Re: [TLS] extending the un-authenticated DTLS header

"Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com> Tue, 15 November 2016 10:21 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5DD9A129A6E for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 02:21:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.401
X-Spam-Level:
X-Spam-Status: No, score=-6.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9_3v9kroseA for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 02:21:47 -0800 (PST)
Received: from smtp-fr.alcatel-lucent.com (fr-hpida-esg-02.alcatel-lucent.com [135.245.210.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C9D8129A31 for <tls@ietf.org>; Tue, 15 Nov 2016 02:21:47 -0800 (PST)
Received: from fr712umx4.dmz.alcatel-lucent.com (unknown [135.245.210.45]) by Websense Email Security Gateway with ESMTPS id 50DCFD3916F69; Tue, 15 Nov 2016 10:21:41 +0000 (GMT)
Received: from fr712usmtp2.zeu.alcatel-lucent.com (fr712usmtp2.zeu.alcatel-lucent.com [135.239.2.42]) by fr712umx4.dmz.alcatel-lucent.com (GMO-o) with ESMTP id uAFALgSc000661 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 15 Nov 2016 10:21:42 GMT
Received: from FR711WXCHHUB01.zeu.alcatel-lucent.com (fr711wxchhub01.zeu.alcatel-lucent.com [135.239.2.111]) by fr712usmtp2.zeu.alcatel-lucent.com (GMO) with ESMTP id uAFALfXR021426 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Tue, 15 Nov 2016 11:21:41 +0100
Received: from FR711WXCHMBA08.zeu.alcatel-lucent.com ([169.254.4.241]) by FR711WXCHHUB01.zeu.alcatel-lucent.com ([135.239.2.111]) with mapi id 14.03.0301.000; Tue, 15 Nov 2016 11:21:41 +0100
From: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
To: Martin Thomson <martin.thomson@gmail.com>, "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
Thread-Topic: [TLS] extending the un-authenticated DTLS header
Thread-Index: AQHSPyoNbF5RMnM5zECGeIwdLn0saw==
Date: Tue, 15 Nov 2016 10:21:40 +0000
Message-ID: <D4509067.75EE7%thomas.fossati@alcatel-lucent.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
x-originating-ip: [135.239.27.38]
Content-Type: multipart/alternative; boundary="_000_D450906775EE7thomasfossatialcatellucentcom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ifFTEPKJTXHoP43Bm2cG3kY9-Kc>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 10:21:49 -0000

Sort of.  Client uses one HOTP value from the sequence at a time, until it sees fit — for example, until it's on the same network attachment.

When attachment changes (and its transport identifiers with it), before sending a new packet, it picks the next HOTP and sticks it in the record.
When Server sees this, it switches CID accordingly.

From: Martin Thomson <martin.thomson@gmail.com<mailto:martin.thomson@gmail.com>>
Date: Tuesday, 15 November 2016 10:12
To: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com<mailto:thomas.fossati@nokia.com>>
Cc: Nikos Mavrogiannopoulos <nmav@redhat.com<mailto:nmav@redhat.com>>, "tls@ietf.org<mailto:tls@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>, Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>>
Subject: Re: [ALU] Re: [TLS] extending the un-authenticated DTLS header


Okay, so you are saying that every packet has the same number?

On 15 Nov 2016 6:30 PM, "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com<mailto:thomas.fossati@nokia.com>> wrote:
On 15/11/2016 09:20, "TLS on behalf of Martin Thomson"
<tls-bounces@ietf.org<mailto:tls-bounces@ietf.org> on behalf of martin.thomson@gmail.com<mailto:martin.thomson@gmail.com>> wrote:
>This means that you can guarantee privacy, but it forces
>the server to do an exhaustive search of all of its active connections
>(that is, O(N)) when it gets a 5-tuple mismatch.

I don't think I follow.  You'd use CID as primary key to index your
security contexts.  So, regardless your 5-tuple matches or not you'd do
your O(1) lookup in the CID table and find the associated security context.