[Lwip] TLS Cached Info

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 29 March 2013 18:44 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E737221F9353 for <lwip@ietfa.amsl.com>; Fri, 29 Mar 2013 11:44:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.813
X-Spam-Level:
X-Spam-Status: No, score=-102.813 tagged_above=-999 required=5 tests=[AWL=-0.214, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bY1cG4keBXQl for <lwip@ietfa.amsl.com>; Fri, 29 Mar 2013 11:44:24 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) by ietfa.amsl.com (Postfix) with ESMTP id 1084121F9368 for <lwip@ietf.org>; Fri, 29 Mar 2013 11:44:24 -0700 (PDT)
Received: from mailout-de.gmx.net ([10.1.76.16]) by mrigmx.server.lan (mrigmx001) with ESMTP (Nemesis) id 0Mb5Wf-1U6Sx50KCJ-00KhD0 for <lwip@ietf.org>; Fri, 29 Mar 2013 19:44:20 +0100
Received: (qmail invoked by alias); 29 Mar 2013 18:44:19 -0000
Received: from a88-115-219-140.elisa-laajakaista.fi (EHLO [192.168.100.103]) [88.115.219.140] by mail.gmx.net (mp016) with SMTP; 29 Mar 2013 19:44:19 +0100
X-Authenticated: #29516787
X-Provags-ID: V01U2FsdGVkX19xXB13/nJxmEUBRhZwYG6aicNf5e88oZAEAk0Irk Jx2a4cVI4CjGag
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 29 Mar 2013 20:44:17 +0200
Message-Id: <2E2FC682-3B0B-4EE8-823D-C49F6157CB91@gmx.net>
To: lwip@ietf.org
Mime-Version: 1.0 (Apple Message framework v1085)
X-Mailer: Apple Mail (2.1085)
X-Y-GMX-Trusted: 0
Subject: [Lwip] TLS Cached Info
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Lightweight IP stack <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/lwip>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2013 18:44:25 -0000

Hi guys, 

I would like to draw your attention to a document in the TLS working group, called 'TLS cached info',  which allows bandwidth optimizations using caching of data. 
For example, instead of sending the certificate chain with every TLS handshake it is possible to just exchange fingerprints. 

This might be a useful addition for some of your use cases. 

With the most recent (work in progress) draft update we have added support for OCSP response caching as well. 

Here is the current snapshot: 
https://github.com/hannestschofenig/tschofenig-ids/blob/master/tls-cached-info/draft-ietf-tls-cached-info-15.txt

Feedback welcome. 

Ciao
Hannes