Re: [TLS] Justification

Michael D'Errico <mike-list@pobox.com> Wed, 12 May 2010 18:16 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1E22F28C3F4 for <tls@core3.amsl.com>; Wed, 12 May 2010 11:16:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.112
X-Spam-Level:
X-Spam-Status: No, score=-1.112 tagged_above=-999 required=5 tests=[AWL=-0.372, BAYES_20=-0.74]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PyY-+MfLtXfa for <tls@core3.amsl.com>; Wed, 12 May 2010 11:16:11 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id C92B328C181 for <tls@ietf.org>; Wed, 12 May 2010 10:51:55 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 86429B2331 for <tls@ietf.org>; Wed, 12 May 2010 13:51:44 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=BIveJ2bC1QNj kqTTb94xmwxJAsY=; b=n8aHvmdnMr1F5RNXspcjcg2JkpssOhNxZtUksYerjNgu n5xRZVjJ8T+rH0UJaeW4YdtEDF0NHbTT5H4WwOK0fLiklsynR1O91CVw8G2DE9fs uBFEMaCm5THQVrsJQKyyBdJrm0ucOu3hHLmmICCj454jcr4TxMuXg5JIYYn09GM=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=fsMqLN q39G0KpNRKlnBXy089NIiJ8D5HIpHT7fP+Lqg9KKqhGkx4sonTi7w3mzxPbRldoI gMnVNbM8inWMFyI913pD6v074cUPrPcJx0NoMcb2XV2az0t3yXI8/uvDo6rB0hbH Od+zexZQXWhC7e7zuORPqWw5ctrTvOmSGeyd0=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 83906B2330 for <tls@ietf.org>; Wed, 12 May 2010 13:51:44 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 3BE22B232F for <tls@ietf.org>; Wed, 12 May 2010 13:51:44 -0400 (EDT)
Message-ID: <4BEAEAAF.6090402@pobox.com>
Date: Wed, 12 May 2010 10:51:43 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <20100510221531.GC9429@oracle.com> <201005111339.o4BDdoYQ009725@fs4113.wdf.sap.corp> <20100511152153.GF9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <1273676748.1486.4.camel@sockerbit> <4BEADE7A.2070002@extendedsubset.com>
In-Reply-To: <4BEADE7A.2070002@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 0746F99E-5DEF-11DF-B003-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 18:16:23 -0000

Marsh Ray wrote:
> On 5/12/2010 10:05 AM, Simon Josefsson wrote:
>> ons 2010-05-12 klockan 07:55 -0700 skrev Michael D'Errico:
>>> Can someone please remind me why we want cached-info?
> 
> It saves KB++ at the beginning of handshakes, which is a really big deal
> for some deployments.

Can you point to some real examples?

3G networks operate at 144kbps, so each KB takes 56 ms to download.
That might be sorta slow, but the rollout of 4G is already taking place
and the speeds will be crazy fast at 100Mbps.

If you're concerned about memory use, consider that the 1st generation
iPod touch had 128 MB of RAM; 3rd gen has 256.  Even old Blackberries
had 64 MB of RAM.

What constrained environments exist today that will still be constrained
once they are upgraded to support this cached-info extension?

Mike