Re: [TLS] Request for review: Next Protocol Negotiation Extension

Michael D'Errico <mike-list@pobox.com> Wed, 18 August 2010 19:40 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 283A53A6A59 for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:40:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id grf333mXBMuP for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:40:12 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 644583A6A6F for <tls@ietf.org>; Wed, 18 Aug 2010 12:40:12 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 2D123CE222; Wed, 18 Aug 2010 15:40:47 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=ZyOLLG1LoCsk Ggzj1MPdPWxqqbQ=; b=I8qXQBWEJ/zRcVkrqKT8r+ZQ8RNJjbRHXjXw1NjWfaAQ xblzUwex+Z1mPVy+yJx+E8MBRQilc1tVMjqsvlEq0dhywiM/dgMXgursqi5rkkrG r3o301wm1l/T8D+O/WVyAQNEc+RT0pr5igWTh/r5d45CFc0YlBuNdxY6Esvd64U=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=H506nY NMG5Gvy4JYagxl4cD8r1CbzW1py80PZ+irZKX3AhGz4gmdzwXMtRoVzSxVky2H2o 3zyRiNCud8uYUKtbZlWXRfpVOGxHP8xQP/4l1IHor4j2E7MtRmxcpxErXJZTLHSL LRDm56OAELC9836bta6J1YrFvD6BgyXvj6DIk=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id E788DCE21F; Wed, 18 Aug 2010 15:40:44 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 3B8F5CE21A; Wed, 18 Aug 2010 15:40:42 -0400 (EDT)
Message-ID: <4C6C3739.4040205@pobox.com>
Date: Wed, 18 Aug 2010 12:40:41 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6C2FDA.6070307@pobox.com> <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com>
In-Reply-To: <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 7E25BF10-AB00-11DF-A8CA-9056EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 19:40:14 -0000

Adam Langley wrote:
> On Wed, Aug 18, 2010 at 3:09 PM, Michael D'Errico <mike-list@pobox.com> wrote:
>>   Google et. al. claim significant decreases in revenue
>>   when their latency is (x + 100ms) versus when latency
>>   is x.
>>
>> What is x?
> 
> I have asked management at Google to release hard numbers on this
> before and I'm afraid that we simply can not release revenue/latency
> numbers like that, even for previous years.
> 
> However, as evidence of how important latency is, witness the amount
> of work that we are putting into it. (SPDY, Google DNS, Snap Start,
> False Start, NPN, ...)

Without knowing that number I'm reluctant to help you modify TLS into
an unrecognizable protocol.  If x is 300ms for example, there is reason
to think that maybe some modification to TLS could help.  But if it is
say, 2.6 seconds, then no, there isn't.

My TLS implementation performs a full handshake (RSA 1024-bit key) on
localhost (i.e. not going over the network) in less than 5 milliseconds.
A session resumption takes around 500 MICROseconds.  (ECC cipher suites
should further reduce the full handshake timing.)  TLS just doesn't
have that much overhead!

So please convince Google that it's in their best interest to publish
a number.

Mike