Re: [TLS] DTLS 1.3

"Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com> Fri, 08 July 2016 09:29 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 139D212D121 for <tls@ietfa.amsl.com>; Fri, 8 Jul 2016 02:29:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.396
X-Spam-Level:
X-Spam-Status: No, score=-5.396 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D6YeirTxs1ns for <tls@ietfa.amsl.com>; Fri, 8 Jul 2016 02:29:46 -0700 (PDT)
Received: from smtp-fr.alcatel-lucent.com (fr-hpida-esg-02.alcatel-lucent.com [135.245.210.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEA5012D09A for <tls@ietf.org>; Fri, 8 Jul 2016 02:29:46 -0700 (PDT)
Received: from fr712umx4.dmz.alcatel-lucent.com (unknown [135.245.210.45]) by Websense Email Security Gateway with ESMTPS id E7D40C351879B; Fri, 8 Jul 2016 09:29:42 +0000 (GMT)
Received: from fr712usmtp2.zeu.alcatel-lucent.com (fr712usmtp2.zeu.alcatel-lucent.com [135.239.2.42]) by fr712umx4.dmz.alcatel-lucent.com (GMO-o) with ESMTP id u689Ti53023098 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 8 Jul 2016 09:29:44 GMT
Received: from FR711WXCHHUB01.zeu.alcatel-lucent.com (fr711wxchhub01.zeu.alcatel-lucent.com [135.239.2.111]) by fr712usmtp2.zeu.alcatel-lucent.com (GMO) with ESMTP id u689TgD5009357 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 8 Jul 2016 11:29:43 +0200
Received: from FR711WXCHMBA08.zeu.alcatel-lucent.com ([169.254.4.136]) by FR711WXCHHUB01.zeu.alcatel-lucent.com ([135.239.2.111]) with mapi id 14.03.0195.001; Fri, 8 Jul 2016 11:29:42 +0200
From: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [TLS] DTLS 1.3
Thread-Index: AQHR1sQr+VI2HyMN6kSrh/Fh10M/0KAJwrEAgAK9LICAABd0AIAAJdUAgAABJwCAAWqLgP//8e2AgAAU6gD///EdgIAAF2WA
Date: Fri, 08 Jul 2016 09:29:42 +0000
Message-ID: <D3A52BC5.6C07C%thomas.fossati@alcatel-lucent.com>
References: <577A38A2.2090209@gmx.net> <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com> <577AD00E.1000103@cs.tcd.ie> <367617282.2740434.1467726582647.JavaMail.zimbra@redhat.com> <577BC302.5050000@cs.tcd.ie> <1467879217.3426.17.camel@redhat.com> <577E22DE.2060805@cs.tcd.ie> <1467892378.3426.41.camel@redhat.com> <577E4392.6060408@cs.tcd.ie> <D3A51FC1.6C049%thomas.fossati@alcatel-lucent.com> <1467967459.3009.7.camel@redhat.com> <D3A52886.6C06E%thomas.fossati@alcatel-lucent.com> <1467968753.3009.11.camel@redhat.com>
In-Reply-To: <1467968753.3009.11.camel@redhat.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.5.160527
x-originating-ip: [135.239.27.41]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <14EC343322C7384AAEBE8B72FCB28A38@exchange.lucent.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6-uppMQEFQ7lgnttgBi_y8hAP34>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jul 2016 09:29:49 -0000

On 08/07/2016 10:05, "Nikos Mavrogiannopoulos" <nmav@redhat.com> wrote:
>On Fri, 2016-07-08 at 08:59 +0000, Fossati, Thomas (Nokia - GB) wrote:
>
>> > How would the hash chain matching work for a server handling
>> > multiple
>> > clients?
>> Sorry, I'm not sure I understand the question.  Are you asking what
>> happens if there is an Id collision between two separate hash chains?
>
>No, my question is much simpler. How would a server handling for
>example 20000 clients, will figure to which chain a hash of H(x)
>belongs to? Will it have to iterate through all the chains (client
>states) and test for matching or there is something more clever than
>that?

Ah! The hash chain would be computed at the end of the handshake, so all L
Ids can be put in a hash table that maps them to the same DTLS context.
When a data record comes in, its Id can be used to look up the context in
O(1).
Clearly the server needs to negotiate a sensible L if it doesn't want to
blow up.