Re: [TLS] DTLS 1.3 ACKs

Eric Rescorla <ekr@rtfm.com> Sat, 01 July 2017 17:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 761551270AC for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 10:27:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B65nlr8OVmob for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 10:26:59 -0700 (PDT)
Received: from mail-yb0-x236.google.com (mail-yb0-x236.google.com [IPv6:2607:f8b0:4002:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14E961201F8 for <tls@ietf.org>; Sat, 1 Jul 2017 10:26:59 -0700 (PDT)
Received: by mail-yb0-x236.google.com with SMTP id e201so46095735ybb.1 for <tls@ietf.org>; Sat, 01 Jul 2017 10:26:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=h0tMDWgNMLywxLo1+g3KZ1hjxEk/jDxSxsjtiek/CrA=; b=2GUI/fItTrjQFekIVayqShSd75/SFMOBavOjJqIRqrpKlnnc7UXzAkjIL+cqhWjbYS GOeItIZAJEb8tVYJiWVwgewNpwWSvJthZvNDfy8ELqtC4VROQlQRrVcJMTevn5Va4366 3C2QelaiFjmPylgH5X0/2ycLn18EjwmRbivxgyZFbyXCA9MO8K+Px2I+aM3OtYd49V/H TKF9VIobmZ7hRYhaeK8HO2LETgbSZ/7BXpwo9CNtYBcqY4N3zkJXPjV9VElXj+xsA72S lZFuSmauUTchegvEGU3yIqFqnElC8L5a3eZrdWWk/EBNRo1CDqq7Yp+utG9JMVs17CK4 lj2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=h0tMDWgNMLywxLo1+g3KZ1hjxEk/jDxSxsjtiek/CrA=; b=IcNkECwSaaqGHKUeqhKYgo72qy776xen02J2PpUT8cyhm7R4RvBxGzAhUQTm5GPe+J CXUfRiLlAWfc1MmpxovNFN2w4izCEuk9UGH90XQ3+s92e+M11uq9A+OrSaIyomziC0Uw uyEDiJm61273YcZpLzroNSg899H/JLp8vaa3JPbz4IJGif50l5JAVk9pfwK8nV5GZOU4 G/kqn0YMrZDCXwzeJ+wu2AlJx8NvZOUPqAsz7DRPHRHeAP7lsYB9bKzkEUQuVxjHMRsg 4DrNbZboT+x1FDAe/SVvg7vsGMWqOXoF+haI0ZOsTjxY3kj32m4WzwHMPTlQMsD2uiXp JHRg==
X-Gm-Message-State: AKS2vOwNvQSqSEK/5S3QAOV5cvuXlnTJHrvd2ObUMDhpePMEXFQ6G+Om ECKFWdw5wbQEAgWQkqqmQFFIG2r+fylw
X-Received: by 10.37.162.104 with SMTP id b95mr21595408ybi.29.1498930018301; Sat, 01 Jul 2017 10:26:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Sat, 1 Jul 2017 10:26:17 -0700 (PDT)
In-Reply-To: <20170701170103.htwyfrheq52pmm6l@LK-Perkele-VII>
References: <CABcZeBMpDLdrqaa7qEKyFFT8c-Qcodc01zDNqYcxmPp0qvi+pQ@mail.gmail.com> <20170624164749.bidmu2btsb6xsdjb@LK-Perkele-VII> <CABcZeBNkNUkgm9mrptgKO_+pkk2i9usYdGbmsFH762PhcVtFRw@mail.gmail.com> <20170701170103.htwyfrheq52pmm6l@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 01 Jul 2017 10:26:17 -0700
Message-ID: <CABcZeBMA3dUGKrk_V9EfYH1OtoD_JP+gTr8vf2+yq5Yaa-96vg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c19fcf848d203055344d7e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yy5gYXVG0e0Es9CO6qQbkFWIMxA>
Subject: Re: [TLS] DTLS 1.3 ACKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Jul 2017 17:27:00 -0000

On Sat, Jul 1, 2017 at 10:01 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Sat, Jun 24, 2017 at 12:05:44PM -0700, Eric Rescorla wrote:
> > On Sat, Jun 24, 2017 at 9:47 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
> > It seems ACKs work in terms of RSNs. This generates a weirdness that
> > > a fragment can be known with multiple IDs, in case a packet gets
> > > delayed enough to trigger retransmission but the original is then
> > > accepted. But OTOH, retransmission at fragment granularity is useful
> > > with potentially "obese" messages like Certificate.
> > >
> >
> > This is the calculation I made as well. Note that removing aliasing in
> this
> > fashion actually is useful in measuring packet loss (this is what QUIC
> > does).
>
> IMO, since handshake only occurs once per connection and DTLS needs to
> be implemented on all kinds of constrained devices (on both client and
> server sides), simplicity is more important than performance. Also,
> packet loss estimates do not seem useful: There are far too few packets
> to get useful statistics.
>

I think we definitely want to allow acknowledgements of subcomponents of
messages, because otherwise you have to retransmit the entire message,
which is painful in the case of the obese messages. This seems to leave
one with the option of acknowledging either fragments (which we then
need to invent labels for) or records (which already have labels
but need a map of RSN to fragment). My feeling is that on balance the
latter is a better choice, but I'll have a better sense once we've
implemented....

-Ekr