Re: [TLS] Efficiency of ACKing scheme

Eric Rescorla <ekr@rtfm.com> Thu, 09 April 2020 14:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83A013A077E for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:34:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XNvZ_5G5KDhR for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:34:05 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28D5C3A0786 for <tls@ietf.org>; Thu, 9 Apr 2020 07:34:05 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id v16so11717548ljg.5 for <tls@ietf.org>; Thu, 09 Apr 2020 07:34:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cm3ziCrZpml1SoDIjc3PpEAkShBjOfa6IK60q6UPvR0=; b=Ci0o9m0k/kKyUrLmEdKxl1+IE1u3Qej3r/3ZMbMAIxL+L5jeTWOETcMlYxoMblA4AN xKj3b96TEdvFHzCXJ+oaWRGajYWHqpPxYAmS/U5wILmMEFKmE0oOqfZ44qj2ezoiCE/g l2eCw6BAI43vp9L4f6P3oeKsgOVWqDb+9hmDQIzQEQBg0guSMkElgDOsuh+EkNo13vai wFdcwGtGPSXWbf+DYp8SDwLL/fx6Uy5geFEXL/7XmpkWtE3KmXbHAk4gcnHPVq0DFUhJ XeK6ReBpm+JI599u7E62IfPzyaDhN5KEt/Yup202PuqO+pQnGtTgMcnDQDc28MePrDYF aj0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cm3ziCrZpml1SoDIjc3PpEAkShBjOfa6IK60q6UPvR0=; b=BSfqMXAZdDEeMZhvYMrLNXMjFugV3DCOAMJzm/vK7uzQ2L+d2wqNOlo0Z7gxGk7Ea+ jreeJN4vbR55UH5oiDoeSLunbf+Huhl6mO5fSeIAjfan8VJ2G5Dpd3bK0a5hbOAwsBj2 XqxnurLI8SdlAGaRp54dyH3HoQLYk6BCLnzJGRtGm6+o/FtQzz3HxfrTdBE736DjYq2G GbREqAzv39MRxeATyR544Shb92CY3bJM1ALjik8cdwajv8BuWPAlQR++6s4xi5SE++8W prZmFigoSqCV/Q/gwoak+gXoggdcPoJaXnJr1mCzbrjQiSLEx5bRUcOZ2Pj0Mj1QQwzX 4kqA==
X-Gm-Message-State: AGi0PuZdy51YpaoMhMmMNPzP6Oy52QeQX3K9TNpbOEtz5j0RlhzlxGUL gEzOFXlS04ZhwUnRluoxjGLx0RvD6jEXzM1B53u8/w==
X-Google-Smtp-Source: APiQypIDAOTgnGVcUeNPmQ+LT3EG3HMzEDmqZs5hzPU15etizNcwJbAP372KRDu4IPD+umcox1zHXsa8pnBBOSqab4E=
X-Received: by 2002:a2e:b0ee:: with SMTP id h14mr43939ljl.35.1586442842994; Thu, 09 Apr 2020 07:34:02 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com> <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com> <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com> <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com> <CABcZeBOd44CL-8kjwntS9fMg9NgzpgXhkXNi6Lsc70BwAqaxwQ@mail.gmail.com> <337B9506-31F3-463C-B447-FEFBEFEC32A7@arm.com> <CABcZeBN=jsr-WJnbxNao+jLneEGz8waTkGerHqexKVekBV-aug@mail.gmail.com> <5744AFC1-D9B5-421E-893B-949ACA76C51D@arm.com>
In-Reply-To: <5744AFC1-D9B5-421E-893B-949ACA76C51D@arm.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Apr 2020 07:33:26 -0700
Message-ID: <CABcZeBPdDeqF1SxZZ7nsvpyqejHnDqpV=9b3KmMn_eB4gFR=Lg@mail.gmail.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>
Cc: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001d06a805a2dc82ab"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CHM4I710TvET0xKjnIUms-y8Lv0>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2020 14:34:13 -0000

On Thu, Apr 9, 2020 at 7:28 AM Thomas Fossati <Thomas.Fossati@arm.com>
wrote:

> On 09/04/2020, 15:18, "Eric Rescorla" <ekr@rtfm.com> wrote:
> > > On Thu, Apr 9, 2020 at 6:59 AM Thomas Fossati <Thomas.Fossati@arm.com>
> wrote:
> > > On 09/04/2020, 14:20, "Eric Rescorla" <ekr@rtfm.com> wrote:
> > > > Assuming I understand Hanno's proposal, I do not believe that this
> > > > is in fact an improvement, as it does not cover the important case
> > > > where the record containing the SH is lost and then the rest of
> > > > the messages from the server are uninterpretable.
> > >
> > > I don't want to speak for Hanno here but the refinement proposed in
> > > [1], specifically the bit that says:
> > >
> > >   [...] They may also proactively retransmit parts of a flight early
> > >   if an ACK message indicates a gap.
> > >
> > > should cover the case you mention I think.
> >
> > But this requires being able to send an empty ACK that means "I got
> > nothing". In which case, I don't see how it's really different from
> > the current text except that it gives the sender less guidance.
>
> Not sure there's an "empty ACK" in Hanno's proposal.  This is how I
> interpret it in the context of your example: in the second flight, if
> rec#0 (containing SH) is lost and rec#1 gets through, the receiver sends
> ACK {1}.  From that the sender can infer the gap and retransmit rec#0.
>

You can't send ACK{1} because you can't  decrypt it because it is out of
order with respect to the DH key. This is the point of the empty ACK.

-Ekr



> (But again, I'm not him and that's why I suggested collecting all the
> pieces of this discussion together in one PR.)
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>