Re: Quic: the Elephant in the Room

Eric Rescorla <ekr@rtfm.com> Wed, 21 April 2021 01:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 758453A10F2 for <quic@ietfa.amsl.com>; Tue, 20 Apr 2021 18:28:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VW65VAbBuiSb for <quic@ietfa.amsl.com>; Tue, 20 Apr 2021 18:28:19 -0700 (PDT)
Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6273E3A10F0 for <quic@ietf.org>; Tue, 20 Apr 2021 18:28:19 -0700 (PDT)
Received: by mail-io1-xd2b.google.com with SMTP id l21so3856291iob.1 for <quic@ietf.org>; Tue, 20 Apr 2021 18:28:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=S+VX11QJd9t2LshMllZSsFa42sAfBzzrGnWgGvMmoDI=; b=mvNFJsxIu3Bcnd//KBVE8WLG4pTCn9V+qZtPF8gYgKaikbsu09YlvpfAFY0k6SzsXO NP8CWUYt7kwFqegud6+gOuR1mHw0/LdahtoWJp12B5BEBbjxRJ8dGjjklfg/8m9kU1uT S4kMnZkoX0TRj3tEPJPcMRxX7c4yx59Km50bIhmKsFj+9scZT6ogNCf4sKoDneggBEnh VaxlrpVVd8jgy3ji/MBHrqcxFg5PhejzmFDFvHQxl3JceKDrUZKkv1afWeVGjzxdGzqV YOkwqugBLra3w3fZTDo9un9zJj7rS7ZZfvw8w7/ImTyjHS9U5tQaGiSPjTWjWkh8OHFi oDhA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=S+VX11QJd9t2LshMllZSsFa42sAfBzzrGnWgGvMmoDI=; b=R60H8DW8ERdVAN9C48lu7fbIEmYpyt8zupDgIIm/Oc6fDUre1eiadSNVPAyfVZrXGC iMnRnzK/WENCD8dVKxwr1Wihcgu0AiRxeZ1na8wpWJvxQ0kv+oKW+PJKlVmAmQ/gtLrJ hSyTDeptk4g5qFFS8FZ4ULvfRWxp42jlNnpdlE0kPheEuHDNq3oZi1Vi//XXBWfHEB2s ZyR1jhRBepW7Z0lkXBVZW+AfgGx68s5DDv34iAUrn/D76eGCxD77ZBHgOJgaKM+slb/3 nhoIo1Oy6y2IkLFpuWEmDRifT9pYRwYujTZ+vgRhPlLDz+5snBkwJqPGkcL5eBMmNcYA 3YuA==
X-Gm-Message-State: AOAM533Yhd4SYJf5nJGyL5/hlSYBGOdfcFl+JUsvtgwMuB18FSNue3US /HiJ/1ZfwaqrN8FOQ48PZwTDexnFhtnyN+/nQmKQjA==
X-Google-Smtp-Source: ABdhPJxkvHM5SeKcIZgLKQj8ZWWF57rY72L3XjJZDR/Z6ieN8QBFLr6SfW1HYIK/Tj5c0g+QmgjVIZpc+oAjtCjdyfY=
X-Received: by 2002:a02:340c:: with SMTP id x12mr7579979jae.64.1618968495728; Tue, 20 Apr 2021 18:28:15 -0700 (PDT)
MIME-Version: 1.0
References: <311e3e67-2e87-1650-22b3-614378fbf88f@mtcc.com> <CADdTf+jRMfNo1EiFBj-fOeZJkKM2TCvN9yJFEmJEVcZj5JMD_Q@mail.gmail.com> <e5856173-5c7a-1f2b-3be0-b2a155786ff8@mtcc.com> <CALGR9oY0-aVT+Hv0gj45pxwH7zxTw=TVpQGqCVC2NFCa+y16JA@mail.gmail.com> <4191ed66-11e4-7ac6-bd0d-d4713dd0873b@mtcc.com> <CAPDSy+6rWkgB49RKThFCsBLdMjquBBX9=h-Mz9AMAknu=2KhEA@mail.gmail.com> <2c400bd6-30cf-c46f-6e87-9ca62ef25ed2@mtcc.com> <CAPDSy+55oPNi8DBkQO+XGyrBMMB4kMLtVnDVU75Myh116jnwbw@mail.gmail.com> <CABcZeBPDDLbOkVDLQy0JkOBDrOXop6RORQ5YQYdKxJ4QLg+6LQ@mail.gmail.com> <CAMm+LwiDA-DWCPwB+N-dxTs-cuQrtaKb=_wtc-CP=Ckn4_sg7g@mail.gmail.com> <9b21b764-bdd4-7d1c-a89f-b7d2e947fdb8@mtcc.com>
In-Reply-To: <9b21b764-bdd4-7d1c-a89f-b7d2e947fdb8@mtcc.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 20 Apr 2021 18:27:39 -0700
Message-ID: <CABcZeBNW3zShZU=HrQA=oKr82UeNTQEr3P=9GkpnFgzaJoG19A@mail.gmail.com>
Subject: Re: Quic: the Elephant in the Room
To: Michael Thomas <mike@mtcc.com>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, David Schinazi <dschinazi.ietf@gmail.com>, Matt Joras <matt.joras@gmail.com>, IETF QUIC WG <quic@ietf.org>, Lucas Pardue <lucaspardue.24.7@gmail.com>
Content-Type: multipart/alternative; boundary="000000000000173f9205c0717ab0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/vVmK38fQo7w9cCGRg0YGB2hfIRs>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Apr 2021 01:28:24 -0000

On Tue, Apr 20, 2021 at 6:10 PM Michael Thomas <mike@mtcc.com> wrote:

>
> On 4/20/21 5:43 PM, Phillip Hallam-Baker wrote:
>
> On Tue, Apr 20, 2021 at 4:18 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> To follow up on what David Schinazi says, the primary determinant of
>> handshake latency for a protocol like TLS or QUIC is not the total number
>> of packets but rather the number of round trips. Of course these are not
>> unconnected because you don't have infinite congestion control window. This
>> is especially true for QUIC because the server is limited to 3x the
>> client's initial flight as an anti-amplification defense [0]. However, in
>> practice, most server certificate chains will fit within a single QUIC
>> flight, as documented in this post by Patrick McManus from Fastly [1]. And
>> if you use RFC 8879 certificate compression you should capture almost all
>> of the rest. For this reason, it seems unlikely that the TLSA approach you
>> propose would significantly decrease setup latency.
>>
>> This is not to say that there is no room for improving latency via keying
>> material in the DNS, but the purpose of that would be to allow the client
>> to send data in its first flight (aka "zero-RTT priming"), not to reduce
>> the size of the server's first flight
>>
>
> If you win at Pinball, you get to play again.
>
> I decided not to engage in QUIC fairly early on. Not because I didn't have
> any relevant ideas but because the scope was already large and my ideas
> would tend to make it larger when was needed was to make it narrower.
>
> As the work continued, I realized that QUIC is very different from TLS and
> TCP: We don't have to try to make one size fits all. We can have separate
> transports optimized for Browsing, RTC and transactional services.
>
> This is a picture perfect example of the power hungry working group chairs
> executing the infidels that have been the subject of many recent talks on
> the IETF list. this is exactly why nobody wants to work with the IETF.
>
There is a certain irony that you are saying this on the mailing list for a
protocol whose github repo has somewhere over 100 separate contributors
(i.e., people who actually submitted PRs and had them accepted). This seems
to me like a good example of a case where quite a few people wanted to work
with IETF.


> I predicated this on the IETF list with Keith Moore and turned out exactly
> as I expected. And it took less than 24 hours. Thanks for making my point
> Lucas Purdue. You are part of the problem, not part of the solution.
>
Having read the thread, I think the chairs handled this appropriately. You
made a suggestion, several people, most notably David Schinazi told you why
they didn't think that it was an improvement, and you responded by
complaining that David didn't want to run an experiment that he didn't see
value in. Lucas politely asked you to take it elsewhere. With that said, if
you in fact think that Lucas behaved inappropriately, I encourage you to
take it up with the ADs.

-Ekr