RE: Packet number encryption

Praveen Balasubramanian <pravb@microsoft.com> Fri, 09 February 2018 23:33 UTC

Return-Path: <pravb@microsoft.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F362212D837 for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 15:33:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.02
X-Spam-Level:
X-Spam-Status: No, score=-2.02 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p3pDElSp4o5M for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 15:33:31 -0800 (PST)
Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0110.outbound.protection.outlook.com [104.47.42.110]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11ECA12711D for <quic@ietf.org>; Fri, 9 Feb 2018 15:33:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FGiwmeLO+i6Vqm0WgnQbdEVZWyhGeSi7Gsaw+Px8CzI=; b=ASeBkQ9R82GSJZLEleE8lpJ6eagvKQf6Z8im17cnA/x+IcOp7T5P+DKlZoR5eEMC2NMq8hiQQH+Lvj6UdXkHhIxAsXPZsozL9Kj5DzfUgqDyCWjSqZNfg6IkBVYEwbELFvIZai1izNxfJG7A+F6t2s/9ktt0FIYzb3xfgaeRu6k=
Received: from CY4PR21MB0133.namprd21.prod.outlook.com (10.173.189.15) by CY4PR21MB0472.namprd21.prod.outlook.com (10.172.121.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.506.4; Fri, 9 Feb 2018 23:33:29 +0000
Received: from CY4PR21MB0133.namprd21.prod.outlook.com ([fe80::f4bd:bebf:7ea5:7dc5]) by CY4PR21MB0133.namprd21.prod.outlook.com ([fe80::f4bd:bebf:7ea5:7dc5%6]) with mapi id 15.20.0506.011; Fri, 9 Feb 2018 23:33:29 +0000
From: Praveen Balasubramanian <pravb@microsoft.com>
To: "Salz, Rich" <rsalz@akamai.com>, Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, Victor Vasiliev <vasilvv@google.com>
CC: Marten Seemann <martenseemann@gmail.com>, "quic@ietf.org" <quic@ietf.org>, huitema <huitema@huitema.net>
Subject: RE: Packet number encryption
Thread-Topic: Packet number encryption
Thread-Index: AQHTmW31V+0GAWpR/E2VqOCVLx9SYqOMgUQAgABeoYCAAAgUAIAAd3KAgAA8YgCAACPEAIAAAiYAgAOBloCAALfdgIAACBkAgAEGGACAANx9AIAAn5KAgAB7w4CAADUigIAADBeAgADUsaCAAGk3gIAAEEgAgACizACAADhiAIAAHkiAgAADUYCAACdFAIAAVRYAgAAUZQCAAA5oAIAAD4fQgABGjACAAAGHQIAACNQAgAAAqaCAAAeBgIAAC4qAgACi02CAAbWdAIAAKHbggAGCSACAAALsAIAAG8kAgAACr4CAAAPPQA==
Date: Fri, 09 Feb 2018 23:33:29 +0000
Message-ID: <CY4PR21MB0133A0BDD44DCCEDBD66351CB6F20@CY4PR21MB0133.namprd21.prod.outlook.com>
References: <CABkgnnVyo3MmWtVULiV=FJTnR528qfY8-OmKGWAs0bCvri-a_g@mail.gmail.com> <2102BDC2-62C0-4A76-8ADE-8167437E2D07@trammell.ch> <CAN1APde6o6=aCXuWajPFSU=jXv-ERdVHk=uyjM71uQ_uU-oMTg@mail.gmail.com> <8e833029-68b5-2787-3897-a0f7818a259f@tik.ee.ethz.ch> <1de39727-eeec-0e7a-1e8b-5ed50433c5bd@cs.tcd.ie> <MWHPR08MB2432D0216BC8FE1B0D9E3690DAFD0@MWHPR08MB2432.namprd08.prod.outlook.com> <CAGD1bZauKbucs_5n7RQbK8H2HiyfiqpGVEcKreGA6umhMBSFgg@mail.gmail.com> <CABcZeBPNrc-9vANSH02r++p53s6gN4pVB8DMd80nUxOhKTp3dA@mail.gmail.com> <CAKcm_gMvHSBhpUvsQCCkV2_o+d_wchF3R3L6H8mp6nKNaaRmSw@mail.gmail.com> <CY4PR21MB0133CCAA6807469BA983D00BB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <CABkgnnW4xr_YzpsvCxaJJgcQdBTuX=Yv735_sdd4VoMfji8mbA@mail.gmail.com> <CY4PR21MB0133C759D4A08A4988B641B2B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <bdf88936-8edc-d56e-ee59-c9d597058edd@huitema.net> <CY4PR21MB01337C8A700E58B49D90B712B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <119b3276-5799-1cc3-8982-7479171bbf27@huitema.net> <CAOYVs2pi8-NVuS+crNMfjsP-n5upK3=5tPeQ8OSGpOvL6RTrjA@mail.gmail.com> <CY4PR21MB0133A1117B2733BBCF049C5FB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <CAAZdMad-vEBj4Zw-9=bM8hfSui68YBPTi88ZB434giYMXA1viQ@mail.gmail.com> <MWHPR21MB0144A36781B9AB9BEC7B99A8B6F30@MWHPR21MB0144.namprd21.prod.outlook.com> <CAAZdMaf_okyh1FHemPK90=RQp2Tb-p34SA_C77RLp68bwWSE2Q@mail.gmail.com> <CAN1APdchpj++3K5AcYZk-SMPBRDi3jvo7gjSMQwdYY_NuLNkgQ@mail.gmail.com> <CY4PR21MB013370F753D8095B4A640F04B6F20@CY4PR21MB0133.namprd21.prod.outlook.com> <A2AF9845-FBA0-42DE-8FB1-A23C9E80702A@akamai.com>
In-Reply-To: <A2AF9845-FBA0-42DE-8FB1-A23C9E80702A@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:6::712]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0472; 7:yyV1SG44g5frLXmZl7+xTIe+GI9SKpcFfKyQYHqG9t+XPawOm12N0DdVDuOPMdWQK2jYh7q00cM69KbIkgwy1B+llfLzgfQWrUbGjIFJwpAHRLGSg/lvbjkGwJ/uu7ygiTN7aZyZi+qNqctRIPK3/qDQxe55ll4X6PZ7uh3n76+7jqkhiXJp/Pik7NkMu43pRdtm5jiQFOPbdcVlvvWxIzEwcbnlk56suOQBjDWiyyzA849MQ0cqKHySCRNzDHer
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 3a183cc6-7fba-4f50-c93f-08d57015865b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(3008032)(2017052603307)(7193020); SRVR:CY4PR21MB0472;
x-ms-traffictypediagnostic: CY4PR21MB0472:
x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr
x-microsoft-antispam-prvs: <CY4PR21MB047262A064039671C582DEF9B6F20@CY4PR21MB0472.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171)(85827821059158)(211936372134217)(153496737603132)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040501)(2401047)(8121501046)(5005006)(10201501046)(93006095)(93001095)(3231101)(2400082)(944501161)(3002001)(6055026)(61426038)(61427038)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123558120)(20161123560045)(20161123562045)(6072148)(201708071742011); SRVR:CY4PR21MB0472; BCL:0; PCL:0; RULEID:; SRVR:CY4PR21MB0472;
x-forefront-prvs: 057859F9C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(376002)(396003)(346002)(39380400002)(366004)(189003)(199004)(14454004)(86362001)(5250100002)(2950100002)(22452003)(10290500003)(99286004)(7116003)(478600001)(81156014)(81166006)(316002)(8990500004)(110136005)(54906003)(68736007)(25786009)(86612001)(6246003)(5660300001)(53936002)(10090500001)(6306002)(39060400002)(54896002)(9686003)(6116002)(93886005)(790700001)(55016002)(4326008)(6436002)(3660700001)(74316002)(3280700002)(106356001)(186003)(7736002)(3480700004)(8936002)(2900100001)(8676002)(33656002)(6506007)(229853002)(53546011)(102836004)(2906002)(105586002)(97736004)(76176011)(6346003)(7696005); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0472; H:CY4PR21MB0133.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pravb@microsoft.com;
x-microsoft-antispam-message-info: LEWVAcCaY70O/3eKma2pbzh6wa+aWw0T/Dkzv2SuemF3jtI0H8E6+f2g9cSNuTuu1qaLTMwfOaretdlh8D7McQ==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB0133A0BDD44DCCEDBD66351CB6F20CY4PR21MB0133namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3a183cc6-7fba-4f50-c93f-08d57015865b
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Feb 2018 23:33:29.2173 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0472
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/XSr-IdExpL90Jx-KXenZ_iigIHQ>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 23:33:34 -0000

Yep in context of the proposals yes and that is at about 1%+ (based on a quick test) and might get more pronounced when other bottlenecks disappear. I was merely commenting that crypto is already a large fraction of overall processing cost and will only become a larger factor with other improvements.

From: Salz, Rich [mailto:rsalz@akamai.com]
Sent: Friday, February 9, 2018 3:17 PM
To: Praveen Balasubramanian <pravb@microsoft.com>; Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>; Victor Vasiliev <vasilvv@google.com>
Cc: Marten Seemann <martenseemann@gmail.com>; quic@ietf.org; huitema <huitema@huitema.net>
Subject: Re: Packet number encryption

But plaintext/encryption isn’t the real comparison, it’s encrypting A vs A-n, right?