[TLS] TLS Snap Start

Adam Langley <agl@google.com> Fri, 18 June 2010 17:40 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 446593A68E9 for <tls@core3.amsl.com>; Fri, 18 Jun 2010 10:40:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.377
X-Spam-Level:
X-Spam-Status: No, score=-103.377 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gT9OdslFboqY for <tls@core3.amsl.com>; Fri, 18 Jun 2010 10:40:22 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 4557C3A68C4 for <tls@ietf.org>; Fri, 18 Jun 2010 10:40:18 -0700 (PDT)
Received: from wpaz21.hot.corp.google.com (wpaz21.hot.corp.google.com [172.24.198.85]) by smtp-out.google.com with ESMTP id o5IHeNhn027851 for <tls@ietf.org>; Fri, 18 Jun 2010 10:40:23 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1276882823; bh=VYzhpsIMARY7J5foc7NMd0gsndA=; h=MIME-Version:Date:Message-ID:Subject:From:To:Content-Type; b=utOHIJA0WNfoYRebHQjGl4ZQJagpzfMgyw/iZoif73/H26yr+sMX5iOO501Exa+/s BK+N7wyRh9iGqV8VVXJpA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:date:message-id:subject:from:to:content-type:x-system-of-record; b=dkPHevlz4l7IsMQhJ5PqgbeDM04ph91+dLmD80+5jHlTqVimghiJj88Gzd7+CL+BQ Hu4Zo16ydeu/xL5Yw3oNA==
Received: from iwn8 (iwn8.prod.google.com [10.241.68.72]) by wpaz21.hot.corp.google.com with ESMTP id o5IHeLFK020429 for <tls@ietf.org>; Fri, 18 Jun 2010 10:40:22 -0700
Received: by iwn8 with SMTP id 8so1241628iwn.10 for <tls@ietf.org>; Fri, 18 Jun 2010 10:40:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.148.130 with SMTP id p2mr1582318ibv.11.1276882821390; Fri, 18 Jun 2010 10:40:21 -0700 (PDT)
Received: by 10.231.129.137 with HTTP; Fri, 18 Jun 2010 10:40:21 -0700 (PDT)
Date: Fri, 18 Jun 2010 13:40:21 -0400
Message-ID: <AANLkTilgBB3_y5MhfdAAoDqMrQDgL1e6AJnhWCyDMjwU@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Subject: [TLS] TLS Snap Start
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Jun 2010 17:40:24 -0000

I've just submitted a draft for TLS Snap Start: 0-RTT handshakes for TLS

http://www.ietf.org/id/draft-agl-tls-snapstart-00.txt
http://www.imperialviolet.org/binary/draft-agl-tls-snapstart-00.html

(The ideas contained are related to
http://tools.ietf.org/html/draft-bmoeller-tls-falsestart-00, although
the documents are independent.)

Patches for OpenSSL (server-side) and NSS (client-side) are available
on request to interested parties.


AGL