Re: [TLS] Multi-Threaded Applications over TLS

Nicolas Williams <Nicolas.Williams@sun.com> Mon, 20 April 2009 19:04 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8C2D328C333 for <tls@core3.amsl.com>; Mon, 20 Apr 2009 12:04:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.871
X-Spam-Level:
X-Spam-Status: No, score=-5.871 tagged_above=-999 required=5 tests=[AWL=0.175, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JxE0fm5vRrId for <tls@core3.amsl.com>; Mon, 20 Apr 2009 12:04:29 -0700 (PDT)
Received: from brmea-mail-2.sun.com (brmea-mail-2.Sun.COM [192.18.98.43]) by core3.amsl.com (Postfix) with ESMTP id 5F95F28C338 for <tls@ietf.org>; Mon, 20 Apr 2009 12:03:17 -0700 (PDT)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-2.sun.com (8.13.6+Sun/8.12.9) with ESMTP id n3KJ4XKd027140 for <tls@ietf.org>; Mon, 20 Apr 2009 19:04:33 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id n3KJ4X6h045328 for <tls@ietf.org>; Mon, 20 Apr 2009 13:04:33 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n3KIt58h014773; Mon, 20 Apr 2009 13:55:05 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n3KIt3Kn014772; Mon, 20 Apr 2009 13:55:03 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Mon, 20 Apr 2009 13:55:03 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Badra <badra@isima.fr>
Message-ID: <20090420185503.GS1500@Sun.COM>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420183341.81FB6185AE0@kilo.networkresonance.com> <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 19:04:30 -0000

On Mon, Apr 20, 2009 at 08:51:06PM +0200, Badra wrote:
> I think the transport folks could be interested. They have concerns with bad
> congestion control properties of the massive parallel connection practice in
> contemporary web browsers.

So this is about HTTP?  Or do you have other applications in mind as
well.

I think there are fairly few Internet protocols that could benefit from
this (e.g., IMAP, LDAP -- these don't need to multiplex data streams as
they are already capable of multiplexing their operations), but HTTP
certainly seems like one of those that could.  SMTP might also be able
to use multiplexing as a way to keep a single connection open without
having to queue small messages behind large ones.

Nico
--