JizWmhON189cmCMZCjW2bhwOtjYx8Aps3N8MBM0re0gJ88IGoUuI43WQEIQw8HwlyOx DWbAeKrgF3Sidz238B7H1RiqrbXCYAHH2ElNrLkgDHQZFIpMWhIAK7Y1GU/YPJO6yDI2 lzyg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:from:subject:message-id:date:user-agent :mime-version:content-transfer-encoding:content-language; bh=pdolSzyPHPqQr25+WF15kqC+4AyPPypNKCb2eNm4d0g=; b=WtJLQWFIxdgrhJPQmpRuuTjW30BGkw+k+f57LxaQVXfATLmvwyBPDimT8HDKkdlIIb hkA5oAXPN7A7GCXiLMDACWaM/lSaKpXZ2TxkA961cKJWjbQaGLKurfSZr8KSXmT65WDF Qc0+kuc9fA/b70XxzqR7ZuUwjWmTq5K+ZKSREnGEDJq+wURw3Crt/CgYlyC47CkCYq9Q 2o05bf5EZjEaLRbX2yKQhtLd0qHBeGePExpCK3FRacNgIuqarjh7MFsfwroGwVkUhAAu BpiIma7A7M4kCEw0RXPox2f9yU47Tc8ZhWqfSUtfzDvKKJavB3RJ+GjcvJvfZj9An+zm c1hA==
X-Gm-Message-State: AOAM533F3OXRjkMFwdOllDrI2sChzIfqTHmqCpH/oSFbj8zpsA/yGMI+ C+XkZGlJ7pM9cyeRFaZyym+0Y1uwXwkLrQ==
X-Google-Smtp-Source: ABdhPJwDPn1LnRNeVrTdqIVZIJGhP0z74CY14jjtJA8viLKYeAlW69xh4bCBjhVe5i5sw3Ev5rYQlg==
X-Received: by 2002:aa7:8815:0:b029:258:6700:2832 with SMTP id c21-20020aa788150000b029025867002832mr18860978pfo.45.1618857242532; Mon, 19 Apr 2021 11:34:02 -0700 (PDT)
Received: from mike-mac.lan (107-182-43-245.volcanocom.com. [107.182.43.245]) by smtp.gmail.com with ESMTPSA id w1sm13859968pgp.31.2021.04.19.11.34.01 for <quic@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 19 Apr 2021 11:34:02 -0700 (PDT)
To: quic@ietf.org
From: Michael Thomas <mike@mtcc.com>
Subject: Quic: the Elephant in the Room
Message-ID: <311e3e67-2e87-1650-22b3-614378fbf88f@mtcc.com>
Date: Mon, 19 Apr 2021 11:34:00 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/e7ChoIKSopdnn4NcXwOAalTcdIY>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Apr 2021 18:34:10 -0000

Hi all,

I wrote a blog post called Quic: the Elephant in the Room and posted it 
to the ietf list which generated a lot of comments, so maybe it's 
worthwhile for this list to consider as well. The jist is getting the 
Quic startup exchange back down to a 3 way handshake and very analogous 
to the original TCP handshake. It can be implemented using a DANE-like 
approach, or could be TLS could be extended to allow clients to cache 
server certificates.

My main purpose for writing it is because a Google-like company could 
actually implement it just like they did with Quic itself to see how it 
behaves in real life.

https://rip-van-webble.blogspot.com/2021/04/quic-elephant-in-room.html

Mike