Re: [TLS] Efficiency of ACKing scheme

Thomas Fossati <Thomas.Fossati@arm.com> Mon, 06 April 2020 12:03 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E02E13A0FAC for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 05:03:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=UMFXpDjT; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=UMFXpDjT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EyWb40bomNJN for <tls@ietfa.amsl.com>; Mon, 6 Apr 2020 05:03:50 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80071.outbound.protection.outlook.com [40.107.8.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A353C3A0FA7 for <tls@ietf.org>; Mon, 6 Apr 2020 05:03:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RNVvV94HzsGbt+CLtfVCpSwdlwFg4SI5RmPsn/vKueM=; b=UMFXpDjTJKFVuQ/GGgyxMnxci8So30IHJApnWBhElrcTAQXsFvVn/sb6p2w2PzPObPdA+YiUGusDEAT0AepzxpAbKqsLYNUuz4VzEl540Cimf2NSYKPhLAvmBYuvUjy7xU1eTaVpRzA5ouXosgtat/hK6zwFBLJTbM6Trr4+uo0=
Received: from DB8PR06CA0061.eurprd06.prod.outlook.com (2603:10a6:10:120::35) by VI1PR08MB3006.eurprd08.prod.outlook.com (2603:10a6:803:40::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.16; Mon, 6 Apr 2020 12:03:46 +0000
Received: from DB5EUR03FT004.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:120:cafe::43) by DB8PR06CA0061.outlook.office365.com (2603:10a6:10:120::35) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.15 via Frontend Transport; Mon, 6 Apr 2020 12:03:46 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT004.mail.protection.outlook.com (10.152.20.128) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.17 via Frontend Transport; Mon, 6 Apr 2020 12:03:46 +0000
Received: ("Tessian outbound 55454527ea3b:v50"); Mon, 06 Apr 2020 12:03:46 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: d473419f85a2392a
X-CR-MTA-TID: 64aa7808
Received: from dc6c6475e4a4.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 0C2878DD-7DA0-4D3E-ACDC-1E8251330FB1.1; Mon, 06 Apr 2020 12:03:41 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id dc6c6475e4a4.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 06 Apr 2020 12:03:41 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Jz/J87KuEeaIF01gcPJMWrZLwguFk6HdU/KbuK/jvS1c47eOhKm0J8RVQz2e43ZBIzT2PEVZTIjOBvQwQfXU3zYdXIR/vgcUMT6zuGcnsWOiAyUCMpgg0WFhzlyWEeWxFskWsv0nmBX0OhwzC+2EYSeFwGFwR3wKbqWsd7z/vUhgNTZelJxjb5r8YwMnWjeAYoH0sqo3aSTquYXzGEXsLkhEwnp6VWq0Ofv68gHPhyk3wiZl7DkBKu1NzY8af+Z8X9Eibd9BlT1aAaYfwQWI1vN8q0gFrlte56SidXWyCFVAk1vrXT1slejXCp+f+sJJfj6NXNO298amBfC6odZpIg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RNVvV94HzsGbt+CLtfVCpSwdlwFg4SI5RmPsn/vKueM=; b=JanAZ0pzXIPmi0wix4va1pjol6zbIs0EqZKKok+Tq+VWOqqkHblSpTiWIMWMAY3VpuSNEzTDUC8go/okUuNQnxH0IG/AwcgxdF+zv8zhK8AkB401DD6uSmYjAw8TRaebK+9/X/cs0s6V68Ptm637pdQRBOeELAv24ijcv3DgFa/nPzEKX2fnBUB4bEuQJyfnahfWlEk/zDWyRqWRtuWn5y/bfj8exwcolOWYSGoRxHLk9NsKOlZ7BE8CMVLj7/ONeRft5sNK12L9znnt/+/appTb+G9ZujYKymfLSvWw8c5z8J3aO9gukOd4kc2pzXd6oc7snYMQ9kDWD10WOdPPPA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RNVvV94HzsGbt+CLtfVCpSwdlwFg4SI5RmPsn/vKueM=; b=UMFXpDjTJKFVuQ/GGgyxMnxci8So30IHJApnWBhElrcTAQXsFvVn/sb6p2w2PzPObPdA+YiUGusDEAT0AepzxpAbKqsLYNUuz4VzEl540Cimf2NSYKPhLAvmBYuvUjy7xU1eTaVpRzA5ouXosgtat/hK6zwFBLJTbM6Trr4+uo0=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (20.179.18.151) by AM6PR08MB4037.eurprd08.prod.outlook.com (20.179.1.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.17; Mon, 6 Apr 2020 12:03:39 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::9807:78f0:434f:2b9f]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::9807:78f0:434f:2b9f%7]) with mapi id 15.20.2878.018; Mon, 6 Apr 2020 12:03:39 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Rob Sayre <sayrer@gmail.com>
CC: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: [TLS] Efficiency of ACKing scheme
Thread-Index: AQHWCdUmcw6BnTFxZ0GrZHianQcZlahnnDQQgAO7OoCAAKsoAP//86kAgAAdq4A=
Date: Mon, 06 Apr 2020 12:03:39 +0000
Message-ID: <03849701-1A14-4E1A-8298-D483E74E380C@arm.com>
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com>
In-Reply-To: <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 8e8426b3-91c6-4732-382d-08d7da228f7a
x-ms-traffictypediagnostic: AM6PR08MB4037:|AM6PR08MB4037:|VI1PR08MB3006:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB3006E1BCCBF8D5D5550A60379CC20@VI1PR08MB3006.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 0365C0E14B
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(39860400002)(346002)(366004)(376002)(396003)(136003)(81156014)(6512007)(81166006)(4326008)(54906003)(53546011)(6486002)(8936002)(478600001)(316002)(26005)(6506007)(186003)(2906002)(8676002)(33656002)(66556008)(91956017)(64756008)(76116006)(66946007)(66476007)(71200400001)(66446008)(6916009)(86362001)(2616005)(36756003)(5660300002); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: dZVEsiVdVHGBCDICFMkhjBXq83ssBgR5yy2r0Phs2B+gfwdTJDus3uNQK8WGMkTqvJROUXxqXef6RRFpday7aUL4CNgMxHIqbU0rbmzKoqFEo1KN5lfO11V4uA/ET+evkR2k3k2CI42nEi3Qzy+y9la9p3b85Cqg40JtpGFAbnEA6IP6aM1d4VYh1anvloEx4+zqcPXhJdWkEg5EK0z9Q+R1Rvz8kCjpCLjHAR9ukS8KrYZGvqSWlSObpaVWFMu0TDwMkwipmEvGgZ3KBrILzMc8N0vds6Fw390d288ksnE1oE70bi607on0gGKxnsaozmDksx3KaSN2yPbItIFoX38J81C6JGhKXoBs3y1+9NwBQCqL75kulYtUcmvrOcAI/0Guk1C3hBtFen8c+GaD8+OBUaKovRUfMttSLJmqAGA9r8mxjj1JxsY1EB9SXOWd
x-ms-exchange-antispam-messagedata: NSKtnU7oLtm8DRqOP+TSl8PtawwN4dpI1hSg9ZcWkGV471yCIdQ2esArfoSv1fGefmMeivZNL7xFk+75WXEZ9ndRkH4TU+o4z7rWQhFn6vW4BStb/1ENGvfoIEn4orNpYP+/KlmdMd7eyEHvHDLWbA==
Content-Type: text/plain; charset="utf-8"
Content-ID: <430C6B54653779468CD5FDB72843AC71@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4037
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT004.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(396003)(346002)(376002)(136003)(39860400002)(46966005)(8676002)(81166006)(47076004)(26826003)(316002)(6486002)(70206006)(478600001)(86362001)(36756003)(70586007)(81156014)(186003)(26005)(2906002)(5660300002)(33656002)(82740400003)(6862004)(8936002)(53546011)(356004)(336012)(54906003)(2616005)(4326008)(6506007)(6512007); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 19827951-19cc-4fea-9076-08d7da228b74
X-Forefront-PRVS: 0365C0E14B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Apr 2020 12:03:46.7039 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 8e8426b3-91c6-4732-382d-08d7da228f7a
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB3006
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nFGKJO2c17fOnmsppzKJFSSjork>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2020 12:03:53 -0000

On 06/04/2020, 12:17, "Rob Sayre" <sayrer@gmail.com> wrote:
> Are there decisions here that will be difficult to reverse?

At a first glance it doesn't seem likely.  The spec is quite malleable
and gives implementations a lot of leeway.

That said, as currently written, this doesn't seem to work particularly
well on paths that are lossy, slow, and with small MTUs (or a
combination thereof), which we need to make sure it's reasonably well
covered as it happens to be one of our main use cases.

I'm inclined to say this could be solved by profiling the reliability
scheme for constrained networks (in I-D.tschofenig-uta-tls13-profile),
but there still things that can be said wrt ACK timing here that can
improve implementations in the general case, I think.

Cheers

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.