Re: [TLS] Next protocol negotiation

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 20 January 2010 15:39 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6A00B3A6452 for <tls@core3.amsl.com>; Wed, 20 Jan 2010 07:39:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id txEa0e5KHM3P for <tls@core3.amsl.com>; Wed, 20 Jan 2010 07:39:27 -0800 (PST)
Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by core3.amsl.com (Postfix) with ESMTP id 600E73A67F0 for <tls@ietf.org>; Wed, 20 Jan 2010 07:39:27 -0800 (PST)
Received: by ewy1 with SMTP id 1so3084782ewy.28 for <tls@ietf.org>; Wed, 20 Jan 2010 07:39:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=QlgpRk4nnk95YxuM2rBhcipSDY51MRDa96aTH/Cth1Q=; b=mQht4GnKsWiA+FDIwxyfX1DvDEiHo4viexv7u+zJypqOekPR44Vfz4TjCMIFg0rltJ XB0Q+ZvWdXcSo89b3f8d8REZZd3Bnz8QFG8cqeqago8SLbM5DbOJEN6P3vGJItFGhZbC vmgUS2/I3CEHiqFuf00lRV4oT3z4bf3QtbYAk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=m/7h2bjwnPIqYttvGRbRo7uD/UxHfEa6pJNMuWVho/UdPgpHhhsu7r+WYuXYDl8KPP t6kl2rXymSyj8rlhJ/2o8gGmmSC1RRbZb6fy9ICC+ELepw8yqbPUaGgSIxFHY5ljm0xz veWlrdM/7uyZSX0xdLUdAfhU60WpWHfTpjmtw=
Received: by 10.213.97.80 with SMTP id k16mr147728ebn.2.1264001960878; Wed, 20 Jan 2010 07:39:20 -0800 (PST)
Received: from ?10.100.2.14? (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 14sm2182ewy.11.2010.01.20.07.39.18 (version=SSLv3 cipher=RC4-MD5); Wed, 20 Jan 2010 07:39:19 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4B5723A5.8050508@gnutls.org>
Date: Wed, 20 Jan 2010 16:39:17 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <a84d7bc61001200520t4e3be7d4sb0bb614abb0b5e4e@mail.gmail.com> <c331d99a1001200646o55d7d2f6wfaad058b84e6024e@mail.gmail.com> <a84d7bc61001200705v39b37ba3qaea1ca4149afb0a0@mail.gmail.com>
In-Reply-To: <a84d7bc61001200705v39b37ba3qaea1ca4149afb0a0@mail.gmail.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Next protocol negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jan 2010 15:39:28 -0000

Adam Langley wrote:

> <nmav@gnutls.org> wrote:
>> I was wondering, why not do it the other way round. I mean why not
>> upgrade to TLS from
>> websockets using the rfc2817 method (Upgrading to TLS Within
>> HTTP/1.1), or similar. Wouldn't
>> that solve the need for a new TLS extension?
[...]
> Using HTTP Upgrade is a possibility for this, as discussed:
> 
> "We could have wrapped the first request in an HTTP presentation.
> Base64 encoding and the HTTP headers increase the size of the request.
> Later disambiguation also makes the server side code less modular. Lastly,
> it simply strikes one as the wrong thing to do; admiting defeat and
> accepting an accumulation of protocol detritus."

Ok now I see your point. However I still suggest solving issues at the
appropriate layer, even that has some performance cost. Consider the
case where applications add extensions to TCP. In the long term I
believe it pays off by having a simple security provider protocol and
simple applications that implement it. (not that today's TLS is that
simple - and there are already some application specific extensions).

best regards,
Nikos