Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Nick Harper <nharper@google.com> Wed, 07 October 2020 00:33 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DFAA3A1579 for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 17:33:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.598
X-Spam-Level:
X-Spam-Status: No, score=-17.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id enERUpqFWubT for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 17:33:44 -0700 (PDT)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3547D3A1563 for <tls@ietf.org>; Tue, 6 Oct 2020 17:33:44 -0700 (PDT)
Received: by mail-ot1-x336.google.com with SMTP id s66so693391otb.2 for <tls@ietf.org>; Tue, 06 Oct 2020 17:33:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=YaROS59bB1hFySIYYD9jFxaSAp2EbnH/X9iogNMB6ZE=; b=TJfUkTncB85gSnGwY+Qn+DMECkVjl/ev8wr0ocBB08Y65chUvpGpGI1rAvkX9rjl+y wagkeK0qNjSak5S0YdbBW+HltaUKeco9UnBiWxcYu1jMSUpn8rV7WI+l5HkzMI4f7+HV /AOiNSU3S0lEfmmbHrzP6PiX5mb/ffgiFXPyNJChRj1Ut07Cxhe+nJtYRTFzFQUNiUOK qkL5TllOGUEDGTHj8YUzmvSmOnfhi4MF7gpj4uOSw7CtKsiWSy4nUlCFilY0zwqtGBPJ rTKsw2IvZqLMxhJkvBiUNEuMUfPKcXN6ZQCzACOEMEMPYS8Au+2+zbdqaj//TfctHCKi q67g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YaROS59bB1hFySIYYD9jFxaSAp2EbnH/X9iogNMB6ZE=; b=nSUySZSN82cqM0153ZtD6jNi0OVmXT67Bjwi+TMd0sB8rNETE3N9OCVmFqvLYFtizp yPg85A+qgr3uhEQ6THP3HUWT0zxksyX3vRLwzFQ+wCI44ZVL8gr+vzdIG53qO24V0cLc hR+S1xqZPvGz2HiTrZFLfcQGGI9VtBzt/uhJaeoMA1Mx8Vt1OmbAlfdyr4/qxoOi9vQS CpYNvMzdRDp8w3/0qzMOIv6Bp42jUYHY9KfDz85XnjVxSK70W7OFowkqhb6KFCGImZIr hVl9uVRKXNo9kiI19AD6//6k20zUnvNSxpHsUICdA8K7sXrwAEgXimALSpr6PhaqgsyI hltQ==
X-Gm-Message-State: AOAM532KLLfBGvepl8OyCJVILXSf3E3BlpzlZgncQhkGkmF/FmEsw70P FqzZEX6qpcU2DMUBq0bKiY+4PcpAZrHUw7QSaPyxfg==
X-Google-Smtp-Source: ABdhPJwPAPSzSFJWGMm5EJ9IxYcQ0Ifl0U92wdmFD/DOz/n3N6HBU3eclsixcMbhFDZWtmo2mOw1P45Gkfv6vpvFfuw=
X-Received: by 2002:a05:6830:2012:: with SMTP id e18mr368586otp.54.1602030823026; Tue, 06 Oct 2020 17:33:43 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com> <CAOYVs2r+AiEs0q6sybqT2CbtLtj4KE4onr-3qjr5vZ5RFPiKOQ@mail.gmail.com> <CABcZeBNQ3tk-rGpdJ88q0oaUXXq4B7NQWKp8P8uQOyxA7Lwstg@mail.gmail.com>
In-Reply-To: <CABcZeBNQ3tk-rGpdJ88q0oaUXXq4B7NQWKp8P8uQOyxA7Lwstg@mail.gmail.com>
From: Nick Harper <nharper@google.com>
Date: Tue, 06 Oct 2020 17:33:32 -0700
Message-ID: <CACdeXi+xOTA7m9fAQzbrDRXA+B3iwB3-0dc7K1+QVbyvaueMQg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Marten Seemann <martenseemann@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002080ce05b109def7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aextlBH1zZKjo39I-iGWJyvWPlo>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2020 00:33:46 -0000

I have no strong opinion on how this is formatted. I'd base my decision on
what the maximum value cTLS needs to encode: If 2^22-1 is sufficient, let's
keep it as is, otherwise let's change it to the QUIC format (or some other
change to increase the max value). I do like that the existing scheme,
compared to QUIC varints, is more efficient for values 64-127 and just as
efficient for the rest.

On Mon, Oct 5, 2020 at 8:09 PM Eric Rescorla <ekr@rtfm.com> wrote:

> I don't have a strong opinion on whether to require a minimal encoding,
> but if we're not going to use QUIC's encoding as-is, then I would rather
> stick with the existing scheme, which has twice as large a range for the 1
> byte encoding and is thus more compact for a range of common cases.
>
> -Ekr
>
>
> On Mon, Oct 5, 2020 at 7:31 PM Marten Seemann <martenseemann@gmail.com>
> wrote:
>
>> In that case, why use QUIC's encoding at all? It would just put the
>> burden on the receiver to check that the minimal encoding was used.
>> Would it instead make more sense to modify QUIC's encoding, such that the
>> 2-byte encoding doesn't encode the numbers from 0 to 16383, but the numbers
>> from 64 to (16383 + 64), and equivalently for 4 and 8-byte encodings?
>>
>> On Tue, Oct 6, 2020 at 9:22 AM Salz, Rich <rsalz@akamai.com> wrote:
>>
>>> Can you just say “QUIC rules but use the minimum possible length”?
>>>
>> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>