Re: [TLS] Efficiency of ACKing scheme

Thomas Fossati <Thomas.Fossati@arm.com> Thu, 09 April 2020 11:27 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A532D3A08CD for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 04:27:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=4H4wsJqu; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=4H4wsJqu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j-ZPVysh1KOw for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 04:27:34 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03on0620.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe09::620]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 507E63A0873 for <tls@ietf.org>; Thu, 9 Apr 2020 04:27:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3qHmd3bwUqSWv1Tjgg+2ywCdPa5zPYqe51vcbHdoEwI=; b=4H4wsJqukSB6acMWf2wwku7ALMevk5bSoeLWDg3QgJy0dHjFf+rZ6FKQhBFUpOUVYhNagt5TTSGwXqEMueydE5CD5tPKU9VXyc0l0/9ajMqXC5PKT1S/iL9TpLpAN+oEHKxotn0M/qhvQA3IO9qnKF2yX2l1KWPgap3/7gClqQU=
Received: from AM6PR01CA0068.eurprd01.prod.exchangelabs.com (2603:10a6:20b:e0::45) by VE1PR08MB4894.eurprd08.prod.outlook.com (2603:10a6:802:a8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.20; Thu, 9 Apr 2020 11:27:31 +0000
Received: from AM5EUR03FT024.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:e0:cafe::67) by AM6PR01CA0068.outlook.office365.com (2603:10a6:20b:e0::45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.17 via Frontend Transport; Thu, 9 Apr 2020 11:27:30 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT024.mail.protection.outlook.com (10.152.16.175) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2900.18 via Frontend Transport; Thu, 9 Apr 2020 11:27:30 +0000
Received: ("Tessian outbound af37c2b81632:v50"); Thu, 09 Apr 2020 11:27:30 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: c175594aff6ad166
X-CR-MTA-TID: 64aa7808
Received: from 3d47005802c2.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id A7D44E55-E9C9-4949-98F8-C47E935862FE.1; Thu, 09 Apr 2020 11:27:24 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 3d47005802c2.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 09 Apr 2020 11:27:24 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YB2W9Gqy+4A1qce+iv/52RTl1rb6wWSmnUv8ca+2ncBZP4CkODCanlYy1K0Qyei9sixJQbH/XYw42VoSoMvta9cDRiYUZgF0XyecMYLLtnnZluOH3UuXjoMcF0cGS+ab5K0/TGJmyqhmM3K15oua3hgCME6ojRXl6G15+Hu5H5QHPcwfe75SJJqlG1CmpRygVYwpkwc42+COP64ti9iAVyDQT8ojfIu/tnrsq47fQYfRXGuMklKnr9G1HF6IMn/tjYxECKknqsDRcTEg76PHSFCMBrCqyQCQJwgFUJt8iS7XDuz8HGxNXbg8Uock6mRAvWti2Ld8HUk4grmYgd65QA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3qHmd3bwUqSWv1Tjgg+2ywCdPa5zPYqe51vcbHdoEwI=; b=oegs/iaUd5zsn2045MS3Fy+QN366dkg0y2HwG5I0wCvrDytxf1RpflEHPz4lP8RjnAdTEO3+tA5b+ZltuCQDWRZOajXMTpZaNUnvDlZjZwxx70u659Us9jec/97buNErggI6eGQkVG3tH8Lel6voocRJQc+cfwg99qTRWwI9RMqm5my6rs3oqVNfUhduXusxZX9dhc56BHco+iDwg08UWsSyQNB+STVQswEm3NftFOdV8j8sdRxVzSMwmxyZHYbVCPe7wbJsiBou1RYDjLCQt9O9IAHAnBVz2GyjE6JASmY9HVMZfnApuKjbs40La/q+bQ30QFL0HCbQzYJlx0Ww0A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3qHmd3bwUqSWv1Tjgg+2ywCdPa5zPYqe51vcbHdoEwI=; b=4H4wsJqukSB6acMWf2wwku7ALMevk5bSoeLWDg3QgJy0dHjFf+rZ6FKQhBFUpOUVYhNagt5TTSGwXqEMueydE5CD5tPKU9VXyc0l0/9ajMqXC5PKT1S/iL9TpLpAN+oEHKxotn0M/qhvQA3IO9qnKF2yX2l1KWPgap3/7gClqQU=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB3638.eurprd08.prod.outlook.com (2603:10a6:20b:4b::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.16; Thu, 9 Apr 2020 11:27:21 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::b08c:a849:e63d:6150]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::b08c:a849:e63d:6150%7]) with mapi id 15.20.2900.015; Thu, 9 Apr 2020 11:27:21 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: [TLS] Efficiency of ACKing scheme
Thread-Index: AQHWCdUmcw6BnTFxZ0GrZHianQcZlahnnDQQgAO7OoCAAKsoAP//86kAgAAdq4D///6F3YAAREwAgAD0k7KAA3V2gA==
Date: Thu, 09 Apr 2020 11:27:21 +0000
Message-ID: <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com>
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com> <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com> <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com>
In-Reply-To: <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 91d43daa-f3fe-45be-877b-08d7dc78fd84
x-ms-traffictypediagnostic: AM6PR08MB3638:|AM6PR08MB3638:|VE1PR08MB4894:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VE1PR08MB4894A18B32EAEC37E64CC1309CC10@VE1PR08MB4894.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:6430;OLM:10000;
x-forefront-prvs: 0368E78B5B
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(346002)(136003)(396003)(376002)(39860400002)(366004)(91956017)(66476007)(2906002)(6512007)(76116006)(6506007)(66946007)(8936002)(81156014)(8676002)(66446008)(53546011)(186003)(66556008)(64756008)(26005)(71200400001)(6486002)(110136005)(2616005)(54906003)(5660300002)(478600001)(36756003)(33656002)(86362001)(81166007)(4326008)(316002); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: oKFPYpZfVxFOQD4bO0kApSR9hq6iaFAp7PurgR/jmQsgxsi2QYgVcVemtXISU3cKO028zeAm7O0iZMFf0pI3nlPqRmQ6iMKyDNoj1zSAkdr/uXxkYfb5LQppVTsPL5VCBRYg1QNUTjnFNm7gwxQ7zQFpX2J/QHVvfm+ylRW/UBt/moHLXRP4r0ayMe3JUY3F4XTziTzxyb5rvPUspIkKIrlYHx6e9DvuxR8BSJ0LfuRFTzCxGV59IWRMLwKqxEZT1C7wirMYE2HMMSmnM6VjBXnXnAcf4eGK98BjMI85QaBINVJEEMzjM5keZX6TX2t/xueNMIFSDhQAlnkJJl6q5kcRdunFnU5KecXyn+hRT45KxZVDm5KpGpFSRMm2JB7YWCPeNpiv4Ql8+zIAoVK4P3ytCI+XOctOOii+5ZTAAqhsXRyjUszULq6oUaYKGh1x
x-ms-exchange-antispam-messagedata: z4cC8BmprUz43lupxXDHeSMZ+dkVALrg7rpAwjbDxQKH1hYywgBMOF6EkQ/IX34jiBbCcepulz4qefER6kYNKAWsoIi7YnqBZCxjThekz9DPh36q5+fJ1kl9zt2QfCUlK8eN0GlBFAIvx4DH24r8vw==
Content-Type: text/plain; charset="utf-8"
Content-ID: <C9A40FDF27BBE542AC1FA0A5CDC4F778@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB3638
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT024.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(39860400002)(136003)(376002)(346002)(396003)(46966005)(70586007)(316002)(356004)(82740400003)(86362001)(33656002)(54906003)(70206006)(36906005)(110136005)(2906002)(36756003)(26826003)(4326008)(6506007)(53546011)(6486002)(47076004)(2616005)(478600001)(6512007)(8676002)(26005)(5660300002)(336012)(81166007)(81156014)(8936002)(186003); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 5cf2410a-110d-406d-89df-08d7dc78f860
X-Forefront-PRVS: 0368E78B5B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Apr 2020 11:27:30.3111 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 91d43daa-f3fe-45be-877b-08d7dc78fd84
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1PR08MB4894
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cGxVKhsYcFUF2IFNny3AJgmOeJA>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2020 11:27:43 -0000

Hey Hanno,

On 08/04/2020, 15:11, "Hanno Becker" <Hanno.Becker@arm.com> wrote:
> As far as I see, tail loss indication involves a timer in both cases:
>
> - As it stands, tail loss recovery is triggered by the ACK resulting
>   from the 'lack of progress' indicator of disruption, described in
>   the second bullet point of draft-ietf-tls-dtls13-37#section-7.1
>   In particular, it only occurs after a 'short' timer triggered on the
>   receiver, where by 'short' I mean that is has smaller threshold than
>   the ordinary retransmission timer from DTLS 1.2, marking the bottom
>   line recovery time we want to improve upon.
>
> - Likewise, there's short timer based recovery in the new proposal,
>   but mirrored: The sender retransmits upon noticing a gap in the
>   ACKs, which too can be detected by a short timer as in the current
>   proposal.

You are right, this wouldn't have worse tail-loss recovery than what is
currently specified.  So, all things considered it looks like a real
improvement compared to dtls13-37.

Could collect the text from this thread in a PR against Section 7?  This
way folks that haven't followed the discussion closely can see how your
proposal looks overall.

cheers, thanks!

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.