Re: [TLS] Efficiency of ACKing scheme

Eric Rescorla <ekr@rtfm.com> Thu, 09 April 2020 14:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E6933A044F for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:18:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qs21uk64P4PG for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 07:18:06 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 206D23A044E for <tls@ietf.org>; Thu, 9 Apr 2020 07:18:06 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id h25so1697740lja.10 for <tls@ietf.org>; Thu, 09 Apr 2020 07:18:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4LnhnznKfjUwO72570Dx5sdEY76OFsyFHxE4cDj7uPA=; b=sGf19YB6evnjvraayqZv74SN38Cn43kdMaFLWFF/b2VdF6zcsErw6b0wtWbaOk/UbS nrQ3kolZHOeLjYqECPsHsmExvOClk4szC/zVLazSz8rECXiJf2JBbzfDRgILiyfkRnIt m/H7kBYAjIGy9qTC2wnb/equTj1qwY7pLf6qwKAyF10h/NoXI4g+Oaiw43GTkbJegvdy PD/oUMN0DHQQIvnqBE9cBZ2AWQzzGkfzD2olsgK2NxIE/TryiRlZx3twDBFAFIE86vZa 7yTu52gCqVPbGM22Y9Xxx4QhkHEx6TMVfI/YFfYEh5lZp6hWIgn1GdDI42AE7sWndQOA n4Uw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4LnhnznKfjUwO72570Dx5sdEY76OFsyFHxE4cDj7uPA=; b=a6uFsXyA5FDacN9fOG0LSaou1HjlhR9N0Hx1H/v9YZCPzshBxk5iG+OsC6I21sqqPX hnjS+pjL1AsAIryzKrIxUrbyJPqzbtQPPuHdnc4x9ivLsI9eQREmTyPGjjZjPDGd4mr9 ieYRpmyVX8lsiRjrXv6LCaagTZgSGgw54SgWAv+5wclRCQFQMVc+nT7Afu9NI7uWjjz7 uno0D4F3K2anDyRwtu4FDb/edUAcTWr7PMGXAaXF2pUxEXASGTk3J3rDFG5aoYRB1kHR ZPAt5yxevoQ3VviW2be67N4/wRIopc6igJeBGwaJ4+sIJI/i6gBZibTifpMhzXJSKvqc DhCw==
X-Gm-Message-State: AGi0PuZO49DZxvNIr42TxBBz35PQIY25q7tvXbzF7e7X8eKnmSXzE+0z a0nBfzHLEWO5UqJ1IQHYEECoQbdm1PJ3+0YdJnpxgw==
X-Google-Smtp-Source: APiQypLDIn+YN7thEZxw3BqgSZ7gGtIS6IrFUXpy8U56Qhxitzl4J9ezUmQZ0BiwGLQvg2qmFyMoiXFgV5L2vprByvM=
X-Received: by 2002:a2e:351a:: with SMTP id z26mr14969ljz.162.1586441883851; Thu, 09 Apr 2020 07:18:03 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com> <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com> <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com> <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com> <CABcZeBOd44CL-8kjwntS9fMg9NgzpgXhkXNi6Lsc70BwAqaxwQ@mail.gmail.com> <337B9506-31F3-463C-B447-FEFBEFEC32A7@arm.com>
In-Reply-To: <337B9506-31F3-463C-B447-FEFBEFEC32A7@arm.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Apr 2020 07:17:27 -0700
Message-ID: <CABcZeBN=jsr-WJnbxNao+jLneEGz8waTkGerHqexKVekBV-aug@mail.gmail.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>
Cc: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f1db8305a2dc48b5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JQM2eglVgo7o2sL6eaGte6h0c1I>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2020 14:18:08 -0000

On Thu, Apr 9, 2020 at 6:59 AM Thomas Fossati <Thomas.Fossati@arm.com>
wrote:

> On 09/04/2020, 14:20, "Eric Rescorla" <ekr@rtfm.com> wrote:
> > Assuming I understand Hanno's proposal, I do not believe that this is
> > in fact an improvement, as it does not cover the important case where
> > the record containing the SH is lost and then the rest of the messages
> > from the server are uninterpretable.
>
> I don't want to speak for Hanno here but the refinement proposed in [1],
> specifically the bit that says:
>
>   [...] They may also proactively retransmit parts of a flight early if
>   an ACK message indicates a gap.
>
> should cover the case you mention I think.
>

But this requires being able to send an empty ACK that means "I got
nothing". In which case, I don't see how it's really different from the
current text except that it gives the sender less guidance.

-Ekr