Re: [TLS] Request for review: Next Protocol Negotiation Extension

Adam Langley <agl@google.com> Wed, 18 August 2010 19:48 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BDA4E3A67AC for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:48:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.31
X-Spam-Level:
X-Spam-Status: No, score=-105.31 tagged_above=-999 required=5 tests=[AWL=0.667, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aAjqmSWqW3xS for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:48:10 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id 41A6A3A6A92 for <tls@ietf.org>; Wed, 18 Aug 2010 12:48:10 -0700 (PDT)
Received: from wpaz17.hot.corp.google.com (wpaz17.hot.corp.google.com [172.24.198.81]) by smtp-out.google.com with ESMTP id o7IJmhwJ028808 for <tls@ietf.org>; Wed, 18 Aug 2010 12:48:44 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1282160924; bh=fOkyLcQEW4+fryC1G462sxGThM0=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=gtmw6RXP87/G6csUmCSxW51dGWuSYyM3eVK9AUq18AdVjaWY9m5ktDIK7R+Ja83V5 snEK7kT0Se8oD1LuOyt+w==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=H3IsmaIPs0vxJbHAEOtJxsf/Ddj+pEBO4F9bUsAyrfimjPe4J3gpVwo9WuKU3AM83 fYoYmMtaI1yL4NA6OJejg==
Received: from yxm34 (yxm34.prod.google.com [10.190.4.34]) by wpaz17.hot.corp.google.com with ESMTP id o7IJlvu4020292 for <tls@ietf.org>; Wed, 18 Aug 2010 12:48:42 -0700
Received: by yxm34 with SMTP id 34so386199yxm.21 for <tls@ietf.org>; Wed, 18 Aug 2010 12:48:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.151.116.1 with SMTP id t1mr773189ybm.329.1282160922615; Wed, 18 Aug 2010 12:48:42 -0700 (PDT)
Received: by 10.231.142.32 with HTTP; Wed, 18 Aug 2010 12:48:42 -0700 (PDT)
In-Reply-To: <4C6C3739.4040205@pobox.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6C2FDA.6070307@pobox.com> <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com> <4C6C3739.4040205@pobox.com>
Date: Wed, 18 Aug 2010 15:48:42 -0400
Message-ID: <AANLkTimjUkw+WBnYc5Oy69u8SoWBhXzheuRRao9w+Vfy@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 19:48:11 -0000

On Wed, Aug 18, 2010 at 3:40 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> My TLS implementation performs a full handshake (RSA 1024-bit key) on
> localhost (i.e. not going over the network) in less than 5 milliseconds.
> A session resumption takes around 500 MICROseconds.  (ECC cipher suites
> should further reduce the full handshake timing.)  TLS just doesn't
> have that much overhead!

The computational overhead of TLS is unimportant for many applications
and is only becoming less important over time.

However, the number of round trips is critical. However fast the hosts
might be, the speed of light always stays the same.


AGL