Re: [TLS] Wrapping up cached info

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 19 May 2010 17:59 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DEA843A6AD1 for <tls@core3.amsl.com>; Wed, 19 May 2010 10:59:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.124
X-Spam-Level:
X-Spam-Status: No, score=-4.124 tagged_above=-999 required=5 tests=[AWL=-0.126, BAYES_50=0.001, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rty3lFdLd+5u for <tls@core3.amsl.com>; Wed, 19 May 2010 10:59:38 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id B55D63A6891 for <tls@ietf.org>; Wed, 19 May 2010 10:59:38 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4JHxQtW019986 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 19 May 2010 17:59:28 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4JBjRtU009378; Wed, 19 May 2010 17:59:23 GMT
Received: from abhmt010.oracle.com by acsmt355.oracle.com with ESMTP id 251414671274291910; Wed, 19 May 2010 10:58:30 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 19 May 2010 10:58:30 -0700
Date: Wed, 19 May 2010 12:58:25 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: "Kemp, David P." <DPKemp@missi.ncsc.mil>
Message-ID: <20100519175825.GI9605@oracle.com>
References: <C8178EA6.AE48%stefan@aaa-sec.com> <C819B76D.AF2B%stefan@aaa-sec.com> <AC1CFD94F59A264488DC2BEC3E890DE50A67CBEF@xmb-sjc-225.amer.cisco.com> <20100519165226.GG9605@oracle.com> <201005191743.o4JHhsgS005542@stingray.missi.ncsc.mil>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201005191743.o4JHhsgS005542@stingray.missi.ncsc.mil>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090201.4BF42702.00AB:SCFMA922111,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 May 2010 17:59:41 -0000

On Wed, May 19, 2010 at 01:43:52PM -0400, Kemp, David P. wrote:
> This will work as long as there is high "cache reuse ratio", i.e.,
> repeated handshakes with a server will not result in many cached objects
> of any type.

I think this is very likely.

> If multiple handshakes with a server could cache different objects of a
> given type, then the list in step 2 (client sends hash value of every
> object it has collected) could get very large and a more traditional
> cache miss approach would be needed.

I think this is unlikely.  I'm not sure how one might design an
extension to provide for caching that can handle this possibility
without adding round-trips to the handshake and without using HTTP (or
some such protocol) to fetch cacheable items.  The no-extra-round-trips
constraint is almost certainly non-negotiable.  Downloading cacheable
items out of band would greatly complicate implementations and would
introduce more failure points.

You might demand real-world data on cacheability and predictability of
caching opportunities.  But I think it should be fairly obvious that: a)
the items in question change infrequently, b) the handshakes between any
one {client, server} pair will generally all look the same, with very
few variations (initial vs. session resumption, outer handshake vs.
inner re-negotiation).  Moreover, clients could observe that use of this
extension provides no benefit and cache that to avoid using it
subsequently (much like rsync, the client could compute a "speedup"
ratio of data that would have been transfered to data actually
transfered).

Nico
--