Re: Payload length 0

Jana Iyengar <jri.ietf@gmail.com> Sun, 20 May 2018 01:16 UTC

Return-Path: <jri.ietf@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD42E1205F0 for <quic@ietfa.amsl.com>; Sat, 19 May 2018 18:16:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QN5NzH-db_YG for <quic@ietfa.amsl.com>; Sat, 19 May 2018 18:16:08 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D937E12025C for <quic@ietf.org>; Sat, 19 May 2018 18:16:07 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id c9-v6so10518180iob.12 for <quic@ietf.org>; Sat, 19 May 2018 18:16:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tTaDCoWfFNeayNDr6mUfqDk/zbu+dEnZmR9pSTky8Nw=; b=J79NuvM9FiTMqgGoAgw1WxPUIhkunvleUoefinPQgpPPARO3/nFVvltVQI5dsRFiJo O0V/mEJlpvO++7Qvu1tBJ44TUc7szJwXoG1+dfC0ikSMYPQyt6hXjKluAFKYGqJe1we/ HHAGHXRCNTmG8uHy2g1uNhZnl9AtFx2ikusalI9MribnSBuvjKZIgdisbfIrfzBpaIJr QBbdc5sZSJyZUQQow65TXizlKwJYFg+0bdhY71oysLw2uK4pXVJYaP8JBjoy1wUmR7qg p68tY42jNdIWuG9khaOwdP+Fz0/xp52zcybQE0cO+g53vkU+lJj704V1uhEtSKBxyBrO N1dA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tTaDCoWfFNeayNDr6mUfqDk/zbu+dEnZmR9pSTky8Nw=; b=PDYdhq22fqRN8EA4vQ/eUC2+tzk5ZRrXVyrk7tLBC5toyscI+ZDpwLx61UVknAttyp TC4W6LXk1Sx6jBPQJD5er2tvAOatDrLqPRxKu8StBxFAE9paOUIidEIM4XiuSeEB9e8a 3ez9MWINixnL++49IFcP4rzXrCQQ8JwBhswYq/eJNFcMgSMwUzZqe8902yeeK0YW1NPO Vokj/17VyhXypvNhJh8Yfj/PjwzS/fl86mDXQbep9AGIHd2YPy2sd9M9p8Gl1PbTy7ga usgDgOOoWQUjZvqfIAMnC+CKZMlwlV2RGFOiJVvcQ/7mRmOKkwlnpUS7jX0r9fDPVyKu DEQw==
X-Gm-Message-State: ALKqPwehhkMHyPmXQZZKbeXBFAnE2ralFQFtbb7YG2vPFSeVPdmGz77V b311/Nnv/5/m1fI75l4fMf223KMG2xrmnOEp4b8=
X-Google-Smtp-Source: AB8JxZpZZwOIBvqJsCm4tcdx1e35IHnXtUy9Yg/sd0vXuhDeTc0c6sEtrMrUhjsLlVFD/SztsPqekgSdOrgHewEEjD4=
X-Received: by 2002:a6b:dc12:: with SMTP id s18-v6mr17313297ioc.203.1526778967200; Sat, 19 May 2018 18:16:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:27d4:0:0:0:0:0 with HTTP; Sat, 19 May 2018 18:16:06 -0700 (PDT)
In-Reply-To: <6c99fb18-f511-7246-e248-466400675e62@huitema.net>
References: <CAOYVs2q63DpkPZTbw9T24ZcFOxbvrWAGvOtUaHvCuSg_13pSkQ@mail.gmail.com> <CABkgnnWpgyN_OPac-uSKALEaVc8mO_LpT9gAOs-n1eKqso5QAQ@mail.gmail.com> <CAKcm_gMFumNgPq4FxwcgzgDUCvn_jUxb0qk7tAgYZ=LvKfxjfg@mail.gmail.com> <20180518134400.GA12617@ubuntu-dmitri> <1F436ED13A22A246A59CA374CBC543998B7C712F@ORSMSX111.amr.corp.intel.com> <CACpbDcdb6JK_-fmUcKMgbdm0iD2qFvQSVbM74uzo28aShb7H2w@mail.gmail.com> <6c99fb18-f511-7246-e248-466400675e62@huitema.net>
From: Jana Iyengar <jri.ietf@gmail.com>
Date: Sat, 19 May 2018 18:16:06 -0700
Message-ID: <CACpbDcfjDfQP69ZvUNjcUnQBGYKJAEJuh2BMK5dQZ8eRwfzOGQ@mail.gmail.com>
Subject: Re: Payload length 0
To: Christian Huitema <huitema@huitema.net>
Cc: "Deval, Manasi" <manasi.deval@intel.com>, Marten Seemann <martenseemann@gmail.com>, Ian Swett <ianswett@google.com>, IETF QUIC WG <quic@ietf.org>, Martin Thomson <martin.thomson@gmail.com>, Dmitri Tikhonov <dtikhonov@litespeedtech.com>
Content-Type: multipart/alternative; boundary="000000000000fd9877056c98ed40"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/GciU20oMxaqyQm-MhjYLWnCskmM>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 May 2018 01:16:10 -0000

>
> The only way to prevent middlebox from hacking some part of the protocol
> is to use encryption. Any clear text hack will only be a slight road
> bump for the middle-box hackers.
>

Agreed, though I'll note that authenticating may be enough in some cases,
encrypting may not be necessary.

For example, if we coalesce a CI and a 0-RTT packet, we could have the
> zero RTT encryption depend on the presence of the previous packet.
>

What I'm suggesting is that the length field, which is part of the
authenticated header, include this signal as zero, or non-zero. I think
this may be one interpretation of what you're saying: the header field,
which is part of the AEAD hash, encodes the presence of another packet.