Re: [TLS] Fate of resumption

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 19 October 2014 19:55 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D64AC1A6F47 for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 12:55:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IppB19YJc5_z for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 12:55:04 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C5721A1B96 for <tls@ietf.org>; Sun, 19 Oct 2014 12:55:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1413748504; x=1445284504; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=r+peDZNPkeZKAqDg9Ka06xBjl/4N4aB9xLsEiLB1SQ4=; b=Z6Ni3C6HUDJI7IOhFXu4f3NEZFO9u3agJnuVvswld1Ud8ZtRbXVFD9Rf 42mN8pCIlDGLxIDhetwaDYL1roE9RNgNmwVvB5o0MzcpW3psLXPuvhTv/ cVacxD487LdpWoqZa+29iVpGxcXLNWwPmswijo+KekuDxzOIUl8qaJ0q2 0=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="284179269"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 20 Oct 2014 08:55:03 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Mon, 20 Oct 2014 08:55:02 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Fate of resumption
Thread-Index: Ac/r1pFrysL50z3MS1eRQRzBMX1sqw==
Date: Sun, 19 Oct 2014 19:55:01 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9D320C@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1xrgyeIRlpWmcgU7woPnx0bNk6k
Subject: Re: [TLS] Fate of resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Oct 2014 19:55:08 -0000

Martin Thomson <martin.thomson@gmail.com> writes:
>On 18 October 2014 21:12, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>>With HTTP/2 poised to get deployed on much of the Internet,
>>
>> Given its embedded-device-hostile nature [...]
>
>You'll have to justify that one.

So you want something more specific than a general reference to lots of
discussion on the ietf-http-wg mailing list?  Hmm, how about this thread (one
of several that have covered the issue):

http://lists.w3.org/Archives/Public/ietf-http-wg/2014AprJun/0602.html

James Snell of IBM summed it up pretty well:

  First and foremost, it needs to be recognized that HTTP/2 has been designed
  from the start to primarily meet the needs of a very specific grouping of
  high volume web properties and browser implementations. There is very little
  evidence that ubiquitous use of the protocol is even a secondary
  consideration -- in fact, the "they can just keep using HTTP/1.1" mantra has
  been repeated quite often throughout many of the discussions here on this,
  usually as a way of brushing aside many of the concerns that have been
  raised. So be it. It's clear at this point that HTTP/2 is on a specific
  fixed path forward and that, for the kinds of use cases required by IoT,
  alternatives will need to be pursued.

Peter.