Re: [TLS] Fate of resumption

Martin Thomson <martin.thomson@gmail.com> Sun, 19 October 2014 17:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D4501A19E4 for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 10:00:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QScSjm6RqFIX for <tls@ietfa.amsl.com>; Sun, 19 Oct 2014 10:00:18 -0700 (PDT)
Received: from mail-la0-x22d.google.com (mail-la0-x22d.google.com [IPv6:2a00:1450:4010:c03::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A3581A0AF1 for <tls@ietf.org>; Sun, 19 Oct 2014 10:00:17 -0700 (PDT)
Received: by mail-la0-f45.google.com with SMTP id q1so2794824lam.4 for <tls@ietf.org>; Sun, 19 Oct 2014 10:00:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KMr1QPo5RJCERRYjfsO4x3qP/r3UV2Ojo6ncwoGMwQ4=; b=S8ZvqfWOPu/eevGwY9mpojyoO16m1bHAwNYLgv2J/97cw28+sC9KZP1cSZgRX496x2 UUUsx9cc8cqT0/qAQG2iX219jtVkyAhmP+eRky08fyNFTF43kjyZSbj2O8qoyZpcPAQ0 6lxK/s7xK8+o/gOTmqKukc7euB5Wfrk+4uHzM1JrA+ddJItcAvppaapj02MmKAFyXH9A cui/2AFx9rLYdXm36S+htvtrvyvMkYHPkkyAbVYG/1E95pEQF6Qowl+A7FcJUg8E4yhA 1GhOPXkJG6/X9YKYvpoK9wctxtiiNkNS+gJaVDIDD7XArbk7JTbzK+jRXohrR73RfoTZ aXsQ==
MIME-Version: 1.0
X-Received: by 10.152.216.200 with SMTP id os8mr3706076lac.85.1413738015966; Sun, 19 Oct 2014 10:00:15 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Sun, 19 Oct 2014 10:00:15 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9D2984@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9D2984@uxcn10-5.UoA.auckland.ac.nz>
Date: Sun, 19 Oct 2014 10:00:15 -0700
Message-ID: <CABkgnnWVmtSePRTLaRS1orXdR+R=+VfeNtjN2PgpJ=bzE67sNQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/VIaR6yRTYvhmjE1t-Y8MGz8Sgmk
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Fate of resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Oct 2014 17:00:19 -0000

On 18 October 2014 21:12, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>With HTTP/2 poised to get deployed on much of the Internet,
>
> Given its embedded-device-hostile nature [...]

You'll have to justify that one.