Re: [TLS] Request for review: Next Protocol Negotiation Extension

Adam Langley <agl@google.com> Wed, 18 August 2010 19:14 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 401C73A6A71 for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:14:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.177
X-Spam-Level:
X-Spam-Status: No, score=-105.177 tagged_above=-999 required=5 tests=[AWL=0.800, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9yfDF8I9ieEU for <tls@core3.amsl.com>; Wed, 18 Aug 2010 12:14:58 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id F00623A68D4 for <tls@ietf.org>; Wed, 18 Aug 2010 12:14:57 -0700 (PDT)
Received: from wpaz13.hot.corp.google.com (wpaz13.hot.corp.google.com [172.24.198.77]) by smtp-out.google.com with ESMTP id o7IJFVgS004609 for <tls@ietf.org>; Wed, 18 Aug 2010 12:15:32 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1282158932; bh=g6e6STXG+fnDys5B04F250tIOxE=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=YLqygulh1IZ/1m2fnNTZOtPxL9sBqogj+WOFMf2f48kVk4k4zJXK9MygVOS1OGkPX LeAP4BXxzrDnMNzHodtvA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=pGRKucw4jtcAzwl3W8J2M3ajL1EdnP1DvGup0ogcjXWW10mcqakrPuv7dtJF+3Zyl QKIqIl9caci6yjC5uFDGA==
Received: from iwn10 (iwn10.prod.google.com [10.241.68.74]) by wpaz13.hot.corp.google.com with ESMTP id o7IJFUs6004834 for <tls@ietf.org>; Wed, 18 Aug 2010 12:15:30 -0700
Received: by iwn10 with SMTP id 10so921161iwn.26 for <tls@ietf.org>; Wed, 18 Aug 2010 12:15:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.148.195 with SMTP id q3mr9710548ibv.199.1282158929964; Wed, 18 Aug 2010 12:15:29 -0700 (PDT)
Received: by 10.231.142.32 with HTTP; Wed, 18 Aug 2010 12:15:29 -0700 (PDT)
In-Reply-To: <4C6C2FDA.6070307@pobox.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6C2FDA.6070307@pobox.com>
Date: Wed, 18 Aug 2010 15:15:29 -0400
Message-ID: <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 19:14:59 -0000

On Wed, Aug 18, 2010 at 3:09 PM, Michael D'Errico <mike-list@pobox.com> wrote:
>   Google et. al. claim significant decreases in revenue
>   when their latency is (x + 100ms) versus when latency
>   is x.
>
> What is x?

I have asked management at Google to release hard numbers on this
before and I'm afraid that we simply can not release revenue/latency
numbers like that, even for previous years.

However, as evidence of how important latency is, witness the amount
of work that we are putting into it. (SPDY, Google DNS, Snap Start,
False Start, NPN, ...)


AGL