Re: [TLS] Transport Issues in DTLS 1.3
Martin Duke <martin.h.duke@gmail.com> Tue, 30 March 2021 20:14 UTC
Return-Path: <martin.h.duke@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2694D3A05F8; Tue, 30 Mar 2021 13:14:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0SIhn2u8jE8; Tue, 30 Mar 2021 13:14:52 -0700 (PDT)
Received: from mail-il1-x12d.google.com (mail-il1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29A343A048A; Tue, 30 Mar 2021 13:14:52 -0700 (PDT)
Received: by mail-il1-x12d.google.com with SMTP id z9so15230922ilb.4; Tue, 30 Mar 2021 13:14:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=C2ylji6PJ4TAejV6yBBo0fL4jHE7JEbiFOHpDh1AjS0=; b=NI8OFppkK0yHUSuYy4RK/6LMX9Z2rLzd2JILrU7K7UehHat7ieNCyeWnRQCynhgHSB wprGDOjZbIWIkFR+1w/xiaKf6HuCSpeI1KGks9TaUkR2tHRVxlX93UArTEB6WSvdc6QV Rsratu9wZZOUOUEDsaHRexeqHIsV6PT/4jU+Wy25nD0iX8eFhsNzUCv8E0+8K9BsAUrz 8kP4NN9nE5vVBu0GTDvKMx1oItiYigXUjyYj2R35T8AKNAkXSOG/vJhAofuaO4mv1lb4 QZ0hM1AYTIfrykLy5UQvFvoD2UjVux/T2p40eK2zdYryS5eb0EIZWxiBczeH/pr0Indw cp8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=C2ylji6PJ4TAejV6yBBo0fL4jHE7JEbiFOHpDh1AjS0=; b=Vp0H9NpjHsBmXBAgzPh4JAi2syab0ykpl5XooWxZ5AaQZEnavStuJABdX2A0t9g5tU jBGYJZAP+l2UVP4gdFXfzZ45nkpFf8CgFJI/KQqkFl4q5mWSO3d8h5Zrst5Cw3a39uWU zye9DawthezrAI5R2mBMdoBuSMrKUgUfPsiY0oaDFBvTJHTJuqngLs3pXoUvEUcq4y2U TZyNwzYvQnjh++sRasIPChiyNwxcx1RqwAvZmnGQRKNTcuq3jDBs2URaZo04cQjXW8PR fwY0uTQOHxTKruL3UN6/oiPwJZCOBicPVWjQC8z59KQRaE5qNmoRPdtsK1gb8NPjlzsa A+NQ==
X-Gm-Message-State: AOAM533xigFd1I0RBQNOX5tnTB4JPLPHDCn8zdp3ZF6n3tU5yKv71HIb qckf1is4LFdvb548BTvdnU8X/Nj7Enq3Xlf0F58=
X-Google-Smtp-Source: ABdhPJzJo73BGZQa3Evurn7jSLoUEfOumMktYaLf7Dau2tLMXbEV7T0zvh/SnCKQKsNsSWH9Vi4tpSkw7H1tBm0bKXQ=
X-Received: by 2002:a92:ca4b:: with SMTP id q11mr46553ilo.272.1617135289219; Tue, 30 Mar 2021 13:14:49 -0700 (PDT)
MIME-Version: 1.0
References: <CAM4esxR3YPoWaxU9B--oaT9r2bh_QBNH=tt0FsiUKaAT=M6_fg@mail.gmail.com> <CABcZeBMS5fUej0q5XhbxM5sMLQwAAyCgyAfbkTORQjvMM+jb7A@mail.gmail.com> <E43A7F98-6AE3-402B-B166-077B6D74B97A@icsi.berkeley.edu> <CAM4esxR+4NWHW6PadAVUsnwMZzE+yw75fdk2m2s3jV7V3inuQw@mail.gmail.com> <VI1PR08MB2639961B79A47404423AC371FA7D9@VI1PR08MB2639.eurprd08.prod.outlook.com>
In-Reply-To: <VI1PR08MB2639961B79A47404423AC371FA7D9@VI1PR08MB2639.eurprd08.prod.outlook.com>
From: Martin Duke <martin.h.duke@gmail.com>
Date: Tue, 30 Mar 2021 13:14:45 -0700
Message-ID: <CAM4esxTNUs-ZKZ5kMRT8sEpTqCQPn0ZY5=MCxS_=hU7L_DMJRw@mail.gmail.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Cc: Mark Allman <mallman@icsi.berkeley.edu>, Eric Rescorla <ekr@rtfm.com>, "draft-ietf-tls-dtls13.all@ietf.org" <draft-ietf-tls-dtls13.all@ietf.org>, Lars Eggert <lars@eggert.org>, Gorry Fairhurst <gorry@erg.abdn.ac.uk>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000077ce9a05bec6a6aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/smBDW9mewIHI7M25WXaI8T2foUQ>
Subject: Re: [TLS] Transport Issues in DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Mar 2021 20:14:57 -0000
Hi Hannes, Yes, I understand that the scope of this is limited to the handshake, plus the occasional post-handshake message. That's one reason I'm willing to entertain significant deviations from the BCPs on this subject. On Tue, Mar 30, 2021 at 12:24 PM Hannes Tschofenig < Hannes.Tschofenig@arm.com> wrote: > Hi Martin, > > the main issue Ekr is bringing up is that the DTLS handshake happens > infrequently and it is small in size. > The use of DTLS for protecting application traffic is not impacted by this > timeout. > > Ciao > Hannes > > -----Original Message----- > From: Martin Duke <martin.h.duke@gmail.com> > Sent: Tuesday, March 30, 2021 8:48 PM > To: Mark Allman <mallman@icsi.berkeley.edu> > Cc: Eric Rescorla <ekr@rtfm.com>; draft-ietf-tls-dtls13.all@ietf.org; > Lars Eggert <lars@eggert.org>; Gorry Fairhurst <gorry@erg.abdn.ac.uk>; < > tls@ietf.org> <tls@ietf.org> > Subject: Re: Transport Issues in DTLS 1.3 > > Thank you Eric (and Mark). > > To reiterate, I believe introducing latency regressions with respect to > DTLS 1.2 would be bad for the internet. So what's new in the area under > discussion is (a) lowering the timeout from 1s to 100ms, and (b) the > introduction of ACKs. > > I would characterize ekr's reply as making the following points: > > (1) *DTLS practice at Mozilla and elsewhere already uses timeouts << 1 sec* > IMPORTANT NOTICE: The contents of this email and any attachments are > confidential and may also be privileged. If you are not the intended > recipient, please notify the sender immediately and do not disclose the > contents to any other person, use it for any purpose, or store or copy the > information in any medium. Thank you. >
- [TLS] Transport Issues in DTLS 1.3 Martin Duke
- Re: [TLS] Transport Issues in DTLS 1.3 Gorry Fairhurst
- Re: [TLS] Transport Issues in DTLS 1.3 Eric Rescorla
- Re: [TLS] Transport Issues in DTLS 1.3 Eric Rescorla
- Re: [TLS] Transport Issues in DTLS 1.3 Martin Duke
- Re: [TLS] Transport Issues in DTLS 1.3 Hannes Tschofenig
- Re: [TLS] Transport Issues in DTLS 1.3 Mark Allman
- Re: [TLS] Transport Issues in DTLS 1.3 Martin Duke
- Re: [TLS] Transport Issues in DTLS 1.3 Bill Frantz
- Re: [TLS] Transport Issues in DTLS 1.3 Gorry Fairhurst
- Re: [TLS] Transport Issues in DTLS 1.3 Hannes Tschofenig
- Re: [TLS] Transport Issues in DTLS 1.3 Mark Allman
- Re: [TLS] Transport Issues in DTLS 1.3 Mark Allman
- Re: [TLS] Transport Issues in DTLS 1.3 Eric Rescorla