Re: [TLS] Justification

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 12 May 2010 18:35 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 80FCC3A6A72 for <tls@core3.amsl.com>; Wed, 12 May 2010 11:35:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.181
X-Spam-Level:
X-Spam-Status: No, score=-5.181 tagged_above=-999 required=5 tests=[AWL=1.417, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PZESNZ0SFkPW for <tls@core3.amsl.com>; Wed, 12 May 2010 11:35:37 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 9B5C528C0E7 for <tls@ietf.org>; Wed, 12 May 2010 11:08:40 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4CI8M4X024072 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 12 May 2010 18:08:23 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4C02IBu032025; Wed, 12 May 2010 18:08:21 GMT
Received: from abhmt012.oracle.com by acsmt353.oracle.com with ESMTP id 235926701273687700; Wed, 12 May 2010 11:08:20 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 12 May 2010 11:08:19 -0700
Date: Wed, 12 May 2010 13:08:14 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Adam Langley <agl@google.com>
Message-ID: <20100512180814.GI9429@oracle.com>
References: <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com> <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org> <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com> <4BEAE4CF.7070205@pobox.com> <p2ga84d7bc61005121033n169fc0fdyb2bc94b504f3fc2c@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <p2ga84d7bc61005121033n169fc0fdyb2bc94b504f3fc2c@mail.gmail.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090204.4BEAEE97.018A:SCFMA922111,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 18:35:38 -0000

On Wed, May 12, 2010 at 01:33:08PM -0400, Adam Langley wrote:
> On Wed, May 12, 2010 at 1:26 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> > What is this three packet limit you speak of?
> 
> TCP's initial congestion window is three frames (for now). So a TLS
> server which needs more than three frames to send ServerHello through
> to ServerHelloDone will have to wait additional round trips for
> acknowledgments from the client.

I think this argues for using URLs for cacheable objects.

Nico
--