Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Marten Seemann <martenseemann@gmail.com> Tue, 06 October 2020 02:31 UTC

Return-Path: <martenseemann@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D3D53A0F60 for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 19:31:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EJsES7506DHq for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 19:31:55 -0700 (PDT)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60FF03A0F58 for <tls@ietf.org>; Mon, 5 Oct 2020 19:31:55 -0700 (PDT)
Received: by mail-ot1-x330.google.com with SMTP id t15so460882otk.0 for <tls@ietf.org>; Mon, 05 Oct 2020 19:31:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=X2GVwEXN5LtJ17nu318WpAJaFDgx+ZqcmHESRhAiTWg=; b=CeBAMwZYL+FByFkyh3jXduPcq9yqFoyRYvVExlew0zLs7BZqTl8tnOMJJEfOtHno3I dcjC1zCZS0GsLKaxP2mPMvknvRpPd/0rl5p18KWxCVT5/ihAsOJ/Da0TtBeYTOydQLxZ Q5wfxWqHzeMa3oUrWTpRAk4Tpg9Mg0JUbsYd2UwZry7gEYmrVD1MqWir9dm/btSUjD2r d2cEn5o/8d430JNelgbyz3Weli3Q1i6m/zi0RmlEdv6hHnipMqZPzHeQ0qad1H5v8Pv3 MpW0vbv5lYFqERdC5csuR6nqekLBbD+jnul6DdFjTR/CUDhs1/4VUESPtvH27JklzZWh 1pZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=X2GVwEXN5LtJ17nu318WpAJaFDgx+ZqcmHESRhAiTWg=; b=k1JQvNru4fhTw66i0EH/A3PCy/SHpEGUyho93znQBlXzS2z8q4rHMGe+9Y2fgKqSnE 2BENnFEAghQ+NeYbncO8Ts+QGXLdMjvbnHCmmwyFayn63+dS96u+VmyH9zYW6CC1jbH2 8HE+QX4y/aXEywmKPeWcxH0yA98tPd1ineNwtixwryTl3XWSoBBsclj4fvcqe6xY4qgs CWzq3I/14+svRH774mGC4om1EjnRMhC46Sb2QdlqZB6+4wRjBYulnUeLIXA/X8MEEdeq kwRbnm4jPKhIBHM34OYHlHLS7YjC7Ur5D+jTzZ3yAHjR3pOWsVtmTYyip4yVeWEN8I4R 7hhA==
X-Gm-Message-State: AOAM530HejRGfjrga8w5yfjdptuZj6+oyBaYNH3btb1oTMMpFVAbWf1J Hgn3cTKtr/iDfM5wNn9qmYfg3peiI/Ay60q/cHY=
X-Google-Smtp-Source: ABdhPJxDfV/PJCteYv2z17vafC9wGNNjmx6uB6YPrY3iHr5rFZ8hde657SfCDN9IHwNnjCJRl4NSFWfNAyocHZJpQ2U=
X-Received: by 2002:a05:6830:2012:: with SMTP id e18mr1677658otp.54.1601951514473; Mon, 05 Oct 2020 19:31:54 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com>
In-Reply-To: <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com>
From: Marten Seemann <martenseemann@gmail.com>
Date: Tue, 06 Oct 2020 09:31:43 +0700
Message-ID: <CAOYVs2r+AiEs0q6sybqT2CbtLtj4KE4onr-3qjr5vZ5RFPiKOQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f7b6a205b0f7663a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MFo5_lbnhCNBmOe5biaDHkpCpvk>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 02:31:57 -0000

In that case, why use QUIC's encoding at all? It would just put the burden
on the receiver to check that the minimal encoding was used.
Would it instead make more sense to modify QUIC's encoding, such that the
2-byte encoding doesn't encode the numbers from 0 to 16383, but the numbers
from 64 to (16383 + 64), and equivalently for 4 and 8-byte encodings?

On Tue, Oct 6, 2020 at 9:22 AM Salz, Rich <rsalz@akamai.com> wrote:

> Can you just say “QUIC rules but use the minimum possible length”?
>