Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Martin Thomson <mt@lowentropy.net> Tue, 06 October 2020 06:52 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DE063A1207 for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 23:52:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=FMSBZzOx; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=FYJGd5QV
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I9jVL8N9LqlQ for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 23:52:37 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A7213A1206 for <tls@ietf.org>; Mon, 5 Oct 2020 23:52:37 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 940AA5C010C for <tls@ietf.org>; Tue, 6 Oct 2020 02:52:36 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute1.internal (MEProxy); Tue, 06 Oct 2020 02:52:36 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=PhsGhdqPJgl/cvoUJzBFZOs6yzsgPDj bZVxuTR8fy6Q=; b=FMSBZzOxXYy/VGUw4H+DKUGnT8/OMecYgIcsah3HzAXKa3W UI/9QGaf00CSkCc3TcyObu2IeB5VoO1HxqPPHhpSBewTK6xOIogDlONvPQRZ0Km/ 4fkhiuw3guouP5YF5fVTUk4/xFxNVYhOgl7oaphzJHu0sftZfCSOmAf7omkrdkDU 0Qm8xCH5PuSV/UIOPS5tAg5+kWTBrZnsq87Qs0TPIOcnrnJ2l78H6PDQnQxksBzc HX041brLoTUO8yxZYRKIm5xQVBn88IWCllixubKxgWz5H0rARVWPgUz/3R5WshjO z7T94vDV9/srYWjBRDUznidGEKPbKjGm3c7VRTA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=PhsGhd qPJgl/cvoUJzBFZOs6yzsgPDjbZVxuTR8fy6Q=; b=FYJGd5QVAmr09CqjXk4S4z 96u6FUiL03WwMS5ZWwRNKlelb9yZS8MVBZK5FoQaNcwjhGpZxLpRWaG/h/kadY9i cfJ70kQJKkIGcyoKd/V7yGwlz5rvl9bBP/VWokqdvnViKFiU0hAAtUY8toHCQ6tV ElQAhpeG1LzVNYLcbNXWPcvdim+xavwsBgi26y7HlIdIhzv7OZDy7oVnikM1bQMN J0yG0DRqnl3d3Ow5aCjajrC5M53Ci/keD5amtpsXPSRHPrv1guzuJmqcpyAzATS9 L2/Sekg6uTwgQ9HzdN916yF+PgTpAsYuHpLen3dRBlHM3CwYXLE11Y2iffEx0pAQ ==
X-ME-Sender: <xms:NBR8X23ngjN46Y78HuYVWg6ozlLThRYnsay9SiyC3IK7ZuIHQwPXeg> <xme:NBR8X5GTGrEtCIoT1aOsxn3T3QXsn2bTFoL8rAIDYg1nNXY-EEHYskJqRq0KglOsY -BbJ0GDSJvtk0HkpoM>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrgeefgdduudefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:NBR8X-5y8QeMLEypFwzXbTyxb5mbVe2xQVfJFXpods51fZWoGl8MWQ> <xmx:NBR8X30vW-tdTG4mpCpgCoJPUNU2fL-uviDZl-8PRf0QBtzxPoNvGg> <xmx:NBR8X5FK_YuQKBk_2FQqZWLsngS1n2Zrq-0VOM5t4OSncMlKkcNwpg> <xmx:NBR8X9TyraPcIpiZFd8BDMa98DB5Z1LWy1oJmcGkNBP7ZyZAcB24Nw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 04A5F20063; Tue, 6 Oct 2020 02:52:36 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-407-g461656c-fm-20201004.001-g461656c6
Mime-Version: 1.0
Message-Id: <c3bd4ebe-9d6a-4632-8c15-8cc54ebbb9e4@www.fastmail.com>
In-Reply-To: <AM0PR08MB3716F9FC5ED3D6B7D9F579F5FA0D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <AM0PR08MB3716F9FC5ED3D6B7D9F579F5FA0D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Date: Tue, 06 Oct 2020 17:52:15 +1100
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/l-OI0_s7Q8y4S-0facBvX-gvb3o>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 06:52:39 -0000

On Tue, Oct 6, 2020, at 17:36, Hannes Tschofenig wrote:
> In the work on QUIC did you discuss the ability to make the encoding 
> such that there are no ways to express a number in two different ways, 
> as shown in your example with the single byte 25 decoding to 37 and the 
> two byte sequence 40 25? 

For QUIC, where the performance impact of serialization and parsing was considered important, the additional cost involved was a little higher than I think some people wanted.  It also makes the encoding more complex.

A "distinguished" or canonical encoding wasn't critical there.  It's probably not critical here either.