Re: [TLS] Request for review: Next Protocol Negotiation Extension

Martin Rex <mrex@sap.com> Thu, 19 August 2010 15:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 05EAF3A6964 for <tls@core3.amsl.com>; Thu, 19 Aug 2010 08:57:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.83
X-Spam-Level:
X-Spam-Status: No, score=-9.83 tagged_above=-999 required=5 tests=[AWL=0.419, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q7JBE2DDlWvk for <tls@core3.amsl.com>; Thu, 19 Aug 2010 08:57:50 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id C8C053A6962 for <tls@ietf.org>; Thu, 19 Aug 2010 08:57:49 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o7JFwKCV012449 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 19 Aug 2010 17:58:20 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201008191558.o7JFwJoZ012861@fs4113.wdf.sap.corp>
To: agl@google.com
Date: Thu, 19 Aug 2010 17:58:19 +0200
In-Reply-To: <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com> from "Adam Langley" at Aug 18, 10 03:15:29 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Aug 2010 15:57:51 -0000

Adam Langley wrote:
> 
> However, as evidence of how important latency is, witness the amount
> of work that we are putting into it. (SPDY, Google DNS, Snap Start,
> False Start, NPN, ...)

On my personal scorecard, management focus doesn't count as evidence
of much besides Hypes and succesful marketing.

TLS False Start has always been an obvious potential for optimization.
I haven't looked at Snap start yet, but I doubt that I would like it
after figuring out how it works.  To me it seemed that some mount of the
"apparent latency" is caused by TCP congestion control (TCP slow start
and delayed TCP ACK) and the original initial TLS roundtrip actually
improves opening of the transmit window.

-Martin