Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Rob Sayre <sayrer@gmail.com> Tue, 06 October 2020 05:11 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E1663A1121 for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 22:11:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KmeAaDZKROFa for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 22:11:39 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 673CB3A111F for <tls@ietf.org>; Mon, 5 Oct 2020 22:11:39 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id y20so11635589iod.5 for <tls@ietf.org>; Mon, 05 Oct 2020 22:11:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fanaoFn+ceJGkTkve7C6Yzqm6HRBi+c6EgzAiJIESdg=; b=L47d+j9U7nqKFsEXuE3zcDWTXhkcKHq/xCu+QauEMBwj+wC1dg8sLIR+5+TTeLnaiB X5ab73LzQOHu4bknv26mZIIC3lDoM++5GRsohDbL6LxJpIrYBoY480iso+v4xZpV5f/h NEOhhCV5OLSoBXN+mzBbnt4P75GAfHKSN4HSbb8p1Fd7HKQYQnVjDstnRxE8GNASUqPl egP3Jy6S72GJUXeRgOy7HfIUL7qHnGxas/jc8ZZxGo6vyWMVGh+/0WDcPVHZ/YxBFvxn SVRr/+0GsVbv3eZpiGN1gBRL+aI7EDmuqME5UyzQT9xlkmMxsyv5xvVu/ZMD1457n9Wm OH/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fanaoFn+ceJGkTkve7C6Yzqm6HRBi+c6EgzAiJIESdg=; b=YIujOVJLi3GhjcPkMWSCs/kkI5Q300PJLYv9eiqqp5198Atm2wTt1CujRkv5SeBsQb dphz7ING/PIx2LUsce5yT4b9UQ8lbvdnfn/kSRbcB18zINC9EHPMWWeAczkqBrpSoFYc EJK/BxNoFpVtPz4hWOrinNXNdYZPXTKuirKSSB0ru9Ah5/Dq2lplQrdxeaPpLc67jP3q EQWqSlo1UC+7OqQR8xqjsUmHhJmFugnijjYP2TUUwPJmjk6B+2V/tHFTIv/1ysCZ0235 oc/hWPfxkVNjP/INcU0mRHiRe47fBs7oLpHtMcXjxZU8LJ6t2+YDMhYdu6SRNlGTYZ5W C78g==
X-Gm-Message-State: AOAM533huY8i5R7sQFLk0VcwsC9rTbL97eaiqO2sHGhQcn4FtOS+iNc/ u+Dm5/VQ1gOoiLnMoZKtrezlSOtTP4U24hVJfoA=
X-Google-Smtp-Source: ABdhPJzQ9I4X6MbXCl29xdRX6Q4MX9GdZLCpuWl/BCiq/A16hdJa3Aget0lcucIvhBkmmrBsP4geH8/6BM2CfEFrBpk=
X-Received: by 2002:a05:6602:2ac8:: with SMTP id m8mr682010iov.46.1601961098466; Mon, 05 Oct 2020 22:11:38 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com> <CAOYVs2r+AiEs0q6sybqT2CbtLtj4KE4onr-3qjr5vZ5RFPiKOQ@mail.gmail.com> <CABcZeBNQ3tk-rGpdJ88q0oaUXXq4B7NQWKp8P8uQOyxA7Lwstg@mail.gmail.com> <0dd8e4f5-ae60-ef32-2352-65db5939db85@huitema.net>
In-Reply-To: <0dd8e4f5-ae60-ef32-2352-65db5939db85@huitema.net>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 05 Oct 2020 22:11:26 -0700
Message-ID: <CAChr6Szn-VG2wsJ8KLoo7oJt+tTHM5yk71TGdt6gKTqWX50ziA@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>
Cc: Eric Rescorla <ekr@rtfm.com>, Marten Seemann <martenseemann@gmail.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000037dd8705b0f9a25b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FO8tqG9jMryXg3YRT7mKf0hP7UQ>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 05:11:41 -0000

On Mon, Oct 5, 2020 at 9:59 PM Christian Huitema <huitema@huitema.net>
wrote:

> 1994 called. It wanted to talk about distinguished encoding rules.
>

Could you expand on this idea?

I am not sure what you mean, because most things from circa 1994 are pretty
naive, to my eye.

thanks,
Rob




> On 10/5/2020 8:08 PM, Eric Rescorla wrote:
>
> I don't have a strong opinion on whether to require a minimal encoding,
> but if we're not going to use QUIC's encoding as-is, then I would rather
> stick with the existing scheme, which has twice as large a range for the 1
> byte encoding and is thus more compact for a range of common cases.
>
> -Ekr
>
>
> On Mon, Oct 5, 2020 at 7:31 PM Marten Seemann <martenseemann@gmail.com>
> wrote:
>
>> In that case, why use QUIC's encoding at all? It would just put the
>> burden on the receiver to check that the minimal encoding was used.
>> Would it instead make more sense to modify QUIC's encoding, such that the
>> 2-byte encoding doesn't encode the numbers from 0 to 16383, but the numbers
>> from 64 to (16383 + 64), and equivalently for 4 and 8-byte encodings?
>>
>> On Tue, Oct 6, 2020 at 9:22 AM Salz, Rich <rsalz@akamai.com> wrote:
>>
>>> Can you just say “QUIC rules but use the minimum possible length”?
>>>
>>
> _______________________________________________
> TLS mailing listTLS@ietf.orghttps://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>