Re: [TLS] Justification

Michael D'Errico <mike-list@pobox.com> Wed, 12 May 2010 17:51 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6880E3A6D54 for <tls@core3.amsl.com>; Wed, 12 May 2010 10:51:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.972
X-Spam-Level:
X-Spam-Status: No, score=-1.972 tagged_above=-999 required=5 tests=[AWL=0.628, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FJolwhX3SciL for <tls@core3.amsl.com>; Wed, 12 May 2010 10:51:02 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 72B2F28C175 for <tls@ietf.org>; Wed, 12 May 2010 10:26:55 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id B71C6B2E6B; Wed, 12 May 2010 13:26:44 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=OY3XC0XIuoId lFdOWNu8NuSVlNk=; b=rzSHYkqHezALpiW+3Zw5ikz0EDIfjRSnghbN08QIDpU3 wq6BQrjyMFbZ7VFA82xd7ehL9aaDC9dsTW6N3dU15P1x6SzJORbTIHLqVPNensNQ pIIx5ZM/HJuuyacLjuTFG7Yx++n/hlD2i80OFWb1rkv/1BmOyw9bQ8psDod6HYA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=K4BW80 xqRCBcfGBdwuO/NsVfGxSl8CA03c0ZWsq69OC6W48oh0+iwECpQbBtvQU6NUti+4 ehNtU3MiT6GyyR1sm0RvWlAxHMU7O5bTHXdjoqztCZUEA+FgBXcebptI8KLIAgaK B1QrwSEXMfZwzXMzByGTHkiw0boI5RNLHLvuc=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 93BBDB2E6A; Wed, 12 May 2010 13:26:42 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 031E8B2E68; Wed, 12 May 2010 13:26:39 -0400 (EDT)
Message-ID: <4BEAE4CF.7070205@pobox.com>
Date: Wed, 12 May 2010 10:26:39 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <20100510221531.GC9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com> <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org> <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com>
In-Reply-To: <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 880E7CA4-5DEB-11DF-AF35-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 17:51:03 -0000

Adam Langley wrote:
 > This is very close to the three packet limit.

What is this three packet limit you speak of?

Mike




Adam Langley wrote:
> On Wed, May 12, 2010 at 11:47 AM, Brian Smith <brian@briansmith.org> wrote:
>> I don't think that a caching mechanism based on hashing the OCSP responses is going to be optimal for this. A different caching mechanism that allows the client to ask specifically for only *newer* (not just *different*) OCSP responses would be much better.
> 
> The specific case that I'm worried about is a client connecting to a
> server for which the previously cached OCSP responses have expired.
> 
> As an example, consider a server which returns two certificates: 806
> and 807 bytes long. The OCSP responses for these certs are 1085 bytes
> long. So the total return is 3783 bytes, not including the overhead of
> the ServerHello etc. This is very close to the three packet limit.
> 
> 
> AGL