Re: [TLS] Efficiency of ACKing scheme

Eric Rescorla <ekr@rtfm.com> Thu, 09 April 2020 13:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 698CA3A0AE8 for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 06:20:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o1erqhbAyQaj for <tls@ietfa.amsl.com>; Thu, 9 Apr 2020 06:20:54 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35DC73A0763 for <tls@ietf.org>; Thu, 9 Apr 2020 06:20:54 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id z23so7881862lfh.8 for <tls@ietf.org>; Thu, 09 Apr 2020 06:20:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=tDll7EhBrksICiewLg7e4STJuX33veGsc2CukRoA5Lk=; b=SaO+O7UfbJ+wva9Uf1W2o0WID3DMH2HKbCrMG9/O7i9h5Z5gX1FJymUj7RFh1wYFP0 EIgko93nRfhObrNJvE894auwe8/GpyESjYcM06wNt5DEtW4SAh5vZS3ZtwM3y82yqSFR 1M5EhUsN/OLmClcbA8Lg+CJUvUqZMRIx/UCelEt2EXTnRkv9rkjaALFedNmPg7u8uaL8 rqFKwpAofVn+GBU42sGtARdXZQEtbj0Mh13AuiK6GGSXu9M5kt4XKWM3ZKXF5zLg86Ox drEp6SzHkmseAWwV6t9TKvC1byaHP5q8jdHhFhwFdhGstW+/G4uSn+iPaG8wJYcDpfWo ENLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=tDll7EhBrksICiewLg7e4STJuX33veGsc2CukRoA5Lk=; b=JqTOEnH5/WL5tAmBKJrZpH5U6UB3hCnL6H/jljKi+XUHx4soa2Yaz3YMHSNYHI7rlH DimspIi5ddmajbrq/zJu2DPMT7BWBbxPnIJpWTOYZuMdMFZf2Nouy+ytTTxSeUUZAn3C gcn2xqcO5qaoPs6aEDrPAwtmaAvsmkLoRSqqvo0YSRu+7OAHUf4V+dJEm5avcmie1Eg/ /ctZl16FocvYHcYf70AXPsdqMjdoq4Tlgw1Xw46gXDhtCljyQxfdjh/xBuBPcUma9mus 2aGFDEin6pArXULQjR21BKlVABBhn4PMMj5cMgD9aeM8fHHTszvRbbKPv7iTBSdcnSWR XqdA==
X-Gm-Message-State: AGi0PubgRBEbCfFZQQmVKSJWxMRHCHpEBm6eJD8qRlflUa9iOKUUk1ct 1r2TLDRJOSn+IpyfsQ6K70CX+mhwcHKCBOLgg62j6A==
X-Google-Smtp-Source: APiQypLsYZLVxHA24fYXZyDSElupzi8Vj3PZiqXfAywcxYQCL8uYdAoLdY8MF7k2NYb90YtVqb0HHLu6Or3FKwhV7Y4=
X-Received: by 2002:a19:6a06:: with SMTP id u6mr7627046lfu.140.1586438451403; Thu, 09 Apr 2020 06:20:51 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB331820C710440F07055382739BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <AM6PR08MB331832C84A0E5D04AA5612A99BC70@AM6PR08MB3318.eurprd08.prod.outlook.com> <8fed27dc-f5eb-4104-8308-186c361781bc@www.fastmail.com> <6EC8987C-A1E0-454F-AF09-A43260EB2B56@arm.com> <CAChr6Sx96KBLS+VYFo7DdybraBo7ubz7ojp0fR3XjFcuGWB-2A@mail.gmail.com> <03849701-1A14-4E1A-8298-D483E74E380C@arm.com> <AM6PR08MB3318181A1F2C5B19E9392F849BC20@AM6PR08MB3318.eurprd08.prod.outlook.com> <EAB4DCDE-78B4-4B0F-B243-429C3590923D@arm.com> <AM6PR08MB3318F770AD9A53CC0C9F88FA9BC30@AM6PR08MB3318.eurprd08.prod.outlook.com> <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com>
In-Reply-To: <FFC3507B-5253-4525-A7A4-D9D45422FC69@arm.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Apr 2020 06:20:15 -0700
Message-ID: <CABcZeBOd44CL-8kjwntS9fMg9NgzpgXhkXNi6Lsc70BwAqaxwQ@mail.gmail.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>
Cc: Hanno Becker <Hanno.Becker@arm.com>, Rob Sayre <sayrer@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005aae6705a2db7c6d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x2noqSt9cGWGM7Bzv36RSftn-HA>
Subject: Re: [TLS] Efficiency of ACKing scheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2020 13:20:56 -0000

Assuming I understand Hanno's proposal, I do not believe that this is in
fact an improvement, as it does not cover the important case where the
record containing the SH is lost and then the rest of the messages from the
server are uninterpretable.

-Ekr


On Thu, Apr 9, 2020 at 4:27 AM Thomas Fossati <Thomas.Fossati@arm.com>
wrote:

> Hey Hanno,
>
> On 08/04/2020, 15:11, "Hanno Becker" <Hanno.Becker@arm.com> wrote:
> > As far as I see, tail loss indication involves a timer in both cases:
> >
> > - As it stands, tail loss recovery is triggered by the ACK resulting
> >   from the 'lack of progress' indicator of disruption, described in
> >   the second bullet point of draft-ietf-tls-dtls13-37#section-7.1
> >   In particular, it only occurs after a 'short' timer triggered on the
> >   receiver, where by 'short' I mean that is has smaller threshold than
> >   the ordinary retransmission timer from DTLS 1.2, marking the bottom
> >   line recovery time we want to improve upon.
> >
> > - Likewise, there's short timer based recovery in the new proposal,
> >   but mirrored: The sender retransmits upon noticing a gap in the
> >   ACKs, which too can be detected by a short timer as in the current
> >   proposal.
>
> You are right, this wouldn't have worse tail-loss recovery than what is
> currently specified.  So, all things considered it looks like a real
> improvement compared to dtls13-37.
>
> Could collect the text from this thread in a PR against Section 7?  This
> way folks that haven't followed the discussion closely can see how your
> proposal looks overall.
>
> cheers, thanks!
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>