Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Mon, 20 April 2009 17:19 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7C3AD28C0FD for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:19:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.884
X-Spam-Level:
X-Spam-Status: No, score=-1.884 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pp8J+GjtwegY for <tls@core3.amsl.com>; Mon, 20 Apr 2009 10:19:06 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.154]) by core3.amsl.com (Postfix) with ESMTP id 85C583A6AA5 for <tls@ietf.org>; Mon, 20 Apr 2009 10:19:06 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id 13so211407fge.18 for <tls@ietf.org>; Mon, 20 Apr 2009 10:20:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=Lz06L6pWA98pD/HmdoCaJOZaDpfRvJiv3SrSPHgAqQ4=; b=WkzeXnA5rcafSAYvUvBZDibZ64WXJD8RgcIhlN/CQe/jQAgUqJ5dezfXsueYvuncmt Xt2DVxBry1eWbfCf2HwhB4O8HRnoZdWKdA2JwOyxLPr275VPHi20HkGnIYxEWNrU5CUZ 5axJJDPkQjT4Dop2XeGxvR/9jIDRief4bXHDM=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=M6K2Oi9R1yvktRGCIx+JM2VmlITLBu6DKP6FMsbVAZFYB210nUSb/kLiiI+gyVWBJf bSlvAYEXJ/ElK7n8qXwgtiS1L4K3JGP31zirHUCrnPLZVlaWaDEH06VKlQ7L9XagVLKz Gacx4WfMpzxjnTBuHYhpSHmBTpRKbLCRetgnQ=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.86.51.10 with SMTP id y10mr4095647fgy.51.1240248021816; Mon, 20 Apr 2009 10:20:21 -0700 (PDT)
In-Reply-To: <49ECA89D.9010404@gnutls.org>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <49ECA89D.9010404@gnutls.org>
Date: Mon, 20 Apr 2009 19:20:21 +0200
X-Google-Sender-Auth: 8574b0c78ae341ce
Message-ID: <c24c21d80904201020s8b8123ctab4a2b458a401407@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Content-Type: multipart/alternative; boundary="000e0cd3404ec616b00467ffbe4c"
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 17:19:07 -0000

>
> > We have posted a document that describes "multi-threaded application"
> > multiplexing over a single TLS session.
>
> Hello,
>  Is TLS the appropriate level to do this protocol? Couldn't it be over
> TLS, or over any protocol that is being used at the moment? It looks it
> has a broader applicability than just TLS.



Hi Nikos,

This could be done over TLS, but IMO, it is better to negotiate the
multiplexing functionality early during TLS Handshake and to share the same
code for several applications running over TLS. (An expired document
describes it over TLS draft-badra-hajjeh-mtls-04)

Best regards,
Badra