Re: [TLS] Multi-Threaded Applications over TLS

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Mon, 20 April 2009 21:56 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E94CD3A6964 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 14:56:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.044
X-Spam-Level:
X-Spam-Status: No, score=0.044 tagged_above=-999 required=5 tests=[AWL=1.994, BAYES_00=-2.599, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3jw8U0vtw-B7 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 14:56:33 -0700 (PDT)
Received: from mail-n.franken.de (mail-n.franken.de [193.175.24.27]) by core3.amsl.com (Postfix) with ESMTP id B33753A695C for <tls@ietf.org>; Mon, 20 Apr 2009 14:56:33 -0700 (PDT)
Received: from [192.168.1.194] (p508FFA33.dip.t-dialin.net [80.143.250.51]) by mail-n.franken.de (Postfix) with ESMTP id 916A41C0B4627; Mon, 20 Apr 2009 23:57:17 +0200 (CEST)
Message-Id: <87BF040D-B9D2-4FFE-9D84-1B311174778E@lurchi.franken.de>
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
To: Peter Saint-Andre <stpeter@stpeter.im>
In-Reply-To: <49ECB072.8070908@stpeter.im>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v930.4)
Date: Mon, 20 Apr 2009 23:57:16 +0200
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <49ECA89D.9010404@gnutls.org> <49ECB072.8070908@stpeter.im>
X-Mailer: Apple Mail (2.930.4)
Cc: Joe Hildebrand <joe.hildebrand@webex.com>, tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 21:56:35 -0000

Dear all,

you can use SCTP as a transport protocol and use DTLS/SCTP. This
provides you with multiple streams (message order in each stream
is preserved) but the head of line blocking between the streams
is minimized.

Best regards
Michael

On Apr 20, 2009, at 7:27 PM, Peter Saint-Andre wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> On 4/20/09 10:53 AM, Nikos Mavrogiannopoulos wrote:
>> Badra wrote:
>>> Hi all,
>>>
>>> We have posted a document that describes "multi-threaded  
>>> application"
>>> multiplexing over a single TLS session.
>>
>> Hello,
>> Is TLS the appropriate level to do this protocol? Couldn't it be over
>> TLS, or over any protocol that is being used at the moment? It  
>> looks it
>> has a broader applicability than just TLS.
>
> In the XMPP community we are interested in something similar: the
> ability to multiplex multiple domain-to-domain streams over a single
> encrypted connection. Joe Hildebrand and I plan to write up at least a
> requirements I-D about that soon. It's not yet clear to me if our use
> case is in scope for draft-badra-tls-multiplexing.
>
> Peter
>
> - --
> Peter Saint-Andre
> https://stpeter.im/
>
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.8 (Darwin)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
>
> iEYEARECAAYFAknssHIACgkQNL8k5A2w/vxkKACgjym7ECIL4ntl/45SBbRQEo05
> 1+EAn2IsB/kkkYd/bEmL5gDqwku6VTck
> =f4Xx
> -----END PGP SIGNATURE-----
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>