Re: [TLS] New "Fast-Track" draft posted

Nagendra Modadugu <ngm+ietf@google.com> Wed, 29 April 2009 00:24 UTC

Return-Path: <ngm@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0A85E3A6B5D for <tls@core3.amsl.com>; Tue, 28 Apr 2009 17:24:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.976
X-Spam-Level:
X-Spam-Status: No, score=-101.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CO9jvQIKSGmZ for <tls@core3.amsl.com>; Tue, 28 Apr 2009 17:24:03 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id EE2EB3A693A for <TLS@ietf.org>; Tue, 28 Apr 2009 17:24:02 -0700 (PDT)
Received: from wpaz24.hot.corp.google.com (wpaz24.hot.corp.google.com [172.24.198.88]) by smtp-out.google.com with ESMTP id n3T0PM34025217 for <TLS@ietf.org>; Wed, 29 Apr 2009 01:25:23 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1240964723; bh=OrzvLTcN/9Cwxr8EoWETMlp1b/8=; h=DomainKey-Signature:MIME-Version:In-Reply-To:References:Date: Message-ID:Subject:From:To:Cc:Content-Type:X-System-Of-Record; b=f bW/MH/ckjLivIjQ8aGerEzmZr7vnHfRJeAkxl+PrgXih5IKPlqcCKML0+WQQRRNnPz2 8D/6uCfQm8Bch0SiDA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=YBKXNWMffrQr6Ao5NFDVLN8aMRrzeF3kdCALnffLF3+YwY2oovP9QgEOiPBGDjAfH EupXEzYF1kbPAAiW/I/RA==
Received: from qw-out-2122.google.com (qwe3.prod.google.com [10.241.194.3]) by wpaz24.hot.corp.google.com with ESMTP id n3T0PKFh029412 for <TLS@ietf.org>; Tue, 28 Apr 2009 17:25:20 -0700
Received: by qw-out-2122.google.com with SMTP id 3so670968qwe.7 for <TLS@ietf.org>; Tue, 28 Apr 2009 17:25:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.229.83.146 with SMTP id f18mr4335399qcl.41.1240964720499; Tue, 28 Apr 2009 17:25:20 -0700 (PDT)
In-Reply-To: <C5D4D1B0.8FC%stefans@exmsft.com>
References: <AcmdI5z8f6uJVQ8Wz0el9b7N9kU1sQ==> <C5D4D1B0.8FC%stefans@exmsft.com>
Date: Tue, 28 Apr 2009 17:25:20 -0700
Message-ID: <28425e380904281725g75407fcj823bf9e7d83421b3@mail.gmail.com>
From: Nagendra Modadugu <ngm+ietf@google.com>
To: Stefan Santesson <stefans@exmsft.com>
Content-Type: multipart/alternative; boundary="0016364274db581e670468a69d5b"
X-System-Of-Record: true
Cc: TLS wg <TLS@ietf.org>
Subject: Re: [TLS] New "Fast-Track" draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Apr 2009 00:37:04 -0000

I'm joining the discussion a little bit late.  Is there still time to
consider 1-RTT version of the full-handshake described in "Fast-Track"
paper? (i.e. client sends the ClientKeyExchange message speculatively before
receiving the ServerHello).

- nagendra

2009/3/4 Stefan Santesson <stefans@exmsft.com>

>  As a result of the discussions we had around last IETF I have now posted
> a new “Fast Track” inspired draft.
>
> The name of this draft is  draft-santesson-tls-certcache-00
> It will be available in a few days from the I-D repository. Until then it
> can be obtained from the staging site at:
> http://www.ietf.org/proceedings/staging/draft-santesson-tls-certcache-00.txt
>
> I have chosen to do a completely new draft instead of updating the old
> fast-track document as I have used a very simplified approach as starting
> point.
> My document is limited to one new TLS extension with the sole purpose of
> including a hash of a cached cert path to allow this cert path to be omitted
> from the server Certificate message.
>
> I submitted this draft to inject some energy into the discussion again but
> I’m not locked on the approach if there are good reasons to expand it.
> Please read and provide comments.
>
> I would like to request a small time slot on the TLS meeting agenda in San
> Francisco to discuss this if possible.
>
>
> *Stefan Santesson
> *AAA-sec.com
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>