Re: [TLS] Fwd: I-D Action:draft-bmoeller-tls-falsestart-00.txt

Nicolas Williams <Nicolas.Williams@oracle.com> Fri, 16 July 2010 18:16 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B993E3A6AC8 for <tls@core3.amsl.com>; Fri, 16 Jul 2010 11:16:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.517
X-Spam-Level:
X-Spam-Status: No, score=-6.517 tagged_above=-999 required=5 tests=[AWL=0.081, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vnk7VqUrwOBs for <tls@core3.amsl.com>; Fri, 16 Jul 2010 11:16:51 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id C22B23A6ACC for <tls@ietf.org>; Fri, 16 Jul 2010 11:16:51 -0700 (PDT)
Received: from rcsinet15.oracle.com (rcsinet15.oracle.com [148.87.113.117]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o6GIGueX010402 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 16 Jul 2010 18:16:57 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o6GFkAlK021661; Fri, 16 Jul 2010 18:16:55 GMT
Received: from abhmt009.oracle.com by acsmt355.oracle.com with ESMTP id 412363681279304212; Fri, 16 Jul 2010 11:16:52 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Fri, 16 Jul 2010 11:16:52 -0700
Date: Fri, 16 Jul 2010 13:18:05 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Bodo Moeller <bmoeller@acm.org>
Message-ID: <20100716181805.GA23743@oracle.com>
References: <AANLkTik3ZhyzI7-Re8FjNtC5xpH-aDplSyzcmgWoDgNd@mail.gmail.com> <2728902C-B235-4AAB-8EAE-19D673A38CB6@acm.org> <20100714231105.GG17986@oracle.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20100714231105.GG17986@oracle.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt353.oracle.com [141.146.40.153]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090203.4C40A218.002A:SCFMA4539814,ss=1,fgs=0
Cc: "tls@ietf.org Working Group" <tls@ietf.org>, Nagendra Modadugu <nagendra@cs.stanford.edu>
Subject: Re: [TLS] Fwd: I-D Action:draft-bmoeller-tls-falsestart-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jul 2010 18:16:52 -0000

On Wed, Jul 14, 2010 at 06:11:05PM -0500, Nicolas Williams wrote:
> Huh, I independently proposed a something similar, though I call it
> early_start, in April 2009, in draft-williams-tls-app-sasl-opt-03.

It's likely that early start was Martin Rex's idea first.  At one more
more IETF meetings we discussed TLS + GSS-API options extensively in
various IETF jabber rooms (which, IIRC, are archived).

Nico
--