Re: [TLS] Justification

Adam Langley <agl@google.com> Wed, 12 May 2010 17:55 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C3D863A6D94 for <tls@core3.amsl.com>; Wed, 12 May 2010 10:55:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.955
X-Spam-Level:
X-Spam-Status: No, score=-104.955 tagged_above=-999 required=5 tests=[AWL=1.022, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OuKp1ORWLA76 for <tls@core3.amsl.com>; Wed, 12 May 2010 10:55:46 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 1AC4D28C3A3 for <tls@ietf.org>; Wed, 12 May 2010 10:33:22 -0700 (PDT)
Received: from wpaz1.hot.corp.google.com (wpaz1.hot.corp.google.com [172.24.198.65]) by smtp-out.google.com with ESMTP id o4CHXBi4012195 for <tls@ietf.org>; Wed, 12 May 2010 10:33:11 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1273685591; bh=fevI6zNv3BDXTPVpk23A6YpEkrk=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=K87R9DQFpwCAIfl7STxEvoqqT44Vxr6dHEtjuoZSt69q6iZ+MmAsM3jHhm2ysK2v5 J8bF4qPgqKLjLtUSWqUkA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=Pde5fEoTiGqY0C9/UImFEj9mhrCXSxyTHbMqCQ/jMg4a26uLSAY3xhcXSos9tDoSG Ui47MK9dy2RupY2hYMc2Q==
Received: from ywh2 (ywh2.prod.google.com [10.192.8.2]) by wpaz1.hot.corp.google.com with ESMTP id o4CHWt2n031577 for <tls@ietf.org>; Wed, 12 May 2010 10:33:10 -0700
Received: by ywh2 with SMTP id 2so113090ywh.0 for <tls@ietf.org>; Wed, 12 May 2010 10:33:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.151.115.4 with SMTP id s4mr9887456ybm.413.1273685589488; Wed, 12 May 2010 10:33:09 -0700 (PDT)
Received: by 10.150.183.14 with HTTP; Wed, 12 May 2010 10:33:08 -0700 (PDT)
In-Reply-To: <4BEAE4CF.7070205@pobox.com>
References: <20100510221531.GC9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com> <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org> <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com> <4BEAE4CF.7070205@pobox.com>
Date: Wed, 12 May 2010 13:33:08 -0400
Message-ID: <p2ga84d7bc61005121033n169fc0fdyb2bc94b504f3fc2c@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 17:55:47 -0000

On Wed, May 12, 2010 at 1:26 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> What is this three packet limit you speak of?

TCP's initial congestion window is three frames (for now). So a TLS
server which needs more than three frames to send ServerHello through
to ServerHelloDone will have to wait additional round trips for
acknowledgments from the client.


AGL