Re: [TLS] Request for review: Next Protocol Negotiation Extension

Adam Langley <agl@google.com> Tue, 17 August 2010 19:04 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DBD463A69EE for <tls@core3.amsl.com>; Tue, 17 Aug 2010 12:04:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.652
X-Spam-Level:
X-Spam-Status: No, score=-105.652 tagged_above=-999 required=5 tests=[AWL=0.325, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FcqBbqHNM63F for <tls@core3.amsl.com>; Tue, 17 Aug 2010 12:04:12 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id B14E13A698D for <tls@ietf.org>; Tue, 17 Aug 2010 12:04:11 -0700 (PDT)
Received: from kpbe16.cbf.corp.google.com (kpbe16.cbf.corp.google.com [172.25.105.80]) by smtp-out.google.com with ESMTP id o7HJ4k7b014615 for <tls@ietf.org>; Tue, 17 Aug 2010 12:04:46 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1282071886; bh=8JnjNtvqIOu/hyKV8dp97qejzSM=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=Jsbj73s+4LO+nWpXr4HF07J9w92hD7QJti4YgCkfASbm7/9ZZrhkcmkCdrZ+PkHJT dB3aaahZkd+kAE/Sxn0pw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=Q4XUbKKqGn6ln1kWqqulXt7Q6p1Dy5YdjyfunrWDkgNAEi2KAKIWTYubLJKomS+Jp EGRgXH/EU+g2MyapU+HgA==
Received: from gye5 (gye5.prod.google.com [10.243.50.5]) by kpbe16.cbf.corp.google.com with ESMTP id o7HJ4jbf032729 for <tls@ietf.org>; Tue, 17 Aug 2010 12:04:45 -0700
Received: by gye5 with SMTP id 5so3133082gye.25 for <tls@ietf.org>; Tue, 17 Aug 2010 12:04:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.90.93.15 with SMTP id q15mr4722308agb.144.1282071884764; Tue, 17 Aug 2010 12:04:44 -0700 (PDT)
Received: by 10.231.142.32 with HTTP; Tue, 17 Aug 2010 12:04:44 -0700 (PDT)
In-Reply-To: <4C6AD7EA.4040307@extendedsubset.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com>
Date: Tue, 17 Aug 2010 15:04:44 -0400
Message-ID: <AANLkTingQgTT9q7umj0aSE+My9J7of5a8hE2q_Mef09u@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Marsh Ray <marsh@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Aug 2010 19:04:13 -0000

On Tue, Aug 17, 2010 at 2:41 PM, Marsh Ray <marsh@extendedsubset.com> wrote:
> vendors jumping to implement it, and you could get 80% there with what we
> have already (e.g. session resumption) then it may not be a good bargain for
> the protocol as a whole.

I think I might be misunderstanding you. How does session resumption
help here? (If you were thinking about removing a round trip with
session resumption, we've already claimed that with False Start.
Chrome, Android and Firefox (4) are already using False Start so TLS
handshakes are 1 RTT with or without session resumption in our
calculations.)



AGL