Re: [TLS] [ECH] Reverting the config ID change

Carrick Bartle <cbartle891@icloud.com> Wed, 17 February 2021 00:21 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9574F3A1335 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:21:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QeuhjN3c_xHN for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:21:47 -0800 (PST)
Received: from mr85p00im-ztdg06021701.me.com (mr85p00im-ztdg06021701.me.com [17.58.23.196]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC2DE3A1332 for <tls@ietf.org>; Tue, 16 Feb 2021 16:21:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1613521306; bh=QZTPj6TeWZRudSGb8QQhaWS5tLO1z1VwkAVNY73NSZ8=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=nFEQNmnJiEFs71WPdNxrNmG2qIJH8OYvPKH7JsS4fWOg/8LFcVl2G3TJHZjYP3rj+ L9gGGe6wvmv/MR+WmMF37WqEI603s4Rfko+GTZvJ5c09GNOcXyUCqDYchvepCF2tbe 3Ij9BsskrGATInTP8sGe4zMUNhQ8/ec2k5XJEfNIF9VUvvNH9CnuLi0o89PqEXrNow ElPzqLJbKWgESF3/fnl81klmEnv3F4q+NxuAdpdzaOWhf5SPXntdx+B8Yjx01O7/e/ n5PWm7Pn+K+l8V8QkJkMXe+dtMLbZRnkWQqtZSmoo4oWKEV83yYVhzvAuXy8AW57k3 3kzaQLQ9Tb5Yw==
Received: from [17.11.29.158] (unknown [17.11.29.158]) by mr85p00im-ztdg06021701.me.com (Postfix) with ESMTPSA id BF7A2A00C06; Wed, 17 Feb 2021 00:21:46 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <AA805244-76D0-4756-BD05-6E32B1A95180@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_FA700517-15E5-486D-A35B-12CFAE7F92E2"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.40.0.2.32\))
Date: Tue, 16 Feb 2021 16:21:46 -0800
In-Reply-To: <CABcZeBMv-ZMiG0qYnBDVemp=D0_DsVWWiuLmtJae0gJ9ZsroRw@mail.gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <045be108-4716-4c0b-8b8b-03aa28c73be0@www.fastmail.com> <CABcZeBMv-ZMiG0qYnBDVemp=D0_DsVWWiuLmtJae0gJ9ZsroRw@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.40.0.2.32)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-02-16_15:2021-02-16, 2021-02-16 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2102170001
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rci9pXiiAA-HDPEZH2qN41Sa_DY>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 00:21:50 -0000

>  It's not significant extra complexity to have this field bigger and it basically makes it impossible to have any structure.

What do you mean by structure? How does a byte not provide sufficient "structure"?



> On Feb 16, 2021, at 3:33 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Tue, Feb 16, 2021 at 3:01 PM Martin Thomson <mt@lowentropy.net <mailto:mt@lowentropy.net>> wrote:
> On Wed, Feb 17, 2021, at 08:31, Christopher Wood wrote:
> > That's true, but I'd personally prefer one tracking vector to two. This 
> > structure also better aligns with other proposed use cases for HPKE 
> > configurations. I also don't see an immediate need for flexibility in 
> > this value given that there are extensions in ECHConfigContents already.
> 
> I don't see the tracking angle as relevant here.  The only things that might matter is size, collision probability (for greasing), and consistency.  Size doesn't matter, because it's a handful of bytes at most; collisions matter little because the cost is a resource the server is prepared to spend anyway; consistency with something that can also change isn't worth much.
> 
> The primary argument I would have in support of this is YAGNI.  The number of active keys should be much smaller than 256, and there's a slot for extensions should that need arise.
> 
> I don't find YAGNI that persuasive in this case. It's not significant extra complexity to have this field bigger and it basically makes it impossible to have any structure.
> 
> -Ekr
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>