Re: [TLS] Efficiency of ACKing scheme

Hanno Becker <Hanno.Becker@arm.com> Wed, 08 April 2020 14:11 UTC

Return-Path: <Hanno.Becker@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BB303A0C9A for <tls@ietfa.amsl.com>; Wed, 8 Apr 2020 07:11:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=hZ7oHNNO; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=hZ7oHNNO
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dtZSK1hvhm7i for <tls@ietfa.amsl.com>; Wed, 8 Apr 2020 07:11:21 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-eopbgr150057.outbound.protection.outlook.com [40.107.15.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 519143A0C88 for <tls@ietf.org>; Wed, 8 Apr 2020 07:11:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pQTUlZGnYLpnjW/Wl+IkEVGNGrlfK9EmkBFkj4ME4nM=; b=hZ7oHNNOBJ3G1I4vWw+PnXLkdd8i4Fyhy//xdaGxQR76yDsTk4RA6wWBDMq0wBzhFlBJWEaAk+p/PIaZbnBYgg96shVAyb94d1VUEOP5w4QH+n/ybUKxKpJKK8Xk2d8W/r7MeSuPlhrUd4aFpIGPA6fDAu9132Az9vkH8rCPZEg=
Received: from DB6PR0301CA0052.eurprd03.prod.outlook.com (2603:10a6:4:54::20) by VI1PR08MB4575.eurprd08.prod.outlook.com (2603:10a6:803:eb::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.20; Wed, 8 Apr 2020 14:11:04 +0000
Received: from DB5EUR03FT049.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:54:cafe::66) by DB6PR0301CA0052.outlook.office365.com (2603:10a6:4:54::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.15 via Frontend Transport; Wed, 8 Apr 2020 14:11:04 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT049.mail.protection.outlook.com (10.152.20.191) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.17 via Frontend Transport; Wed, 8 Apr 2020 14:11:04 +0000
Received: ("Tessian outbound e2c88df8bbbe:v50"); Wed, 08 Apr 2020 14:11:04 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: a666447a925f7ddd
X-CR-MTA-TID: 64aa7808
Received: from 889a12b9ce91.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id C56594D5-E057-42EC-9711-E4836F3CD987.1; Wed, 08 Apr 2020 14:10:59 +0000
Received: from EUR01-DB5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 889a12b9ce91.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 08 Apr 2020 14:10:59 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EEQQLi9MfS8xYC0UyrzxxyeQOGSj/C5spmlZFCnh/+7hxU/OBkEOc5MdYqpcut57lbc6WU82g4w+HoAUdVLsy3LEPsMHSq5ZDakqicKvSpBcETz9XrSdSewZVEI8ivNXEcU5EaMmsP/IOOGizmZ7llql3sFSqERP1m9WinUzbbDxFLIufFKRABoedq86tyGdvZMmeetnwk8CYO8PHcQoEPwfo0obYu8y8Prl89Bxz+DgDhWWg03p1zUZQRgxnVRHzJfHy8ZIuBj/Pr/CwIF7e3lAePPD3arVzyhFubo2OsfAidEby2igxE2tzcQlQ2aJqFpRbQMBtC9jPN+KMQc+VA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pQTUlZGnYLpnjW/Wl+IkEVGNGrlfK9EmkBFkj4ME4nM=; b=VRRtE6JpbHuDYYdbQidfBC/plEwO2pGLGjLZG4USk++HMdaMzbwpQ9JtxB8q/wMx69QjB7e0GXuzlcCSf7I0PVXAfj9hQxpZsskjot8Lr7t6t5kHK2XwfrKIEmFIXNsq1TpLqulW7o3drNDvLAWqEOoUabp3vEl6ToYE477x6u28AiO19JcWu7PLbTL36Nbzm+u78fGHtNngiq/iehKvwKE53ZZ5owxvtgHrlFDaNJSI/2IdQsskO8G+phXohrKysW0yiA0r29VK9oPV8AtH7R9tePwOewDOAfNzkX5O3iD9RW4/jPc9uIwiJgYYjBm5+fDv2vAjAUoQ/AlR3YpCzg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pQTUlZGnYLpnjW/Wl+IkEVGNGrlfK9EmkBFkj4ME4nM=; b=hZ7oHNNOBJ3G1I4vWw+PnXLkdd8i4Fyhy//xdaGxQR76yDsTk4RA6wWBDMq0wBzhFlBJWEaAk+p/PIaZbnBYgg96shVAyb94d1VUEOP5w4QH+n/ybUKxKpJKK8Xk2d8W/r7MeSuPlhrUd4aFpIGPA6fDAu9132Az9vkH8rCPZEg=
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com (52.135.163.143) by AM6PR08MB3512.eurprd08.prod.outlook.com (20.177.115.216) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.20; Wed, 8 Apr 2020 14:10:57 +0000
Received: from AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d]) by AM6PR08MB3318.eurprd08.prod.outlook.com ([fe80::1579:b7d9:f543:200d%5]) with mapi id 15.20.2878.021; Wed, 8 Apr 2020 14:10:57 +0000
From: Hanno Becker <Hanno.Becker@arm.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>, Rob Sayre <sayrer@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Efficiency of ACKing scheme
Thread-Index: AQHWCdUmcw6BnTFxZ0GrZHianQcZlahnnDQQgAO7OoCAAKsoAP//86kAgAAdq4D///6F3YAAREwAgAD0k7I=
Date: Wed, 08 Apr 2020 14:10:57 +0000
Message-ID: <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com>
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com>, <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com>
In-Reply-To: <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: da07e82f-49b9-46a0-df8e-08d7dbc6acc8
x-ms-traffictypediagnostic: AM6PR08MB3512:|AM6PR08MB3512:|VI1PR08MB4575:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB4575BE61B5E445204F019A3C9BC00@VI1PR08MB4575.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 0367A50BB1
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB3318.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(366004)(346002)(39860400002)(396003)(376002)(136003)(86362001)(9686003)(6506007)(316002)(71200400001)(8676002)(33656002)(55016002)(81156014)(81166007)(7696005)(4326008)(478600001)(64756008)(2906002)(966005)(76116006)(66946007)(110136005)(19627405001)(26005)(52536014)(66476007)(66446008)(186003)(8936002)(66556008)(5660300002); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: kA0UeUP/3q8kG1X19Og6LMeZmOozklN6WaSzZPzUaSjvcbwiP6huBvPEgZeG7lpLVXBIGtaMfr8wcsSHaWxjVRPMHkrGs7DKPkGhJSW+kslFZ/4RuTtpZi1Ac61TRqBfuPK3XGI/UbBgQQoLHeDEZw==
Content-Type: multipart/alternative; boundary="_000_AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30AM6PR08MB3318eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB3512
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hanno.Becker@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT049.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(396003)(346002)(39860400002)(136003)(376002)(46966005)(2906002)(47076004)(336012)(7696005)(81156014)(33656002)(9686003)(81166007)(8936002)(356004)(55016002)(5660300002)(8676002)(70206006)(82740400003)(478600001)(86362001)(316002)(966005)(70586007)(52536014)(26005)(186003)(26826003)(6506007)(4326008)(110136005)(19627405001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: d27b000b-0250-418f-3f87-08d7dbc6a8d3
X-Forefront-PRVS: 0367A50BB1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 08 Apr 2020 14:11:04.4987 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: da07e82f-49b9-46a0-df8e-08d7dbc6acc8
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB4575
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aicjZTrbypkkMvlOwnQQrNMv6Mc>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2020 14:11:25 -0000

Hi Thomas, Hi Ekr,

> > * Receiving ACKs: Upon receipt of an ACK, implementations should note
> > which messages have been received and omit them from future
> > retransmissions. It is up to the implementation to decide when to
> > retransmit and what to retransmit, but it is recommended they
> > retransmit after a period of time during which no further ACK messages
> > have been received. They may also proactively retransmit parts of a
> > flight early if an ACK message indicates a gap (note, though, that in
> > this example one would only retransmit the gap, not the gap + tail as
> > before).
>
> Looks like a sound proposal to me.  The only problem I see with this is
> that recovery from tail loss is not efficient, which might or might not
> be a problem, depending on the loss pattern of your path.
>
> > By contrast. we do know that DTLS retransmission is too slow and given
> > that small flights are common, losing the ability to indicate that you
> > lost a tail seems undesirable.
>
> I agree this should be avoided if possible.

As far as I see, tail loss indication involves a timer in both cases:

- As it stands, tail loss recovery is triggered by the ACK resulting from the 'lack of progress' indicator of
disruption, described in the second bullet point of https://tools.ietf.org/html/draft- ietf-tls-dtls13-37#section-7.1<https://tools.ietf.org/html/draft-ietf-tls-dtls13-37#section-7.1>
In particular, it only occurs after a 'short' timer triggered on the receiver, where by 'short' I mean that is
has smaller threshold than the ordinary retransmission timer from DTLS 1.2, marking the bottom line
recovery time we want to improve upon.

- Likewise, there's short timer based recovery in the new proposal, but mirrored: The sender retransmits upon
noticing a gap in the ACKs, which too can be detected by a short timer as in the current proposal.

Best,
Hanno

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.