Re: [TLS] Justification

"Brian Smith" <brian@briansmith.org> Wed, 12 May 2010 16:01 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 257313A68BD for <tls@core3.amsl.com>; Wed, 12 May 2010 09:01:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.299
X-Spam-Level:
X-Spam-Status: No, score=-1.299 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1v28-r0zhaAY for <tls@core3.amsl.com>; Wed, 12 May 2010 09:01:17 -0700 (PDT)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) by core3.amsl.com (Postfix) with ESMTP id 42CDC28C16F for <tls@ietf.org>; Wed, 12 May 2010 08:47:58 -0700 (PDT)
Received: from T60 (unknown [70.245.69.20]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 8C831509E8; Wed, 12 May 2010 11:47:41 -0400 (EDT)
From: Brian Smith <brian@briansmith.org>
To: 'Adam Langley' <agl@google.com>, tls@ietf.org
References: <20100510221531.GC9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com>
In-Reply-To: <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com>
Date: Wed, 12 May 2010 10:47:42 -0500
Message-ID: <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQHHMro8BXdqp6B5/qHhToooO2CPmgGkC9p6Adzhl3IBnxuajAGie6B4AcsDhQMBb0AjegJfVwovAlfpKMMCJx11pQHKrGQ0AUPG67A=
Content-Language: en-us
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 16:01:21 -0000

Adam Langley wrote:
> On Wed, May 12, 2010 at 10:55 AM, Michael D'Errico <mike-list@pobox.com>
> wrote:
> > Can someone please remind me why we want cached-info?  It seems that
> > the problems it creates aren't worth the small optimization it might
> > provide.
> 
> In order to support multi-ocsp stapling in the future without overflowing the
> initcwnd limit.

I don't think that a caching mechanism based on hashing the OCSP responses is going to be optimal for this. A different caching mechanism that allows the client to ask specifically for only *newer* (not just *different*) OCSP responses would be much better.

Regards,
Brian