Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Tue, 21 April 2009 15:34 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A02053A6A20 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:34:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWBnsd9Fa1rt for <tls@core3.amsl.com>; Tue, 21 Apr 2009 08:34:38 -0700 (PDT)
Received: from mail-fx0-f158.google.com (mail-fx0-f158.google.com [209.85.220.158]) by core3.amsl.com (Postfix) with ESMTP id 8EAA33A69F1 for <tls@ietf.org>; Tue, 21 Apr 2009 08:34:37 -0700 (PDT)
Received: by fxm2 with SMTP id 2so2589694fxm.37 for <tls@ietf.org>; Tue, 21 Apr 2009 08:35:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=M9QBLHJiVhllQWUb9Lz9N3hxYPi1KdIU/SbHShAQJec=; b=wji2vr2Mf+esqKhbIF0wgdAqfGjLL/1tRg1iuJPsfpyUwIUwwnMVd7iufdD2Mcp2sh j7oq5GhHW+sQHPlnuSQ4ST8RO+Of9JHnTBnLxtrkWk8j606BCHw2K/p8w9friY/O/CC6 KqLVzZJuAgOwBxMpT1HJHiyxGlahnsnHZU5DE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=XFXq9L47eEJhE7jLx1+GXPrrObxNi9EaWyfRm4Z033qysPva5W8QIdjCZ1En2kN5V2 gZRG24e/XW0FvEtxnHLEqJxEm3rKrzYWB7Wa3EZxNLK1BYYLOE0MxdtItGf+lNPz3/ZF jRZizIM6gIx7PJdKsRWkNH3GzWXAx1J+7oJdI=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.204.121.131 with SMTP id h3mr6620451bkr.66.1240328153134; Tue, 21 Apr 2009 08:35:53 -0700 (PDT)
In-Reply-To: <E10EF1DF7E0888498EB1A82965214D3427F133791A@NOK-EUMSG-01.mgdnok.nokia.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <49ECA89D.9010404@gnutls.org> <E10EF1DF7E0888498EB1A82965214D3427F133791A@NOK-EUMSG-01.mgdnok.nokia.com>
Date: Tue, 21 Apr 2009 17:35:53 +0200
X-Google-Sender-Auth: 0bc6d4f55cd72288
Message-ID: <c24c21d80904210835k6144a6d7rd99bd890c1dbfd5a@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Michael.G.Williams@nokia.com
Content-Type: multipart/alternative; boundary="001636c5a4aff8f5e104681266ad"
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 15:34:38 -0000

Hi Michael,



> As an aside, the mobile DTLS also provides multiplexing, but that feature
> was considered a separate topic so will be brought forward later.
>


I can't see how mobi-d can multiplex applications' channels.



> Mapping threads into sessions might prove applicable for mobi-d as well.
>


Well, but I don't need mobi-d to do so.

Best regards,
Badra