[TLS] New Version Notification for draft-rashok-tls-ticket-request-msg-01.txt

Raja Ashok <rashok.ietf@gmail.com> Tue, 14 April 2020 11:28 UTC

Return-Path: <rashok.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C8963A0C89 for <tls@ietfa.amsl.com>; Tue, 14 Apr 2020 04:28:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hcOY9hUEGe60 for <tls@ietfa.amsl.com>; Tue, 14 Apr 2020 04:28:48 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55B053A0C84 for <tls@ietf.org>; Tue, 14 Apr 2020 04:28:48 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id h6so12761621iok.11 for <tls@ietf.org>; Tue, 14 Apr 2020 04:28:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=mUA5BB72ZU22gz88ekKLKV/awcThSDoRlMoirjTxalg=; b=RGqENjSSSE4PGMaMtHrjmufUxqXPModXuFGtfBtSxRKzJG6cweYTWkYHuitXMxAmLa L3bHDctTM4AU0QE3jEHRPwpbc6ZLlw3bWJ8UlahmuH500TRx5iVUzX/IvBUiSruS8vpD spzGgCyNLCryMkYkNUUuAJMkyx4X0vTOfaRvGTmXZau0Omb7d+JrLzQdPQqJ56eQD+Ah 91eIhStS/FOwNRfHUmATz5rIl45WN8Oti8Vusc9fZ/9QipWSAIrICCMTeJ9K5aT+wgHu 9wY2KfyF5dIdLfOmQyqGijgZ8mTgGiGCn42pC8zcvQX7CEeXTwev/OX2U8t6eQ8o++XD JiHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=mUA5BB72ZU22gz88ekKLKV/awcThSDoRlMoirjTxalg=; b=GOGtwCYPs6CRQyzkJTcO1gJTGG7+F12+nX2xyBZLZeNrw/1aOSwRgASCXvnawoX4PA W82mkkJvLz5rUlHXWmzScUIQ5c0AKYe7VIAbj0+DrJFMMD6KLRRTZ3peeDKtuEgVbbCg rN2NuxsMlH09wzvas8AnnN6ZT5yCo43kIDAs16+olk13t7K8nrC7UqJJ8rk+9RGuBSrJ H9KOyYF80LSvm4aAK+cM75lYJygmIAGUz6N9rDtJoOV2QDtyROLgOdny4MkZGCr3C9cq 9veX2qfFcaEymo3b+yBZ5GZY7cQb7RUjRF6qQ4poAnyC5NnHB+6C7jQAoCKQREN0FOvf P1fQ==
X-Gm-Message-State: AGi0PuZFS2rYhJQaMfByUY+3Yn8I5LKhzXdpyRBEgAO2Qhtbt/c6z2WH bL2rPMH6h2Ilaq18RLYM6of2pW8FSA42gs25792PJ1QM
X-Google-Smtp-Source: APiQypK/6tcMW6oaVsVkbQxIibBG1EbxbF8jtj3GEV2AZo8ItOjbQbazzl8Lx5So9LMFVihNeXksrFRHj4hfOJWbhVI=
X-Received: by 2002:a02:8c4:: with SMTP id 187mr20081954jac.50.1586863727346; Tue, 14 Apr 2020 04:28:47 -0700 (PDT)
MIME-Version: 1.0
References: <158680445215.7542.8231470525567908510@ietfa.amsl.com>
In-Reply-To: <158680445215.7542.8231470525567908510@ietfa.amsl.com>
From: Raja Ashok <rashok.ietf@gmail.com>
Date: Tue, 14 Apr 2020 16:58:36 +0530
Message-ID: <CABZo9ZH5q0VPCfYzDjiBP_QynvA8m9FRMwei9Z7pMROq8GSAig@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000c6867205a33e8085"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LCAXsmXphMd0iBsiaU8_UlpsQBk>
Subject: [TLS] New Version Notification for draft-rashok-tls-ticket-request-msg-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Apr 2020 11:28:50 -0000

Hi All,

Updated draft with performance improvement on Client's App data processing
when TLSv1.3 server ignores session ticket msg after handshake. Requesting
all to provide your opinion on this draft.

+------------------+-------------------------+-------------------------+
|   Num of Ticket  |  Average time taken by  |  Average time taken by  |
|   send by Serv   |        SSL_read         |        SSL_read         |
|  after handshake |      (AES_GCM_256)      |    (Chacha20Poly1305)   |
+------------------+-------------------------+-------------------------+
|        0         |         62 usecs        |          56 usecs       |
|        1         |        102 usecs        |          86 usecs       |
|        2         |        132 usecs        |         128 usecs       |
|        4         |        195 usecs        |         185 usecs       |
|        6         |        250 usecs        |         241 usecs       |
+----------------------------------------------------------------------+

+------------------+-------------------------+-------------------------+
|   Num of Ticket  |    Average number of    |    Average number of    |
|   send by Serv   |  connections per second |  connections per second |
|  after handshake |      (AES_GCM_256)      |    (Chacha20Poly1305)   |
+------------------+-------------------------+-------------------------+
|        0         |           1260          |           1356          |
|        1         |           1134          |           1229          |
|        2         |           1092          |           1141          |
|        4         |           1001          |           1060          |
|        6         |            929          |           1002          |
+----------------------------------------------------------------------+


A new version of I-D, draft-rashok-tls-ticket-request-msg-01.txt
has been successfully submitted by Raja Ashok and posted to the
IETF repository.

Name:           draft-rashok-tls-ticket-request-msg
Revision:       01
Title:          TLS Ticket Request Message
Document date:  2020-04-14
Group:          Individual Submission
Pages:          5
URL:
https://www.ietf.org/internet-drafts/draft-rashok-tls-ticket-request-msg-01.txt
Status:
https://datatracker.ietf.org/doc/draft-rashok-tls-ticket-request-msg/
Htmlized:
https://tools.ietf.org/html/draft-rashok-tls-ticket-request-msg-01
Htmlized:
https://datatracker.ietf.org/doc/html/draft-rashok-tls-ticket-request-msg
Diff:
https://www.ietf.org/rfcdiff?url2=draft-rashok-tls-ticket-request-msg-01

Abstract:
   TLS session ticket provides a stateless mechanism for server to
   resume connection with client.  As per TLS 1.3 [RFC8446], server
   always sends arbitary number of session ticket after handshake.  This
   document introduces a new message which is TicketRequest message, it
   can be send by client after handshake at any point of connection
   lifetime to retrieve new session ticket.  The proposed mechanism in
   this document is only for TLS 1.3 and DTLS 1.3 and future versions.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat