Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 06 October 2020 06:37 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C18D83A11E0 for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 23:37:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=WdoSy8WE; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=WdoSy8WE
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cSI5PApPDSEK for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 23:37:02 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10059.outbound.protection.outlook.com [40.107.1.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0E0E3A11B4 for <tls@ietf.org>; Mon, 5 Oct 2020 23:37:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xX/BjdrdA5MM0eOsEEBmGzQGBJLqnzeqfUGNlcZGfsg=; b=WdoSy8WEnru3bFCMrlAdoj8Ed9NKpnFb2mNh3yW5Spd8gVGRLKylEUPcgve+Tg+eT7kEg1X5qoUfinZ+NFtLnUgquQNvLKcnCUDiXXafTphxhFBgFCjhq0yV4Ydii9Qj31hfRtg+KkcL9m3tVvCS+H3VMf27cU2LmuOmBoROk0U=
Received: from AM6P193CA0065.EURP193.PROD.OUTLOOK.COM (2603:10a6:209:8e::42) by VI1PR08MB3376.eurprd08.prod.outlook.com (2603:10a6:803:7a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.35; Tue, 6 Oct 2020 06:36:57 +0000
Received: from VE1EUR03FT016.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:8e:cafe::34) by AM6P193CA0065.outlook.office365.com (2603:10a6:209:8e::42) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.35 via Frontend Transport; Tue, 6 Oct 2020 06:36:57 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT016.mail.protection.outlook.com (10.152.18.115) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.34 via Frontend Transport; Tue, 6 Oct 2020 06:36:57 +0000
Received: ("Tessian outbound bac899b43a54:v64"); Tue, 06 Oct 2020 06:36:56 +0000
X-CR-MTA-TID: 64aa7808
Received: from fe8a94d5945e.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 2888B775-61C8-48CE-B691-3FBE1ACBE5A1.1; Tue, 06 Oct 2020 06:36:51 +0000
Received: from EUR01-DB5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id fe8a94d5945e.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 06 Oct 2020 06:36:51 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ao/DvYcn/bShJwtQ3X9ciME7UpJfEoND1DxistmevyiIrA/obMOJ7mAqNpF6eY1+91L7ObSaj8AuYhUpuXu17j4ulpm+hevxp7mBt67FKTcckfLZBW0OPdo+WSyodK/Irps2a8Ozz8sxF757O83tIh/29YQhi8GJ8GgUAYMNgCbpJ8XbJYUiQbV2i+8ey4iahg6hXJx5f4eBCCQVMORhMkPMPMJKomcXfSd1pmildCwVWpEtrwgzUArU+k08NtnTOYSPQqkoslkN2YrTgpJ/xXJUlkU23W3td1Itbj9hZl9YH+eF6/RJl2wY5c16kAFQ/PUxgQZNHBc/4QN8TSGTsA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xX/BjdrdA5MM0eOsEEBmGzQGBJLqnzeqfUGNlcZGfsg=; b=IXHkLjBbkZh26Q1gmnbfFrxqNee3Y56L1zzyVt8ojfJDj9AhQYxR1T3Z5goU1cSSBCew9n35UuJN2ghuTylm9WKaPR4k9jVK683qILrs9UJap33dVCdkNsg83o4bReit9IV22T4JDbuqVgBZ5wAih/qS0H2UBqqkqBVki9yXpBqxmfUQIlBlB3NG+R2gIM3HBAi9qmSBrRGNAZrbbnpO4YY2zlL9qj3YM6B8xt/zzsy3FxusUS7sN/To0WCgsCYTA9+4loYQjNo9V6gELw7tSpdDw1j26GMVE0iKZUHYmdqn37b6HIejfy2j7NE5gwFLTX0/ZiaSFLbw++PY19BTnw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xX/BjdrdA5MM0eOsEEBmGzQGBJLqnzeqfUGNlcZGfsg=; b=WdoSy8WEnru3bFCMrlAdoj8Ed9NKpnFb2mNh3yW5Spd8gVGRLKylEUPcgve+Tg+eT7kEg1X5qoUfinZ+NFtLnUgquQNvLKcnCUDiXXafTphxhFBgFCjhq0yV4Ydii9Qj31hfRtg+KkcL9m3tVvCS+H3VMf27cU2LmuOmBoROk0U=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM4PR08MB2819.eurprd08.prod.outlook.com (2603:10a6:205:a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.37; Tue, 6 Oct 2020 06:36:50 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860%6]) with mapi id 15.20.3433.045; Tue, 6 Oct 2020 06:36:50 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Eric Rescorla <ekr@rtfm.com>, Marten Seemann <martenseemann@gmail.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] PR#28: Converting cTLS to QUIC-style varints
Thread-Index: AQHWm3iWO7+I4T966kCFF8Wkz9tC26mJydSAgAAB6gCAAFFEsA==
Date: Tue, 06 Oct 2020 06:36:50 +0000
Message-ID: <AM0PR08MB3716F9FC5ED3D6B7D9F579F5FA0D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com>
In-Reply-To: <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: ADBFC0F4A315E846B924CE7C19DB0357.0
x-checkrecipientchecked: true
Authentication-Results-Original: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [185.176.157.98]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 25307116-bdea-4fb7-98d9-08d869c238f1
x-ms-traffictypediagnostic: AM4PR08MB2819:|VI1PR08MB3376:
X-Microsoft-Antispam-PRVS: <VI1PR08MB33766743460E7EB87F572113FA0D0@VI1PR08MB3376.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: HLvKuByoA5szvtOefAfzUI6MALG8FpiUjMJr10cjKQV7RiYtw2I/cqFTXdab2gbxqK48Wak0hLuQLve/zhUQB9KiP/5+IEEVINxLj6vYhHEK5PMGAgiAn41YiccLjrRcXt1d3TcE/MiIm6Ak00cgrQa9kfwY0CwLyWGnxrDxht/ErA90Re0+gOOBDEnYHrmcn+I2S7h91Ub6ZjFUX0WSrWQ9SQNFcE8HUGT1LFji6D1iad6BP6eVtMDSTNH4eRv29s5DqtH3n49JFg+uGo694AhwvyfbCEM+DEalGc3hZkUBuyeI7f0K8gn33no1EETvEiZFYi7H0JN2aTiWxYuT7bH9YfeTzGWoa3yCJIO0jAesoGmjGebj7C5B5GzBQ/A9jSkGoYM5CngwPaGLczWROA==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(136003)(376002)(366004)(396003)(39850400004)(76116006)(64756008)(66556008)(66476007)(66446008)(5660300002)(33656002)(55016002)(52536014)(66946007)(166002)(9686003)(83380400001)(83080400001)(9326002)(8936002)(8676002)(6506007)(7696005)(478600001)(53546011)(186003)(316002)(110136005)(86362001)(966005)(26005)(71200400001)(2906002)(4326008); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: g9l3xoHSNpOl/z8m3g/M4fo1heh2Z/Wsoy/fhzIiSXntnMO/qq36t8PNi09Oj7tMPxOIGMFmnpQL+6OKefJp/hcmGGJttqnPkca8lVrRjQlCHy1g4Yh+vgTtr8860ZlJMP2K8VJxvvpRc5PUeAygrxAF+ZO8fglpkvKs07J0GIdtvMNyKhMw/UatpyRI/rRESyAes47Ih6mSHks2yWx0VCqB6KpQg18BkusYyW+zXfxOs/G+I3wKhwK4DMbDrGZNwD7oMeqdoxj1rj6TXy3YHMysKOVGenUM1FMPtowzOe+RpyBm8dwO2c7IlJ6QUQtAxQxTbnLb9gMT1dhTqFI1hMXglKKJFdE6itioYr6avgxUZuLN1W3UJ8MNZumnAxXUwZ0WK4pP3oaXkauYjeWFwLGzNreFQ3UjzQRGmc++1TCXujaRmvLv2uB4aOnzLrjzaWwjyk3f85KvSja3wriBvDZEhAVtgmaiXQz/9H1KDcer2Sy6PJRJveH20ySAZGONrNWqnKwF8ieQAoAsDpyE1Z4+DkVmzbyCjYfGvlrM6V00yRByhpcwyvuKSJktO6OeXDt2eAzqA12g2HqGEx9cnMU4TVHweQam1bou8Q3KckqjOlP/GcqTrYk64NbWXRhZgfchHO1Qel/Gaor6NKES0w==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB3716F9FC5ED3D6B7D9F579F5FA0D0AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR08MB2819
Original-Authentication-Results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT016.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 23737af5-9a1b-4168-fab7-08d869c23523
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: /hlJeHSRctieHVhly0PUZOsocO7VyzaD+BKHHmAigC0pKc08LowoEYC1n6huaBor7nDiUJ0ssCfbu56F6Dgp8jTaOyl5sgchUXHm8zaQQ0KXj4wlm3+8ZEGlTmt8IgpMEreFei32oCE+RF6tBjX3eN2gopeVfxEwTF1DbUyDvMM7hBF7WBYyAvYpk92BGXhmHa+TvkJaisdgvjzRAaJHD6IEUHeT+O7z9dpvu6W4oYFgYeMLQzVjVWZNUaCHyvW6LdSpJ9REJwJgykAn63Az66lUz23jfuY8rWUnhj4msr43R9KhnuapooBnV9LpSQbdUFU76Od06DlG7eyzgoV5krBIRsGVB0P7mpM6mX0113aokccrIeIbkpsNPnHGupjVynRswFtFokpLEMbgpl14vML24pV3kEgUS31WJWeDT84ad7AKYwJIAuUZVc1j/pNYZ8VMena0WR1zzGa/xscbziehpNwSIasgFDC94L7A5DA=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(376002)(396003)(39850400004)(346002)(136003)(46966005)(316002)(186003)(82740400003)(47076004)(9686003)(110136005)(9326002)(81166007)(83080400001)(26005)(966005)(8676002)(83380400001)(166002)(33656002)(356005)(33964004)(7696005)(336012)(70586007)(8936002)(86362001)(55016002)(4326008)(52536014)(2906002)(82310400003)(6506007)(478600001)(70206006)(53546011)(5660300002)(36906005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Oct 2020 06:36:57.1635 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 25307116-bdea-4fb7-98d9-08d869c238f1
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT016.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB3376
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZrUKiotpT0HRIY0Xj7CAskckZhg>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 06:37:05 -0000

Hi Ekr,

I had a chat with Richard about this and this change makes a lot of sense (particularly since the current cTLS draft only defines the encoding of varints up to 3 bytes).

In the work on QUIC did you discuss the ability to make the encoding such that there are no ways to express a number in two different ways, as shown in your example with the single byte 25 decoding to 37 and the two byte sequence 40 25?

Ciao
Hannes



From: TLS <tls-bounces@ietf.org> On Behalf Of Eric Rescorla
Sent: Tuesday, October 6, 2020 3:38 AM
To: Marten Seemann <martenseemann@gmail.com>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Yeah, I'm certainly sympathetic to this. TBH, from an aesthetic perspective I prefer what's in cTLS now (though it had the same property) but I figured that some consistency was nice.

-Ekr



On Mon, Oct 5, 2020 at 6:31 PM Marten Seemann <martenseemann@gmail.com<mailto:martenseemann@gmail.com>> wrote:
One thing that’s a bit annoying about QUIC’s variant format is that there are multiple ways to encode a number. This has led to some complications in the specification (e.g. QUIC requires you to use the minimal encoding for frame types, but allows all encodings everywhere else).
It would be nice to have an unambiguous way to encode a number.

On Tue, Oct 6, 2020 at 07:35 Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:
Hi folks,

cTLS uses a bespoke varint format. Now that QUIC is nearly done, I propose adopting their varint format.

https://github.com/tlswg/draft-ietf-tls-ctls/pull/28

Any objections?
-Ekr

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.