Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Tue, 16 February 2021 23:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 121023A12C5 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 15:34:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tqItdIP2ckkQ for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 15:34:31 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A79B3A1358 for <tls@ietf.org>; Tue, 16 Feb 2021 15:34:16 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id c8so11758111ljd.12 for <tls@ietf.org>; Tue, 16 Feb 2021 15:34:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rYfiEhogKIA0sX3uGMsSAwEtZgKcre9tUpD+qHPg/Qs=; b=nlG/fp81K+bvA2SxyXqx7k61S/tq+9IWrooJo1wqkBrX59lWocSVrwG8RIPCJY+sTf SQkbnuFObzxJ4UKYPVwGPyZAAJHPs1xKA7NiQtTni9LaKvOeV2vyDy+n617tAFST/8mW 1PSHJVrT6UUIiU7a4QBM6H2Vuz1GMXV+Rm8FQEdFTv9y5+GOHlYwtYqAK/L6KUcIEKdD PWvvElJV0tNxmtm6E8cEYbW2JttDZVEht3QXwUJ7pU05TI0VavPhByq7kqzI3EqqOpCv 2axZQYbxlrcuWblM2IIX1JYo7HJYYwB/5fiatuttRlAGxcXAyuFq52bBMNj+eZZ0hv5I Xgbw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rYfiEhogKIA0sX3uGMsSAwEtZgKcre9tUpD+qHPg/Qs=; b=JlcOKpA7NaNa7BGtiwJigTyLL4rxx79oMdJFV0H5VaS+N2CiUyTwM9galRXaryYJ2r xcB2Ar7yj0XvJ6wRlpH1V6NCYFd3a781Q2g33F2pqnjgcM1Fc933Lxytbomfl/SeiPZ4 R63STyALKzlhE4TwcTnEfYLmywXVDiakW4F+YoZg6MvwQptT8Wbi05hpV5AOnDnPAzQM paYx3vnGOhM8EX4lBf/YoKyHLGK0iI9kKEg+fvZWIDnus9DArMf0/6ini28igvx2MfLK RmwUeqKboUerKq3ssO9bZ38N9rWYmGsDFY0LjXQclHKvS14l7bKGPGMh7GAqakJMs/Ze Ftcg==
X-Gm-Message-State: AOAM532QVWaDohk2h7rYeUYq5Ae30u8jlFDNDDKwtXPZNuMMTEE0APJy 3dprVwtAW93QOiifBNje/L8SMHHjQ+MEwlnPswv1ZQ==
X-Google-Smtp-Source: ABdhPJxIDRQXgjBUHao0xUz+5jHBjdGdgvFItRhJ9JNS8V16PPi4gp5PmvnX6kz19kasG0i5wD/uJ7+WSbSlSTq9Pj0=
X-Received: by 2002:a2e:8986:: with SMTP id c6mr13644741lji.82.1613518454250; Tue, 16 Feb 2021 15:34:14 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <045be108-4716-4c0b-8b8b-03aa28c73be0@www.fastmail.com>
In-Reply-To: <045be108-4716-4c0b-8b8b-03aa28c73be0@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Feb 2021 15:33:38 -0800
Message-ID: <CABcZeBMv-ZMiG0qYnBDVemp=D0_DsVWWiuLmtJae0gJ9ZsroRw@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004df30b05bb7c8ab3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bpAUVYXw_GaMhfDk4B0LXlJFjrA>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Feb 2021 23:34:34 -0000

On Tue, Feb 16, 2021 at 3:01 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Wed, Feb 17, 2021, at 08:31, Christopher Wood wrote:
> > That's true, but I'd personally prefer one tracking vector to two. This
> > structure also better aligns with other proposed use cases for HPKE
> > configurations. I also don't see an immediate need for flexibility in
> > this value given that there are extensions in ECHConfigContents already.
>
> I don't see the tracking angle as relevant here.  The only things that
> might matter is size, collision probability (for greasing), and
> consistency.  Size doesn't matter, because it's a handful of bytes at most;
> collisions matter little because the cost is a resource the server is
> prepared to spend anyway; consistency with something that can also change
> isn't worth much.
>
> The primary argument I would have in support of this is YAGNI.  The number
> of active keys should be much smaller than 256, and there's a slot for
> extensions should that need arise.
>

I don't find YAGNI that persuasive in this case. It's not significant extra
complexity to have this field bigger and it basically makes it impossible
to have any structure.

-Ekr