Re: [TLS] Justification

Simon Josefsson <simon@josefsson.org> Wed, 12 May 2010 15:20 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 811603A698C for <tls@core3.amsl.com>; Wed, 12 May 2010 08:20:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[AWL=0.300, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uhTlYpH-JmNZ for <tls@core3.amsl.com>; Wed, 12 May 2010 08:20:34 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 9129328C1B7 for <tls@ietf.org>; Wed, 12 May 2010 08:06:44 -0700 (PDT)
Received: from [192.168.1.161] (m83-178-246-202.cust.tele2.se [83.178.246.202]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4CF5oaV014376 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 12 May 2010 17:06:24 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Michael D'Errico <mike-list@pobox.com>
In-Reply-To: <4BEAC145.60607@pobox.com>
References: <20100510221531.GC9429@oracle.com> <201005111339.o4BDdoYQ009725@fs4113.wdf.sap.corp> <20100511152153.GF9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Date: Wed, 12 May 2010 17:05:48 +0200
Message-ID: <1273676748.1486.4.camel@sockerbit>
Mime-Version: 1.0
X-Mailer: Evolution 2.28.3
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 15:20:35 -0000

ons 2010-05-12 klockan 07:55 -0700 skrev Michael D'Errico:
> Can someone please remind me why we want cached-info?  It seems that
> the problems it creates aren't worth the small optimization it might
> provide.

I still have hope we can rescue the extension.  The use-case I have seen
is that server cert chains and list of trusted CAs can easily make a TLS
30-40kb large.  Caching would reduce this.

However, TLS session resume also solves this problem, and it is
relatively easy to implement in most libraries.

/Simon