[Cryptography] Heartbleed and fundamental crypto programming practices

ianG iang at iang.org
Sun Apr 13 06:03:18 EDT 2014


On 12/04/2014 19:17 pm, Tony Arcieri wrote:
> On Sat, Apr 12, 2014 at 4:15 PM, ianG <iang at iang.org
> <mailto:iang at iang.org>> wrote:
> 
>     Have you looked at QUIC?
> 
> 
> Yes (and CurveZMQ and Nitro)


:) ok...  I was just wondering if it (they) deserve mention under
Sketches, and if not why not?

http://clearcryptocode.org/tls/

And while we are on the subject, I'm curious about something:

    "Unfortunately, the modern Internet does not look favorably upon
UDP. Preliminary benchmarks of CurveCP showed nearly complete packet
loss in the face of TCP congestion which is arguably a problem with
CurveCP's decongestion algorithm but much more likely an intractable
problem with trying to do bulk transfers with UDP."


Is this over-obsessing on an edge case, aka congestion?  Most use for
most protocols is bursty therefore presumably uncongested.  As long as
this works most of the time, we've got a protocol, and the occasional
time it gets into congestion-deadly-embrace, we can handwave it off as
dead net;  happens anyway, apps deal with it, or don't.

I noticed the same long discussion in QUIC doco, and the recent post
where someone had shown CurveCP to be bad in certain tests that focused
on the congestion space;  is this a case of solving the edge cases
before proving the fundamentals?

Or is there something fundamental about the congestion issue that stops
UDP being usable under any circumstances?


iang



More information about the cryptography mailing list