Re: [TLS] ECH & HPKE versions as an example of too much githubbery

Rob Sayre <sayrer@gmail.com> Fri, 30 October 2020 07:31 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0798B3A0C1B for <tls@ietfa.amsl.com>; Fri, 30 Oct 2020 00:31:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SR48FNaryrKB for <tls@ietfa.amsl.com>; Fri, 30 Oct 2020 00:31:21 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 139AF3A0A68 for <tls@ietf.org>; Fri, 30 Oct 2020 00:31:21 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id k21so6510528ioa.9 for <tls@ietf.org>; Fri, 30 Oct 2020 00:31:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0/gk4q+gwBQc3gw7i8i1X2v2jIiEtEXzray/2UxoP00=; b=LJPedxGR7vgLqPpXTe1SbfJtT/JEtlsI7Kk4FX5Rbd3p+NwoiwivjnoiKhfIV9adPK tKwT19jnDmy79H1ZU5Vw7eZyiX+/gNDk3X+OUQpOWbL0qSWatEkE/V1vISj17HzHUztl L7nM3dxmo60WuZDv7CE0I8ljwxivOcTHI6Suc/zrGduU62YTrd92V85JwsOHh9TW0yPt nuDMNJTjQCJfbqeUvRdClPrvX3hb8DbV/1jq24yYSa3yavNF2ulVFSPZe6bHdD32NE2C FzU+C0TSx9YbEhkFJFc+kGVEoNfyLg2kTfVhHzQWCCtg9qRGRNyZ3A14KcgWpZs3wSqT uPyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0/gk4q+gwBQc3gw7i8i1X2v2jIiEtEXzray/2UxoP00=; b=M/HMXd5QFm3a2r6cOgHjj31tNzN270nGYqj4n2c7s5EQMcY9NncuiaFrphdoqD1emF JATrWiB6abcOPlwM1z8Czs1db1K/VktANQpoR4TkF6c+DJowFXpXdBLpRf7W4gKupXID VuPKJ71kz+oVOwBno6/Etv1vB9lcHkwp0UsQO6J3LtrWmZ5K+hrA/dzMU/bf2ZGoYP2a 0eGYcm0832bFFJSWu9ELRjIC7gg6PidBn7Dp0WVOjrBSMNWoueS3TK7vPNlqg1+at5DP HRvSVh32eVwGeebChY3gQkUToBjM1k4Ust4IUMm2FfnzZjU0TLGmtZcCQB+ZJ7WP7rFF 1BwA==
X-Gm-Message-State: AOAM532Afcw04EfdjgFZMirryPNDikdpO/0xPf1mgWZlTNlQP1Tt193S LWj32vADtT1smNmndI81Fdc/Ly0GRTCw+9cVJnw=
X-Google-Smtp-Source: ABdhPJwuZ1bB0kvMYBDujjEOLLcXfQJk07Q42G5FjNVy0M7y4HOkg2m8JQsszk1O8x4b47rZ7s7jbMLJpecUZuVo+40=
X-Received: by 2002:a5e:d517:: with SMTP id e23mr850067iom.69.1604043080256; Fri, 30 Oct 2020 00:31:20 -0700 (PDT)
MIME-Version: 1.0
References: <06eebcd3-1532-1df4-cd4b-c92110bbf010@cs.tcd.ie> <7E38C991-654D-4F79-AD26-D3C9B33FF8B8@sn3rd.com>
In-Reply-To: <7E38C991-654D-4F79-AD26-D3C9B33FF8B8@sn3rd.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 30 Oct 2020 00:31:09 -0700
Message-ID: <CAChr6Sza+doAuV92pTkb+qLaggqOi5sJVy9tPNRphDEMmJc43w@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000000d5f705b2de62c2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/29lKKdYKmoGv42Efj3rZBxa7KTk>
Subject: Re: [TLS] ECH & HPKE versions as an example of too much githubbery
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Oct 2020 07:31:23 -0000

Hi,

I think the concern might center around previous standards.

thanks,
Rob


On Tue, Oct 27, 2020 at 5:34 PM Sean Turner <sean@sn3rd.com> wrote:

> Stephen,
>
> Given that there appears to be emerging consensus around the "issue
> discussion mode with email summaries sounds" presented in Chris' email from
> just last week can we let that settle?
>
> We can certainly get a summary together - granted there have been interim
> meetings with published minutes [0][1].
>
> We could also adopt an approach similar to the QUIC WG where they would
> declare a particular draft version one that they would run interop on. We
> would need to decide on the process of declaring what that version was as
> well as moving to the next version.
>
> spt
>
> [0]
> https://datatracker.ietf.org/doc/minutes-interim-2020-tls-02-202009031000/
> [1]
> https://datatracker.ietf.org/doc/minutes-interim-2020-tls-03-202009210800/
>
> > On Oct 27, 2020, at 16:31, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> >
> >
> > Hiya,
> >
> > The latest ECH draft from Oct 16 says "ECH uses draft-05 of
> > HPKE for public key encryption."
> >
> > The latest HPKE draft (-06) from Oct 23 has a few minor
> > incompatible changes (for good but relatively trivial
> > reasons).
> >
> > So for interop ECH apparently requires use of an outdated
> > I-D, despite the one week difference in publishing and
> > a common co-author.
> >
> > It seems a bit mad that all that githubbery results in
> > such a lack of co-ordination in two closely related
> > specs.
> >
> > Anyway, I can manage to handle both HPKE-05 and
> > HPKE-06 but this seems like yet another case where
> > there is too much githubbery going on with the result
> > that two closely linked drafts with a common co-author
> > end up out of whack despite being issued within a week
> > of one another.
> >
> > That and the velocity of discussion and changes on
> > github are a major disincentive (for me) for implementing
> > ECH. I simply do not have the cycles to keep up with it
> > as it has been happening these last months. If that were
> > the goal of the authors and those endlessly commenting on
> > github (and I do not believe it is), then they would be
> > close to reaching that goal.
> >
> > Can we not please freeze this stuff for at least long
> > enough to get implementations done and somewhat tested?
> >
> > Frankly, I expect my plea here to be more or less ignored
> > just as my previous entreaties were. I decided to send
> > it anyway on the basis that the perhaps what seems like
> > an obvious failure of the current approach (ECH can't
> > interop unless you use an outdated I-D for HPKE) might
> > show that all this apparent high velocity discussion on
> > github is not as effetcive as claimed (in at least this
> > case).
> >
> > Thanks,
> > Stephen.
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>