Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Tue, 21 April 2009 09:33 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C02B63A6AD3 for <tls@core3.amsl.com>; Tue, 21 Apr 2009 02:33:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[AWL=0.080, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7dJWpF2ry7dx for <tls@core3.amsl.com>; Tue, 21 Apr 2009 02:33:38 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.155]) by core3.amsl.com (Postfix) with ESMTP id BFD383A6AA9 for <tls@ietf.org>; Tue, 21 Apr 2009 02:33:37 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id 13so302406fge.18 for <tls@ietf.org>; Tue, 21 Apr 2009 02:34:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=Y2d827Xo3O1O4kOWx8kkj18xeSTDJ52OKnheS+e2yLw=; b=T7CuWfdm2RyIBg7CbAf2l7xz2mNIDEi1d9qKZOOCPCzWm75tOc2dV9kbKOalLdwOt1 0P4gq2sdWSP/kVk66E8LgVUge40zGL8TnScPR9XBCCh1di/4SpVGAHtgOYyq278GTLks HzLYE2MxR7GHSbfqF6i+bC/7R9CWYNncvTCDI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=szWXxNJdIX4Ct+VS9q9mRo0d0T6+ztzy5Cvd0OGs1cZyoO/vF4S6mHWAgNmx7RmQDa 0MVziG3KAS/bUBVDFDw/QyLATMc4oH9rUQkxQ5O0WD+sOhL6r6w+rZcPyJz+/S260f0w SK+/2FtUorlFB5C1Yj8mzd6KdnyIAeVyv29mA=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.86.79.12 with SMTP id c12mr4424326fgb.64.1240306493476; Tue, 21 Apr 2009 02:34:53 -0700 (PDT)
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB7727F23C884B@NOK-EUMSG-01.mgdnok.nokia.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <808FD6E27AD4884E94820BC333B2DB7727F23C884B@NOK-EUMSG-01.mgdnok.nokia.com>
Date: Tue, 21 Apr 2009 11:34:53 +0200
X-Google-Sender-Auth: 2eeb56dc9fbd1c82
Message-ID: <c24c21d80904210234h54303c7bq49360d88a8d99f34@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Pasi.Eronen@nokia.com
Content-Type: multipart/alternative; boundary="000e0cd2978cf4d27b04680d5b97"
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 09:33:38 -0000

On Tue, Apr 21, 2009 at 9:50 AM, <Pasi.Eronen@nokia.com> wrote:

> Hi Badra,
>
> I see that you also have a patent application related to multiplexing
> several data streams inside one TLS connection:
>
>
> http://v3.espacenet.com/publicationDetails/biblio?adjacent=true&KC=A1&date=20071121&NR=1858224A1&DB=EPODOC&locale=en_EP&CC=EP&FT=D
>
> Is this related to draft-badra-hajjeh-mtls and/or draft-badra-tls-
> multiplexing? (That is, should we expect an IPR disclosure soon?)
>


Hi Pasi,

I submitted the IPR disclosure.
Best regards,
Badra