Re: [TLS] PR#28: Converting cTLS to QUIC-style varints

Michael D'Errico <mike-list@pobox.com> Tue, 06 October 2020 14:28 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B404E3A0A40 for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 07:28:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.312
X-Spam-Level:
X-Spam-Status: No, score=-2.312 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.213, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com; domainkeys=pass (1024-bit key) header.from=mike-list@pobox.com header.d=pobox.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id damZI1yKRjTz for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 07:28:34 -0700 (PDT)
Received: from pb-smtp2.pobox.com (pb-smtp2.pobox.com [64.147.108.71]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DDFE53A0A3E for <tls@ietf.org>; Tue, 6 Oct 2020 07:28:34 -0700 (PDT)
Received: from pb-smtp2.pobox.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id 5AA1281D17 for <tls@ietf.org>; Tue, 6 Oct 2020 10:28:33 -0400 (EDT) (envelope-from mike-list@pobox.com)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=jmGNXY/pV2dR BQUdohhRoKf0NlE=; b=IcOEavAJvOoLfqdB3UIX0TgHS/np07aP0xXSIG6E7RKq uw9svsQpwknLKniRVu5RVqcL2wJh528VJpobueHf3fwcABayCVfhdOfr8UVUaXBn T088TabCm7au99ELwBW7eWrtaqW9J4rQXecJKiJhsZQsx3YYHZtvqHZ6/6LSbxs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=dyNLE3 s2KgVpxObv9jVcqgevDjSXlO3eUESNnlcxxTn7Uhv1b+tgbFxquuR++lWPZYdnv4 eANJUgblT3Ia5YKso2rcMJiUAsromUEKi0tbCatdo6W7wgi+NObJR9OtxBwZjVaH WCZ3fT96n0D0+QsevRA7wAVJ46QQCKM5NZG7I=
Received: from pb-smtp2.nyi.icgroup.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id 526AF81D15 for <tls@ietf.org>; Tue, 6 Oct 2020 10:28:33 -0400 (EDT) (envelope-from mike-list@pobox.com)
Received: from MacBookPro.local (unknown [72.227.128.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp2.pobox.com (Postfix) with ESMTPSA id 8DA4481D13 for <tls@ietf.org>; Tue, 6 Oct 2020 10:28:32 -0400 (EDT) (envelope-from mike-list@pobox.com)
To: tls@ietf.org
References: <CABcZeBPNFhGoLhgqeR9ObwyU68BYq=hXG1PhXcqNsNDNFGGyaw@mail.gmail.com> <CAOYVs2rEDtgJFVpiQkcaaYG2LAyW1hB5Cou4kUoG2_dkxMFTww@mail.gmail.com> <CABcZeBP3BUDEeiV2T-kxYTmC841XE_BrXhPHSoRqfdH0hHd-6w@mail.gmail.com> <BBA456AB-EC42-47DD-A3E3-5FC0E9E7A534@akamai.com> <CAOYVs2r+AiEs0q6sybqT2CbtLtj4KE4onr-3qjr5vZ5RFPiKOQ@mail.gmail.com> <CABcZeBNQ3tk-rGpdJ88q0oaUXXq4B7NQWKp8P8uQOyxA7Lwstg@mail.gmail.com> <0dd8e4f5-ae60-ef32-2352-65db5939db85@huitema.net>
From: Michael D'Errico <mike-list@pobox.com>
Message-ID: <ae68cad4-0ac7-ad7f-a72f-9a01794d58e0@pobox.com>
Date: Tue, 06 Oct 2020 10:28:30 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:68.0) Gecko/20100101 Thunderbird/68.12.1
MIME-Version: 1.0
In-Reply-To: <0dd8e4f5-ae60-ef32-2352-65db5939db85@huitema.net>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
X-Pobox-Relay-ID: 3612B5C8-07E0-11EB-9502-74DE23BA3BAF-38729857!pb-smtp2.pobox.com
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uU5LjuDZbjSpFZ86KCpwkMX-czI>
Subject: Re: [TLS] PR#28: Converting cTLS to QUIC-style varints
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 14:28:38 -0000

> 1994 called. It wanted to talk about distinguished encoding rules.
>

Yes, DER vs. BER.  ASN.1 is actually pretty
cool (bits on the wire in X.690, not X.680).

The encoding also reminds me of UTF-8 which is
a variable length:

     0xxxxxxx
     110xxxxx 10yyyyyy
     1110xxxx 10yyyyyy 10zzzzzz
     11110xxx 10yyyyyy 10zzzzzz 10wwwwww

UTF-8 requires using the fewest number of bytes
to represent a Unicode code point.

Mike