Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Tue, 21 April 2009 13:32 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DB6AB3A697E for <tls@core3.amsl.com>; Tue, 21 Apr 2009 06:32:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.526
X-Spam-Level:
X-Spam-Status: No, score=-1.526 tagged_above=-999 required=5 tests=[AWL=-0.300, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SARE_OBFU_ALL=0.751]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cWYdxQAC-SIM for <tls@core3.amsl.com>; Tue, 21 Apr 2009 06:32:26 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.159]) by core3.amsl.com (Postfix) with ESMTP id 02B5F28C22A for <tls@ietf.org>; Tue, 21 Apr 2009 06:32:20 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id 13so335615fge.18 for <tls@ietf.org>; Tue, 21 Apr 2009 06:33:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=h3Nur/JB6VlfqFqueV3WtkDdhQjTjKaFZNgE7y0s98s=; b=dcF9WdSBjR6PKu1P+gsNFBG+AJdraHia9IQoWbo2XCs2+fvlmkw92Z77jKYsFhXpYF N4yGEFiK6XumnEZN/koqKOFdWrkXBlt0BPe3b/pHP1NjH9woCEkkrUOT3JoRbgIMNLZs YJ8LusBx0YDnQw0Wf8haEHClkLDxg90sq1meU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=EW1d55THtDjQZpuChWnudLtIpL2lsMMk+KYW/WnE2VjIfUtYf+cm3af4OTbxx9fhKW VAi5rzeUjNfpDx5EgtXNZ2QaBGqHrBBUvmEeMB4UkRoKDBh4SZ2FVB0ngCyzJ41D1N6F +prwf1WkzS1kqMkcu/j5o8pYc8q11rTTjlJQY=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.86.33.10 with SMTP id g10mr379754fgg.21.1240320816660; Tue, 21 Apr 2009 06:33:36 -0700 (PDT)
In-Reply-To: <C6129011.40D5%uri@ll.mit.edu>
References: <49ECA89D.9010404@gnutls.org> <C6129011.40D5%uri@ll.mit.edu>
Date: Tue, 21 Apr 2009 15:33:36 +0200
X-Google-Sender-Auth: f4470bf2607fbd4a
Message-ID: <c24c21d80904210633g59401427sdfea6693834c7ab0@mail.gmail.com>
From: Badra <badra@isima.fr>
To: "Blumenthal, Uri" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="000e0cd24746af451e046810b1db"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Apr 2009 13:32:26 -0000

On Tue, Apr 21, 2009 at 2:48 AM, Blumenthal, Uri <uri@ll.mit.edu> wrote:

> (After reading the whole exchange) I think that Nikos is right – it seems a
> useful thing, but it does not belong to TLS protocol. Should be done at the
> higher layer (and if it costs one more round-trip – I’d say it’s a fair
> price for design sanity).
>


> Nicolas Williams:
>
>>  I also agree that this should be a separate layer, but negotiation of it
>> in TLS handshakes is useful as a way to start that layer sooner rather
>> than having to have an application-layer round-trip to negotiate its
>> use.
>>
>

Well, the first option is defined in the document, whereas the second is
described through draft-badra-hajjeh-mtls-05.

Best regards,
BHadra