Re: [TLS] Transport Issues in DTLS 1.3

Bill Frantz <frantz@pwpconsult.com> Wed, 31 March 2021 02:06 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F63A3A1110; Tue, 30 Mar 2021 19:06:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.917
X-Spam-Level:
X-Spam-Status: No, score=-1.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XLIgaVPDGMWo; Tue, 30 Mar 2021 19:06:30 -0700 (PDT)
Received: from elasmtp-dupuy.atl.sa.earthlink.net (elasmtp-dupuy.atl.sa.earthlink.net [209.86.89.62]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C20683A110F; Tue, 30 Mar 2021 19:06:30 -0700 (PDT)
Received: from [66.31.15.242] (helo=Williams-MacBook-Pro.local) by elasmtp-dupuy.atl.sa.earthlink.net with esmtpa (Exim 4) (envelope-from <frantz@pwpconsult.com>) id 1lRQFU-0002fG-9g; Tue, 30 Mar 2021 22:06:24 -0400
Date: Tue, 30 Mar 2021 22:06:24 -0400
From: Bill Frantz <frantz@pwpconsult.com>
To: Martin Duke <martin.h.duke@gmail.com>
cc: Mark Allman <mallman@icsi.berkeley.edu>, Gorry Fairhurst <gorry@erg.abdn.ac.uk>, Lars Eggert <lars@eggert.org>, draft-ietf-tls-dtls13.all@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
X-Priority: 3
In-Reply-To: <CAM4esxR+4NWHW6PadAVUsnwMZzE+yw75fdk2m2s3jV7V3inuQw@mail.gmail.com>
Message-ID: <r480Ps-10146i-20AD45E2CA1842C088AF00A66C47422B@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.4.3 (480)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec798c51e9f4edd83f5b2fe35f32b2f62ae3350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 66.31.15.242
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GU3hoeZtMXNHwpRTZ7TMp1HrcvA>
Subject: Re: [TLS] Transport Issues in DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2021 02:06:35 -0000

On 3/30/21 at 2:47 PM, martin.h.duke@gmail.com (Martin Duke) wrote:

>To reiterate, I believe introducing latency regressions with respect to
>DTLS 1.2 would be bad for the internet. So what's new in the area under
>discussion is (a) lowering the timeout from 1s to 100ms, and (b) the
>introduction of ACKs.
>
>I would characterize ekr's reply as making the following points:
>
>(1) *DTLS practice at Mozilla and elsewhere already uses timeouts << 1 sec*.
>
>Thanks for this report about the real world. I have no doubt that for
>WebRTC and other use cases, a short timeout is fine. However, DTLS is a
>general-purpose protocol and the standard should be quite conservative
>about the paths this thing is going to run over. Obviously, people are
>going to ignore this requirement when they think they can get an advantage
>no matter what the RFC says.
>
>I see three acceptable ways to proceed:
>(a) stick with 1 second with words saying that given some OOB knowledge you
>can go lower;
>(b) the same, but having an explicit floor of 100ms or 200ms; or
>(c) having a shorter threshold for small flights, as I proposed in my

Are there any issues with space-based paths? I know Elon Musk is 
planning Internet service via many LEO satellites.

If we were talking about going to the moon, that would be a 3 
second delay.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | Can't fix stupid, but   | Periwinkle
(408)348-7900      | duct tape can muffle the| 150 Rivermead 
Road #235
www.pwpconsult.com | sound... - Bill Liebman | Peterborough, NY 03458