Re: [TLS] Fate of resumption

Martin Thomson <martin.thomson@gmail.com> Sun, 19 October 2014 20:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F9751A0271 for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 13:49:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RkG4rOGU7VFy for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 13:49:42 -0700 (PDT)
Received: from mail-la0-x22e.google.com (mail-la0-x22e.google.com [IPv6:2a00:1450:4010:c03::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBBC31A0258 for <tls@ietf.org>; Sun, 19 Oct 2014 13:49:41 -0700 (PDT)
Received: by mail-la0-f46.google.com with SMTP id gi9so2940867lab.19 for <tls@ietf.org>; Sun, 19 Oct 2014 13:49:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=7Tsa+ttRc81PE54pUDE+mZhArazLCDuEuLVZEp8pSIA=; b=qqCn7t5eaNex4DcgmldYnkA6INd3yqwcdWNg6cZNhpoyErI3lDEC3QYoBleD1zHE7j AKsoX86MKT677/beUjmHX/xTGkXktULyEhctdsgpGTASQEAcHj/+F9IuB3GP/HWfzfKR 0aSmQogFy6bwSjfG+U9sRi5xpxmRnjx+nFCebtgkZ0Dx4NTV6OoQXz5FsD5urfB/9Sdt Klr4spWQbcYmWFoFuo4VhUwiYVva5k43aJLXVW6977y2KqeFoivu6/8kioN70fSXp5Tn LqvPRrJbW2EifvYKxtms2EuGLnVFbaZQ3s4kLoVJ95DtoJDr+mcFGQG4d+1OwJY0L+86 4gRw==
MIME-Version: 1.0
X-Received: by 10.112.148.161 with SMTP id tt1mr23351165lbb.67.1413751780100; Sun, 19 Oct 2014 13:49:40 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Sun, 19 Oct 2014 13:49:39 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Sun, 19 Oct 2014 13:49:39 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9D320C@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D320C@uxcn10-5.UoA.auckland.ac.nz>
Date: Sun, 19 Oct 2014 13:49:39 -0700
Message-ID: <CABkgnnUhFxXhU5HscmmBvYrP10yfEJG1n65ZtyUkbdCG3AS7bw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="047d7b3a829aa74f4e0505ccbc24"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EUTUSeOwj94IEgNufheLyKcAwuo
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Fate of resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Oct 2014 20:49:44 -0000

That's hearsay, not substance. I was looking for an actual technical
concern, not a replay of someone's gripes. I believe that James' angst
derives from not being permitted to arbitrarily extend the protocol in
novel ways, which has very little to do with the concern you alluded to.
On Oct 19, 2014 12:55 PM, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:

> Martin Thomson <martin.thomson@gmail.com> writes:
> >On 18 October 2014 21:12, Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
> >>>With HTTP/2 poised to get deployed on much of the Internet,
> >>
> >> Given its embedded-device-hostile nature [...]
> >
> >You'll have to justify that one.
>
> So you want something more specific than a general reference to lots of
> discussion on the ietf-http-wg mailing list?  Hmm, how about this thread
> (one
> of several that have covered the issue):
>
> http://lists.w3.org/Archives/Public/ietf-http-wg/2014AprJun/0602.html
>
> James Snell of IBM summed it up pretty well:
>
>   First and foremost, it needs to be recognized that HTTP/2 has been
> designed
>   from the start to primarily meet the needs of a very specific grouping of
>   high volume web properties and browser implementations. There is very
> little
>   evidence that ubiquitous use of the protocol is even a secondary
>   consideration -- in fact, the "they can just keep using HTTP/1.1" mantra
> has
>   been repeated quite often throughout many of the discussions here on
> this,
>   usually as a way of brushing aside many of the concerns that have been
>   raised. So be it. It's clear at this point that HTTP/2 is on a specific
>   fixed path forward and that, for the kinds of use cases required by IoT,
>   alternatives will need to be pursued.
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>