[TLS] Adopt False Start spec as WG document? (draft-bmoeller-tls-falsestart-01)

Bodo Moeller <bmoeller@acm.org> Mon, 10 November 2014 20:17 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D54DF1ACDC3 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:17:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.262
X-Spam-Level:
X-Spam-Status: No, score=-0.262 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Q1xMSodBZls for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:17:41 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.24]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 535C81A6F98 for <tls@ietf.org>; Mon, 10 Nov 2014 12:17:41 -0800 (PST)
Received: from mail-oi0-f46.google.com (mail-oi0-f46.google.com [209.85.218.46]) by mrelayeu.kundenserver.de (node=mreue103) with ESMTP (Nemesis) id 0MbK2G-1XXURy1t5w-00InJl; Mon, 10 Nov 2014 21:17:38 +0100
Received: by mail-oi0-f46.google.com with SMTP id g201so6007037oib.33 for <tls@ietf.org>; Mon, 10 Nov 2014 12:17:36 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.182.89.194 with SMTP id bq2mr28916356obb.12.1415650656234; Mon, 10 Nov 2014 12:17:36 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Mon, 10 Nov 2014 12:17:36 -0800 (PST)
Date: Mon, 10 Nov 2014 21:17:36 +0100
Message-ID: <CADMpkcLMo0hCqifsnM60XERzxzCPGe7O0qEfcEcugz-G3TuP4w@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e013cc45e7db3b6050786dad8"
X-Provags-ID: V02:K0:aZB/gkG7NvMk7UAszPazoYGwBitwET7IAQ7fp4/Gxh4 IDcPnkcYFJNm9U6BWvkGA4ujhTGfYBHcpVMeTh4wpKYRPLJ6dz yHYw/bq0VnHcetJKR5Xt1G2rOE9xBEokNOQflptfKpO9EYy4Wa mAGrk3dTaKDi0fbu82silIvpTveyM1YZkYd8dlRM8EiaGRFPEK iNg10AR69CN6CWgKT0YHtW3yPcNQphO2/XPvDRzte1TAAWX8xE Ghdddvlg6C1OWa/4QzyBWIOeH58XSyORnLyoemkSj0NRtld441 afAGNsXvZAIWcKmZCI9HME0PY+Tj1fbfLuz68vcKD5Vv1IICKA tRB2jr8Kn8YwOhDOVQdqRRXiUyipCp9QyP8tm13yGTkHDilTJl bP1TdHwC1viECC4Dyz2MbPiz2a0sBfjajxtYjD62AC60i+Xg1w cVXhM
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/N-0cAGlBqBD7Z5oObqbE6ZMrGus
Cc: Adam Langley <agl@chromium.org>, Nagendra Modadugu <Nagendra@cs.stanford.edu>
Subject: [TLS] Adopt False Start spec as WG document? (draft-bmoeller-tls-falsestart-01)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 20:17:43 -0000

At the TLS Interim meeting in Paris, I was asked to update the False Start
Internet-Draft (
http://www.ietf.org/proceedings/interim/2014/10/21/tls/minutes/minutes-interim-2014-tls-3),
first in the light of TLS_FALLBACK_SCSV, and second because it describes
behavior deployed by multiple vendors and it would be good to have this
described in an (Experimental) RFC.

draft-bmoeller-tls-falsestart-01 is now available (see below). I'm asking
the Working Group to consider adopting this document as a Working Group
Internet-Draft.

Bodo



A new version of I-D, draft-bmoeller-tls-falsestart-01.txt
has been successfully submitted by Bodo Moeller and posted to the
IETF repository.

Name:           draft-bmoeller-tls-falsestart
Revision:       01
Title:          Transport Layer Security (TLS) False Start
Document date:  2014-11-10
Group:          Individual Submission
Pages:          11
URL:
http://www.ietf.org/internet-drafts/draft-bmoeller-tls-falsestart-01.txt
Status:
https://datatracker.ietf.org/doc/draft-bmoeller-tls-falsestart/
Htmlized:       http://tools.ietf.org/html/draft-bmoeller-tls-falsestart-01
Diff:
http://www.ietf.org/rfcdiff?url2=draft-bmoeller-tls-falsestart-01

Abstract:
   This document specifies an optional behavior of TLS implementations,
   dubbed False Start.  It affects only protocol timing, not on-the-wire
   protocol data, and can be implemented unilaterally.  The TLS False
   Start feature leads to a latency reduction of one round trip for
   certain handshakes.