Re: [TLS] Efficiency of ACKing scheme

Rob Sayre <sayrer@gmail.com> Mon, 06 April 2020 11:17 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64EF03A0EB8 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 04:17:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oZ8o8mzM9P2K for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 04:17:42 -0700 (PDT)
Received: from mail-il1-x133.google.com (mail-il1-x133.google.com [IPv6:2607:f8b0:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C99F3A0EB6 for <tls@ietf.org>; Mon, 6 Apr 2020 04:17:42 -0700 (PDT)
Received: by mail-il1-x133.google.com with SMTP id j69so14203531ila.11 for <tls@ietf.org>; Mon, 06 Apr 2020 04:17:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LNMta9mAw4PNDqjRHihLkg9M74MFhw1Zgk/WTvumXrc=; b=DTMPg8i4Nny20a43ge0r11QJ3k7dzkoyDaYL4y4vYK2/Fi+IMzqMPt8u3zFMytx6V+ B60pHceK5Ms4fVGLC1dfxlYP/hm6b78r9UY4wrleQMlf+U+9i7SWBpjpJQf3h4yOOBgZ kWCgNbrrOAtz30/lzixH2vBf/DLliz7AXVjscUazTqk6KmtoxhwzQkJot1494t/7O76I NFRgBUOHzWDlKxwqhaLhVCJeK6Y7CYy30voUwW+7QXxGiMRvV2O2d63vvfufqMysdEK6 5yZ9jxIl2F6VaG45s0WdxmwHsj7tCP9fXrPLCc0QXUGL/QJRJFPbP7/MttgtR9Z0R/H8 wigQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LNMta9mAw4PNDqjRHihLkg9M74MFhw1Zgk/WTvumXrc=; b=c3HtB/fW8rpfDlEJXd/6v8rAoz644mNn4OiCgKQXtDqZZ2u9cP709S9MTqyOZu+pgq DfUQIs9q+nkk867W3QO3nb2NNIMmY7E4/MT4BZsmIdKEcILh5lQaCJ/gbVL2S4IvROUI DFZLklJ09HuRPCOxPPQpXFFqmnkMZYsMSOZYnmfGXBS7ynIrJD8kQCdzeO9TMtuixT4M REHD0KLyy7ZFR/YILaOShJE1jqgPIN9NLnRMbxCnC5CrKGEXvaLSM6YvgP4vd42NIibo QDHRzofqAUIwW9R5VPaugMaPhI6+PtdrnDD7dAIYLmA7Cd1jyiYwjspvc9hdCkMzjMAc qgRg==
X-Gm-Message-State: AGi0PuaUbhFxn9El+weGMHgGTX+IBR00n3MZ+eS100DxIOKyR+NtzhVv O5fdJtZiUxzzs8CkU94KRBpr7zoqBOGL/SyMjsY=
X-Google-Smtp-Source: APiQypIwHXSy4r5/4IbLDB2MQZAHCpe7Glq+vm5l6bDgfuzwROUQ9y5NHuvl4WmxNS9IRr4/hqO2RcWZ9CTV9670QZw=
X-Received: by 2002:a92:c910:: with SMTP id t16mr20497994ilp.254.1586171861427; Mon, 06 Apr 2020 04:17:41 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com>
In-Reply-To: <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 06 Apr 2020 04:17:28 -0700
Message-ID: <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>
Cc: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005a6d7305a29d6ab5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V7jDoYF90UCmeCID4DfvOqV-SrM>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2020 11:17:44 -0000

On Mon, Apr 6, 2020 at 4:02 AM Thomas Fossati <Thomas.Fossati@arm.com>
wrote:

>
> We should keep in mind that DTLS implementers are not necessarily
> transport experts,
>

Well, so-called "transport experts" have made many mistakes in the past.

Are there decisions here that will be difficult to reverse?

thanks,
Rob