Re: Packet number encryption

Martin Thomson <martin.thomson@gmail.com> Fri, 09 February 2018 21:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D58E12D7EF for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 13:54:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tjia0JDZfA4j for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 13:54:15 -0800 (PST)
Received: from mail-ot0-x232.google.com (mail-ot0-x232.google.com [IPv6:2607:f8b0:4003:c0f::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66C95127369 for <quic@ietf.org>; Fri, 9 Feb 2018 13:54:15 -0800 (PST)
Received: by mail-ot0-x232.google.com with SMTP id q9so9102049oti.0 for <quic@ietf.org>; Fri, 09 Feb 2018 13:54:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2OvhZ+SCB56HMb1MU3hseMGZAztUPPMIQnaUryU6u2I=; b=j5BJq5rs5x9CtjXzOBpoLCg2AqDf8kqgUJGiCbv+rUwkRKEp2C0ENoz5CTH0JFiH/m C0kAzZurNYrzBQUiW1r9y3G2XVt2AcA6f3QOdjKuie3jgLfRxsICknOARJpB4AyK5ZHm NXHaLvNicczlo2AzAs8j+6H/PP2KnFWtLdIUcT/6SYx7CuIthgw47bs/JlNuI9l30dYc CktSY3yAwTIS9WRBvvfGC0QtoEGmQ+iKgMTvT4apnB34SZMftIqoyO8CxWlMHutsDKKk ro4ZIhDcL8K0v1/5UkIWl+OrtCz5ixQaaFBoiZYjvj4ghcxKnMloFopt1wDG4vZ87HWx f45g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2OvhZ+SCB56HMb1MU3hseMGZAztUPPMIQnaUryU6u2I=; b=hEbJcLs7WpMa8Ew8RVfGn2CJLMKIgWmje+QmTrWYtV4VMhOhoAcZpedDAKV7+hp+JA fePJndmZGvYiqaVty9tmOcOPnLBC8WbL+iXl2DHlmr3XDo24BKlYwvHIfGpdtaanGZg5 58CrVo2zuKKY0VRmbZ5QnILwSuNQkBgl0fZ5Cn2EN9eBiORaWVRU4qSG8XtSLV+elmUJ VSqZaRPq5OKe9I4d7ua8TxYiO9fIh89FWkr+EchiNhGupoNHeZlOz7sKlaR2zo+Exjr+ S44xL9stJR9+8DAk6BrG2s+Lx8RYlvP4Mz9eKcDoC5SQFhYCg2vFwXFDpskkCyu+Vfoh 3YxQ==
X-Gm-Message-State: APf1xPBBLlR/bCmwva159fE2qE78uxHe/wDxsaY3eCGBHCDyeQPYTjiQ rzD/60QkOfag594tKaieRX+8tFC29MFRQTs0ABM=
X-Google-Smtp-Source: AH8x227N6fpYMT+vRhyYsms7A/QhjnRGIKvPEogWzF1wLtZ4v82toJowlFbmlI2bvMO66SPZ/LWhAYd2HNC6G5rVtfA=
X-Received: by 10.157.50.132 with SMTP id u4mr3493056otb.133.1518213254735; Fri, 09 Feb 2018 13:54:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.52.196 with HTTP; Fri, 9 Feb 2018 13:54:14 -0800 (PST)
In-Reply-To: <CAKcm_gO-2zejQnLCCzHvvG=gP70o9EAUQz8v2oYUiK=nFjyUCw@mail.gmail.com>
References: <CABkgnnVyo3MmWtVULiV=FJTnR528qfY8-OmKGWAs0bCvri-a_g@mail.gmail.com> <CAGD1bZauKbucs_5n7RQbK8H2HiyfiqpGVEcKreGA6umhMBSFgg@mail.gmail.com> <CABcZeBPNrc-9vANSH02r++p53s6gN4pVB8DMd80nUxOhKTp3dA@mail.gmail.com> <CAKcm_gMvHSBhpUvsQCCkV2_o+d_wchF3R3L6H8mp6nKNaaRmSw@mail.gmail.com> <CY4PR21MB0133CCAA6807469BA983D00BB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <CABkgnnW4xr_YzpsvCxaJJgcQdBTuX=Yv735_sdd4VoMfji8mbA@mail.gmail.com> <CY4PR21MB0133C759D4A08A4988B641B2B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <bdf88936-8edc-d56e-ee59-c9d597058edd@huitema.net> <CY4PR21MB01337C8A700E58B49D90B712B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <119b3276-5799-1cc3-8982-7479171bbf27@huitema.net> <CAOYVs2pi8-NVuS+crNMfjsP-n5upK3=5tPeQ8OSGpOvL6RTrjA@mail.gmail.com> <CY4PR21MB0133A1117B2733BBCF049C5FB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <MWHPR08MB24327A7BB5AE1AE70FE5CDB1DAF30@MWHPR08MB2432.namprd08.prod.outlook.com> <533a0a2e-3a87-b55f-84ce-c52bc03cd81c@huitema.net> <MWHPR21MB0144C68102972A668611E1FCB6F20@MWHPR21MB0144.namprd21.prod.outlook.com> <CY4PR21MB01332141C3563ABBA240C566B6F20@CY4PR21MB0133.namprd21.prod.outlook.com> <CABcZeBNeTT79nd+d7h-KFPpFYxpr5wt1KgwPY=M0_UQpCkKq1w@mail.gmail.com> <CY4PR21MB01337A5E81D8A8A1D7518D97B6F20@CY4PR21MB0133.namprd21.prod.outlook.com> <D3800B30-E1F5-4955-8F85-6FEF36AD2E23@akamai.com> <CAKcm_gO-2zejQnLCCzHvvG=gP70o9EAUQz8v2oYUiK=nFjyUCw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 10 Feb 2018 08:54:14 +1100
Message-ID: <CABkgnnUY-xKBMW3uMQ_wbuOKQ2GxwZ1pDybC5T9ToivcozUDZw@mail.gmail.com>
Subject: Re: Packet number encryption
To: Ian Swett <ianswett@google.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, Praveen Balasubramanian <pravb@microsoft.com>, Eric Rescorla <ekr@rtfm.com>, "quic@ietf.org" <quic@ietf.org>, huitema <huitema@huitema.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/ycRdSlA-K6bGe96oDadr9J3PXfk>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 21:54:17 -0000

On Sat, Feb 10, 2018 at 5:20 AM, Ian Swett <ianswett@google.com> wrote:
> One issue with the current encryption proposal is you can't use hardware
> crypto offload for the bulk encryption because the packet number has to be
> encrypted after the bulk data.

Why?  Are you expecting the hardware to take the packet and run away
with it?  (I know that happens, but is that really a requirement?)