Re: Change to padding in encryption -- enabling random access

Martin Thomson <martin.thomson@gmail.com> Mon, 30 January 2017 05:53 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6AC312996E for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sun, 29 Jan 2017 21:53:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.719
X-Spam-Level:
X-Spam-Status: No, score=-9.719 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, RP_MATCHES_RCVD=-3.199, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I7ta4V2nF5Vg for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Sun, 29 Jan 2017 21:53:45 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04A7A1289B0 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Sun, 29 Jan 2017 21:53:45 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1cY4s8-0004YP-Pk for ietf-http-wg-dist@listhub.w3.org; Mon, 30 Jan 2017 05:51:24 +0000
Resent-Date: Mon, 30 Jan 2017 05:51:24 +0000
Resent-Message-Id: <E1cY4s8-0004YP-Pk@frink.w3.org>
Received: from titan.w3.org ([128.30.52.76]) by frink.w3.org with esmtps (TLS1.2:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1cY4s5-0004XR-3I for ietf-http-wg@listhub.w3.org; Mon, 30 Jan 2017 05:51:21 +0000
Received: from mail-qt0-f177.google.com ([209.85.216.177]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.84_2) (envelope-from <martin.thomson@gmail.com>) id 1cY4ry-0005Sz-Ln for ietf-http-wg@w3.org; Mon, 30 Jan 2017 05:51:15 +0000
Received: by mail-qt0-f177.google.com with SMTP id x49so193994685qtc.2 for <ietf-http-wg@w3.org>; Sun, 29 Jan 2017 21:50:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=u8Ntpm/kA7lydwlxmrl4+bWgXcE/4SuGKrZpR3t+nQE=; b=r27N00ujKpu3uKKyDXb7D2drdWkPwpH5wjqkskOYX/TKufkEwQOJQK2/WMC/tkQWB2 HGt3xxRD00+Hv0Q7qInsnQEF1/dhvMFkj6NNg1vQEiVfTT7WAKrDuWGR+kll7vYCbLmU kaWD0jYNRgU1N4IWHDHDhyDyBkFLetGM/+6iaFZca9xFZwSuQGbNESa2L2DqM/V0hEwE qERNTM30l/8Fh6IswDUlrdgvMb9w6nm8eUVOVOwsqbMfGE2pyAMgthSmFDef6NvBrhDP AbGUX95kOvi57ageeZCA2lnJBr8fAyoD6RhdibWqidLcYu6aXuMDc8Yt/zOIRBhWiIpZ TMiQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=u8Ntpm/kA7lydwlxmrl4+bWgXcE/4SuGKrZpR3t+nQE=; b=YXVlQGujbtiDCeTcbE+7zXvwf9IgRl6j+cB1JUvQahn3GSFnXSZUPk+Fzm9kx3Z3jX Bgvjmbfg1p5LkPghxwx43qrXbRKQVPoyEO49vTcp/x2qfVeL4LhxhM0FqA5XEcIdDkt1 pVWzdpbRoIjYh+95S2qNB5gayBwmM6I/4+rRFQj4JirCPBRfcD56FwgsLtQgnsuGZxVT 9zuR8gJ4wAuM11jSkxRERhyuTk5HVfvoe5q22fDJIYDkFiOGM6QbfEPAKFt9n/nd8R4a 5D6gKYyusXEacdCGp3sL7Nfz7+89XGwoa6mH2eBi+VY2f/4jzReLIIV61mAuCPb3rOIO Jzog==
X-Gm-Message-State: AIkVDXJKIjdeXuKplnWtS8IMuatWLvUf0RXG4JAK0FXgDB1jad8YJ1xhr5o80koIZERXPzq4A3OlSpVzHjVQAw==
X-Received: by 10.200.57.199 with SMTP id v65mr18412568qte.13.1485755448993; Sun, 29 Jan 2017 21:50:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Sun, 29 Jan 2017 21:50:48 -0800 (PST)
In-Reply-To: <SYXPR01MB1615E160116B0FABB6703DC6E54B0@SYXPR01MB1615.ausprd01.prod.outlook.com>
References: <SYXPR01MB1615E160116B0FABB6703DC6E54B0@SYXPR01MB1615.ausprd01.prod.outlook.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 30 Jan 2017 16:50:48 +1100
Message-ID: <CABkgnnXvmkMmncE8UdsouOW-NH4x=hu6gcPvY3H43ZRWST58CA@mail.gmail.com>
To: "Manger, James" <James.H.Manger@team.telstra.com>
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Received-SPF: pass client-ip=209.85.216.177; envelope-from=martin.thomson@gmail.com; helo=mail-qt0-f177.google.com
X-W3C-Hub-Spam-Status: No, score=-5.8
X-W3C-Hub-Spam-Report: AWL=-0.230, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001, W3C_AA=-1, W3C_DB=-1, W3C_IRA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1cY4ry-0005Sz-Ln d93ddbd764902a5c40792c117a2acd9a
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Change to padding in encryption -- enabling random access
Archived-At: <http://www.w3.org/mid/CABkgnnXvmkMmncE8UdsouOW-NH4x=hu6gcPvY3H43ZRWST58CA@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/33393
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

On 30 January 2017 at 16:44, Manger, James
<James.H.Manger@team.telstra.com> wrote:
> How about a flag in the padding delimiter byte that, if set, means there is no padding in earlier records?

It was always my thought that this sort of signal could be carried out
of band even more easily.  Indicating to a random access reader that
padding is always at the end achieves the goal without increasing
per-record complexity anywhere.

> Typo in PR #283:
> ✗ "all other octets have a padding delimiter with the value 1"
> ✓ "all other records have a padding delimiter with the value 1"

Thanks.