Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

"Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com> Tue, 15 November 2016 09:30 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8C94129A30 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 01:30:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.402
X-Spam-Level:
X-Spam-Status: No, score=-6.402 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B74TmyDq6kQm for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 01:30:51 -0800 (PST)
Received: from smtp-fr.alcatel-lucent.com (fr-hpida-esg-02.alcatel-lucent.com [135.245.210.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6D23129450 for <tls@ietf.org>; Tue, 15 Nov 2016 01:30:50 -0800 (PST)
Received: from fr712umx3.dmz.alcatel-lucent.com (unknown [135.245.210.42]) by Websense Email Security Gateway with ESMTPS id 5E5351C57C25B; Tue, 15 Nov 2016 09:30:45 +0000 (GMT)
Received: from fr711usmtp1.zeu.alcatel-lucent.com (fr711usmtp1.zeu.alcatel-lucent.com [135.239.2.122]) by fr712umx3.dmz.alcatel-lucent.com (GMO-o) with ESMTP id uAF9Uki3002695 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 15 Nov 2016 09:30:47 GMT
Received: from FR712WXCHHUB03.zeu.alcatel-lucent.com (fr712wxchhub03.zeu.alcatel-lucent.com [135.239.2.74]) by fr711usmtp1.zeu.alcatel-lucent.com (GMO) with ESMTP id uAF9Tex9008610 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Tue, 15 Nov 2016 10:30:46 +0100
Received: from FR711WXCHMBA08.zeu.alcatel-lucent.com ([169.254.4.241]) by FR712WXCHHUB03.zeu.alcatel-lucent.com ([135.239.2.74]) with mapi id 14.03.0301.000; Tue, 15 Nov 2016 10:30:35 +0100
From: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
To: Martin Thomson <martin.thomson@gmail.com>, Nikos Mavrogiannopoulos <nmav@redhat.com>
Thread-Topic: [ALU] Re: [TLS] extending the un-authenticated DTLS header
Thread-Index: AQHSPyBmoEWQi/eZf0uXxBxfDzXt66DZs+EAgAAC6AA=
Date: Tue, 15 Nov 2016 09:30:35 +0000
Message-ID: <D450855A.75EB8%thomas.fossati@alcatel-lucent.com>
References: <D4506C55.75E31%thomas.fossati@alcatel-lucent.com> <CABkgnnXUK8e3wHbHSAHV=deryPY6Mfx4Q5PkFd74=KrP=O88ig@mail.gmail.com> <1479201097.12027.10.camel@redhat.com> <CABkgnnWWMLDC1Bz==7hoyCv9K5Wd6DE4SBT=iqU5JeLD93Xrdw@mail.gmail.com>
In-Reply-To: <CABkgnnWWMLDC1Bz==7hoyCv9K5Wd6DE4SBT=iqU5JeLD93Xrdw@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
x-originating-ip: [135.239.27.39]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <8A3EA336EA0CD4448EBE061B18A8F456@exchange.lucent.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mwGyrATrpRFLTJ5asIlT4qHhZKM>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 09:30:53 -0000

On 15/11/2016 09:20, "TLS on behalf of Martin Thomson"
<tls-bounces@ietf.org on behalf of martin.thomson@gmail.com> wrote:
>This means that you can guarantee privacy, but it forces
>the server to do an exhaustive search of all of its active connections
>(that is, O(N)) when it gets a 5-tuple mismatch.

I don't think I follow.  You'd use CID as primary key to index your
security contexts.  So, regardless your 5-tuple matches or not you'd do
your O(1) lookup in the CID table and find the associated security context.