Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Transport parameter that limits 0-RTT data #405

Closed
martinthomson opened this issue Mar 14, 2017 · 3 comments
Closed

Transport parameter that limits 0-RTT data #405

martinthomson opened this issue Mar 14, 2017 · 3 comments
Labels
-tls -transport design An issue that affects the design of the protocol; resolution requires consensus. has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list.

Comments

@martinthomson
Copy link
Member

TLS has an extension on the NewSessionTicket that limits the amount of early data. This limits the number of plaintext octets (not including padding) that can be send in early data. This allows a server to constrain how much clients send in 0-RTT.

We could reuse and repurpose that extension for QUIC, but we would have to do so explicitly. Currently, we do not. Or, we could define a new transport parameter that explicitly limits the size of incoming 0-RTT data.

We could define this count in a number of ways:

  1. Count the number of octets in each packet before packet protection is applied.
  2. As 1, except after packet protection is applied.
  3. Count everything except padding.
  4. Count only STREAM payloads (i.e., use the same accounting as flow control).

I have a slight preference for option 4 for reasons what will become obvious in a parallel discussion (see #390).

@martinthomson martinthomson added design An issue that affects the design of the protocol; resolution requires consensus. -tls -transport labels Mar 14, 2017
@ianswett
Copy link
Contributor

4 SGTM.

@RyanTheOptimist
Copy link
Contributor

RyanTheOptimist commented Mar 15, 2017 via email

@mnot mnot added this to Handshake in QUIC Apr 28, 2017
@mnot mnot moved this from Handshake to 0-RTT in QUIC Apr 28, 2017
@martinthomson
Copy link
Member Author

This is covered by #512.

@martinthomson martinthomson removed this from 0-RTT in QUIC May 22, 2017
@mnot mnot added the has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list. label Sep 26, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
-tls -transport design An issue that affects the design of the protocol; resolution requires consensus. has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list.
Projects
None yet
Development

No branches or pull requests

4 participants