Re: [TLS] Request for review: Next Protocol Negotiation Extension

Michael D'Errico <mike-list@pobox.com> Wed, 18 August 2010 20:26 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D186A3A67FB for <tls@core3.amsl.com>; Wed, 18 Aug 2010 13:26:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cDG-rMkiSbis for <tls@core3.amsl.com>; Wed, 18 Aug 2010 13:26:26 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id C8C653A67FC for <tls@ietf.org>; Wed, 18 Aug 2010 13:26:25 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id EC7ECCE902; Wed, 18 Aug 2010 16:26:59 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=lJC4N3q7AxlS CNMzvUOJjQSfp2w=; b=kisCREMC17e/yqFKdLwkhkwNoIE/hNdg1HxMrXaG03jp 6UzDY1qMq8f11SoNlVHXa6u4CEsVO9OdAFuwTRXaXblruNIlx4kuhtT5A+BdBfFO 6CqSIPrKaLYJc8uDo7pKER7eRwFUMGbyfcdS/Z4qVJzwfrO0VgPxhH0B8odaG9Y=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=IRk9KH 1fgikZayc0f4kRI040JMHpgD1JtFe8gbKBH6gjxN5giCjw/NXOtJdrpe4dUZkq3Z XyM3t6ixt+7VLmjAU8OmWUyWBeBzeU3+45aMnhweBzKBvsR6CTbzcX+BFrPGSe0W x3NFA/6D5nKAvJ1xYLaOYJnoY6DzJZVMJAp4k=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id C7E44CE8FF; Wed, 18 Aug 2010 16:26:57 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 1F061CE8FE; Wed, 18 Aug 2010 16:26:54 -0400 (EDT)
Message-ID: <4C6C420E.9040509@pobox.com>
Date: Wed, 18 Aug 2010 13:26:54 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6C2FDA.6070307@pobox.com> <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com> <4C6C3739.4040205@pobox.com> <AANLkTimjUkw+WBnYc5Oy69u8SoWBhXzheuRRao9w+Vfy@mail.gmail.com>
In-Reply-To: <AANLkTimjUkw+WBnYc5Oy69u8SoWBhXzheuRRao9w+Vfy@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: F2E90F18-AB06-11DF-90EA-9056EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 20:26:29 -0000

Adam Langley wrote:
> 
> The computational overhead of TLS is unimportant for many applications
> and is only becoming less important over time.

Glad you agree.

> However, the number of round trips is critical. However fast the hosts
> might be, the speed of light always stays the same.

So then NPN is all about reducing a round trip?  You say you already
achieve that with false start.  Or do you need something in addition
that can only be achieved by sticking it in a TLS extension?

Sorry if this was answered before, but it is really hard to follow a
single message that is a line-by-line reply to 4 other messages.

<Somewhat off topic>

Every morning when I first get to my computer, I have to log in.  That
takes a few seconds.  My browser is already running because I hardly
ever shut it down.  I proceed to click the EXACT SAME 4 LINKS that I
click every morning.  I then wait several seconds for these pages to
load.

Do you see the problem here?  Everything waits for me to initiate an
action that is predictable.  The moment I touch the mouse, it is 100%
predictable which 4 links I'm going to click on within the next 15
seconds.  Yet nothing happens until after I type my password, after I
unhide the browser window, after I create 4 tabs, and then click on
the links.

This should all happen automatically so that I don't have to wait at
all for any of these four pages to load.  They will likely be fully
loaded and presentable before I even finish typing my password.

THAT is what you should be working on.  Prediction.  If I've clicked
the same link every morning for the past 18 months, what are the odds
that I'm going to click it today?  100%.  And even if for some reason
I don't, I'm not going to be at all upset that my browser fetched the
page for me.

</Somewhat off topic>

Mike