Re: [TLS] Fate of resumption

Martin Thomson <martin.thomson@gmail.com> Mon, 20 October 2014 11:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 108551A86E0 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 04:06:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uiIW8FHYy7_D for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 04:06:50 -0700 (PDT)
Received: from mail-lb0-x235.google.com (mail-lb0-x235.google.com [IPv6:2a00:1450:4010:c04::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FA7D1A802D for <tls@ietf.org>; Mon, 20 Oct 2014 04:06:50 -0700 (PDT)
Received: by mail-lb0-f181.google.com with SMTP id l4so3684049lbv.12 for <tls@ietf.org>; Mon, 20 Oct 2014 04:06:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=+GijTatFhJMGND0DhPGDJV/u6hKUZ+PyGaLBn6pWHxU=; b=klvDyxrseeUW0z6/f1GzBKZB1Xyn/XhwmBCZzdIGEnZYpUZwU7gbK+cKQFGdb6fkq4 SIoVfFElTaQPovEofs02kf6DjXbAgjiM6WZmekj7tVtS8v7WIrpWfmrgu82NNf4JjrAw rE63kcQ3GacYCSoy3Ib7xrdAzCYMNKE7R7m3W7rQqB7jhMGXiw44wsdPiWtuXFfNLBUl MGjC2G4Kse1saVTG/WsLjJp0QKm+JahgWtaKwiIx2T8YzxcDPTtBODWv7GkvVoiHxGxt oZfQzvA5bA7uxrXK6G7wnLMmBdIhCREx65BVTLex9E81qt2zBdonzBHBF6Q4ie+IeDFA ZAzw==
MIME-Version: 1.0
X-Received: by 10.152.23.3 with SMTP id i3mr2274598laf.53.1413803208718; Mon, 20 Oct 2014 04:06:48 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Mon, 20 Oct 2014 04:06:48 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9D3300@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D3300@uxcn10-5.UoA.auckland.ac.nz>
Date: Mon, 20 Oct 2014 04:06:48 -0700
Message-ID: <CABkgnnUgzBEE4fPrktGxGF3WyC41zk3pb15AxCVR5NC03umehA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Btn1pwo5M1-FCKV6X9SqAe6HeuM
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Fate of resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 11:06:52 -0000

On 19 October 2014 13:54, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Given that it's a discussion of real technical issues, why do you claim it's
> hearsay not substance?  By whatever criteria it is you're applying, almost
> everything on the TLS list would be "hearsay, not substance".

It's a bald assertion.  What evidence is offered in favour of the argument?

It's fine to use that as evidence that not everyone is happy with the
outcome.  But I was hoping for something more concrete, like a
suggestion that header compression was too memory or CPU intensive,
anything really.