Re: [TLS] Multi-Threaded Applications over TLS

<Michael.G.Williams@nokia.com> Mon, 20 April 2009 22:19 UTC

Return-Path: <Michael.G.Williams@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6966F3A6F6F for <tls@core3.amsl.com>; Mon, 20 Apr 2009 15:19:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.499
X-Spam-Level:
X-Spam-Status: No, score=-6.499 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pDRhMgDoC+WO for <tls@core3.amsl.com>; Mon, 20 Apr 2009 15:19:04 -0700 (PDT)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 4AAFB28C180 for <tls@ietf.org>; Mon, 20 Apr 2009 15:19:04 -0700 (PDT)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx03.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id n3KMJncu014884; Tue, 21 Apr 2009 01:20:00 +0300
Received: from vaebh104.NOE.Nokia.com ([10.160.244.30]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 21 Apr 2009 01:19:46 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by vaebh104.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Tue, 21 Apr 2009 01:19:42 +0300
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Tue, 21 Apr 2009 00:19:42 +0200
From: Michael.G.Williams@nokia.com
To: nmav@gnutls.org, badra@isima.fr
Date: Tue, 21 Apr 2009 00:19:39 +0200
Thread-Topic: [TLS] Multi-Threaded Applications over TLS
Thread-Index: AcnB2J0V309NkjPwTu+v19XiCSREpQALQDJw
Message-ID: <E10EF1DF7E0888498EB1A82965214D3427F133791A@NOK-EUMSG-01.mgdnok.nokia.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <49ECA89D.9010404@gnutls.org>
In-Reply-To: <49ECA89D.9010404@gnutls.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 20 Apr 2009 22:19:42.0210 (UTC) FILETIME=[1A35DE20:01C9C206]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 22:19:05 -0000

Nikos, Badra,

As an aside, the mobile DTLS also provides multiplexing, but that feature was considered a separate topic so will be brought forward later.

Mapping threads into sessions might prove applicable for mobi-d as well.

Kind Regards,
Michael

 

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of ext Nikos Mavrogiannopoulos
Sent: 20 April, 2009 09:54
To: Badra
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS

Badra wrote:
> Hi all,
> 
> We have posted a document that describes "multi-threaded application"
> multiplexing over a single TLS session.

Hello,
 Is TLS the appropriate level to do this protocol? Couldn't it be over TLS, or over any protocol that is being used at the moment? It looks it has a broader applicability than just TLS.

regards,
Nikos




_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls