Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 06 October 2020 14:45 UTC

Return-Path: <prvs=7548cde93a=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05AD93A0A86 for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 07:45:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sfOM3PnPAVkM for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 07:45:51 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A56C3A0A7D for <tls@ietf.org>; Tue, 6 Oct 2020 07:45:51 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 096Ejnq4019662 for <tls@ietf.org>; Tue, 6 Oct 2020 10:45:49 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=TCYTKCLtQqz9KtR+48Ug/UGn02IScdDMLWT18MzDrP3Ba8OvEz8uIdsLAIT7zW2NigzoL7Vm+kq6LLAGL+CH8eb9qt+LiiozcXHbJXwqetppBInfZovJuDzMl5ROYncUI2bPBbF+E4DgefHvb3TMsLFcYh1ABz37fZyEKZQyttR9WwmNA7khpnZfvdvEyZTjYjkauet2RdpzSi2PaeJ61jfSFD6D/T7dHjnKE5RgKYlTpKoN+uSAFUOtXZZBJxYa/0xmGriXD0GQ2YSKmig4epNfAOxYzLo7gqA8AkKDsbZXvqCI/oOGTfaeYiyncsHOQe/cBNNdSE+RIM/a16acUA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mKgGFVTWUal80b4lZCKlwP+TtI5JJrhWC1BBke1Xj8k=; b=oSp3Vyrtfo1oW89QV01ozu34vxaQ+e6PDUwaWgnfXXZS+YNpN8X0QrSsZA3/cIwAikdpAE6BUvgS2bNtYTZz/5S35Ur5t5Eeu71TK9uQG/C/PSaSWefRZJk2M4qQdPM6Bzhtb8Iuwjdiv/5U5Pvr04cy73LZWVhRM71Y+FQ0prj4a86MZTzwPYKgVjZJdhkzeMCuxkzMsiKAkhTVoSrEvkrEedlfF7YjxbgOGP+KIUQ2Cn9aiXU3Woq0Sh/ML41YLt2Gd+csBnTYzQD6eQyYRmUDgaDPmxNsCbv/jmBaykxR73Bonn4l9pyzhEq9y5SKlpjMEjkK6QmvekUUevsKKQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] PR#28: Converting cTLS to QUIC-style varints
Thread-Index: AQHWm3igzK6IAJDYm0KffkwkWtfutamJydSAgAAB6gCAAAx8gIAAjICA
Date: Tue, 06 Oct 2020 14:45:42 +0000
Message-ID: <53DD7D0D-D325-4246-86F2-C409875134FB@ll.mit.edu>
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com>
In-Reply-To: <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.41.20091302
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ba54ead1-0afa-4795-2019-08d86a06804d
x-ms-traffictypediagnostic: BN3P110MB0274:
x-microsoft-antispam-prvs: <BN3P110MB02747F12AA5CEF1D2F747154900D0@BN3P110MB0274.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:6108;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN3P110MB0241.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(76116006)(66556008)(2616005)(66946007)(5660300002)(2906002)(75432002)(66476007)(64756008)(186003)(66616009)(66446008)(53546011)(26005)(6512007)(33656002)(8936002)(4744005)(6506007)(86362001)(6486002)(99936003)(956004)(498600001)(71200400001)(8676002)(491001); DIR:OUT; SFP:1102;
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3684825942_687168505"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN3P110MB0241.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: ba54ead1-0afa-4795-2019-08d86a06804d
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Oct 2020 14:45:42.6621 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3P110MB0274
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-10-06_06:2020-10-06, 2020-10-06 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2010060099
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/T9O4lzw6DUUjIkXmlJkKDlS-4kA>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 14:45:53 -0000

I would prefer the minimum encoding length.

 

From: TLS <tls-bounces@ietf.org> on behalf of "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Date: Monday, October 5, 2020 at 22:23
To: Eric Rescorla <ekr@rtfm.com>, Marten Seemann <martenseemann@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

 

Can you just say “QUIC rules but use the minimum possible length”?