Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

Martin Thomson <martin.thomson@gmail.com> Tue, 15 November 2016 10:12 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1A131297AC for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 02:12:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ij7F3dCi15A2 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 02:12:42 -0800 (PST)
Received: from mail-qk0-x241.google.com (mail-qk0-x241.google.com [IPv6:2607:f8b0:400d:c09::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E2A5129A31 for <tls@ietf.org>; Tue, 15 Nov 2016 02:12:42 -0800 (PST)
Received: by mail-qk0-x241.google.com with SMTP id n204so15611823qke.2 for <tls@ietf.org>; Tue, 15 Nov 2016 02:12:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=fswvbbEsii/PdbyefGAD7kdAlGgtbgJFM66GyuIOxkY=; b=HaeRlDBtxVizmYmyaIl5wfethVXQbeKv7eDLMYY45iC7aGy5ePMsr94pV+OfjiNgWZ o8rIETNRAWPcgJ7B3j+bxvYaeZUU9CfSnXKPK5pWrUmd8khoBjXkjJ23dOHEjcPc+Du7 BX9G2Q+7mU8ir5aG1bB7S4euyaZdRAih2tmiT8EQr23Rv2Auilc/1JJZE6/Dm4XFs6OW 95r1scw801Dh67MGz/vBEU2sKfRejx/qCU6L9q74qXy1vVat4rottAngMCY4Rb3p9Pbi JfJZrs+dQB8rmhl74cvnlYvmjuXz/dtOziGkjnSHxXP49LYuWyMEUx6hw6lQP44NzQu/ I48g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=fswvbbEsii/PdbyefGAD7kdAlGgtbgJFM66GyuIOxkY=; b=CmrX2KIWXxx5H4ryDGKBPR/DAI8bO/Gux0L/1rDybPb/eIN6IuhTZRlRsH9MpDLynb h/N+6XyxisAQANIN8A4Nuo/XBvrw0MJNs3gAAASqZDhIrLbfO+WbHcLqYGlbyXtojufC Zpe4esT4GtWM+4V/Kj7+M6VeEj79k2yWZ4UEHqzgH3mQPKmvGqV85vLN5q+VQ1CO86Is IhO+FzAYygZNoyXqtz2rwblhRGU4iIbZk0rulTGC07TVmFQUM5lUi9OrzRPPnbniQWC/ 2FKO7el1x4Fe+lAKLW/RVg2rMBpuL+oqOzmKo1n8m0aclUkbX4YKMouq8kvNxIk5ZoO5 svqg==
X-Gm-Message-State: ABUngvchnwkJYxehsqBjbmLTgLpKGpHCOvPp4H88Dwp/844gP2ouYdOAMAZAtwlRb1YoiF6x2ON6RSzBq+P5Xg==
X-Received: by 10.55.12.2 with SMTP id 2mr21354555qkm.68.1479204761620; Tue, 15 Nov 2016 02:12:41 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Tue, 15 Nov 2016 02:12:40 -0800 (PST)
Received: by 10.140.85.7 with HTTP; Tue, 15 Nov 2016 02:12:40 -0800 (PST)
In-Reply-To: <D450855A.75EB8%thomas.fossati@alcatel-lucent.com>
References: <D4506C55.75E31%thomas.fossati@alcatel-lucent.com> <CABkgnnXUK8e3wHbHSAHV=deryPY6Mfx4Q5PkFd74=KrP=O88ig@mail.gmail.com> <1479201097.12027.10.camel@redhat.com> <CABkgnnWWMLDC1Bz==7hoyCv9K5Wd6DE4SBT=iqU5JeLD93Xrdw@mail.gmail.com> <D450855A.75EB8%thomas.fossati@alcatel-lucent.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 15 Nov 2016 19:12:40 +0900
Message-ID: <CABkgnnVKi2pyuX24UQXDFGCg7_CRXN8wW3CdN-eZXXFPtA2qmw@mail.gmail.com>
To: "Thomas Fossati (Nokia - GB)" <thomas.fossati@nokia.com>
Content-Type: multipart/alternative; boundary="001a114c5c9e5dd879054154329a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H6aPZNc_cvUKxArc1TmN6_jtmlA>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, tls@ietf.org
Subject: Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 10:12:49 -0000

Okay, so you are saying that every packet has the same number?

On 15 Nov 2016 6:30 PM, "Fossati, Thomas (Nokia - GB)" <
thomas.fossati@nokia.com> wrote:

> On 15/11/2016 09:20, "TLS on behalf of Martin Thomson"
> <tls-bounces@ietf.org on behalf of martin.thomson@gmail.com> wrote:
> >This means that you can guarantee privacy, but it forces
> >the server to do an exhaustive search of all of its active connections
> >(that is, O(N)) when it gets a 5-tuple mismatch.
>
> I don't think I follow.  You'd use CID as primary key to index your
> security contexts.  So, regardless your 5-tuple matches or not you'd do
> your O(1) lookup in the CID table and find the associated security context.
>
>