Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-17 Thread Fossati, Thomas (Nokia - GB)
Hi Achim, On 16/11/2016 10:21, "TLS on behalf of Kraus Achim (INST/ESY1)" wrote: >I'm still wondering, why the "clashing" calculations (section 4) are only >based on the number of clients and not also on the length of the hash >chain. I guess you are right. The left column should say "sessions

Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-16 Thread Kraus Achim (INST/ESY1)
rag von Fossati, Thomas (Nokia - GB) Gesendet: Dienstag, 15. November 2016 08:08 An: Martin Thomson ; Eric Rescorla Cc: Hannes Tschofenig ; tls@ietf.org Betreff: Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header On 15/11/2016 03:51, "TLS on behalf of Martin Thomson" wrote

Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-15 Thread Martin Thomson
Okay, so you are saying that every packet has the same number? On 15 Nov 2016 6:30 PM, "Fossati, Thomas (Nokia - GB)" < thomas.foss...@nokia.com> wrote: > On 15/11/2016 09:20, "TLS on behalf of Martin Thomson" > wrote: > >This means that you can guarantee privacy, but it forces > >the server to

Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-15 Thread Fossati, Thomas (Nokia - GB)
On 15/11/2016 09:20, "TLS on behalf of Martin Thomson" wrote: >This means that you can guarantee privacy, but it forces >the server to do an exhaustive search of all of its active connections >(that is, O(N)) when it gets a 5-tuple mismatch. I don't think I follow. You'd use CID as primary key t

Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-14 Thread Fossati, Thomas (Nokia - GB)
On 15/11/2016 03:51, "TLS on behalf of Martin Thomson" wrote: >On 15 November 2016 at 10:16, Eric Rescorla wrote: >>> I'd be interested in an analysis of the potential privacy >>> impacts of this. Isn't this more or less the same as doing >>> SPUD-for-DTLS? (If not, sorry for dragging in controve