Re: [TLS] Bakeoffs

Michael D'Errico <mike-list@pobox.com> Thu, 17 April 2014 16:59 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CA241A0180 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:59:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TD5TpQTNKtgq for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:59:39 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 7FD511A00DD for <tls@ietf.org>; Thu, 17 Apr 2014 09:59:39 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 4C06EE329; Thu, 17 Apr 2014 12:59:35 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=FqzFAcinloxY /x1tIkV3HGcZL30=; b=nF7mDHenATAF+ynipIE+BOnchZuyZbcTNNjygj5tirqT TkVrN6CcbzJLl/rQ/6XxAKh3Z2U7W6EjH1g1eqhp4O2163azEItK6/McrL30RMjF UAAxs9FS9CZ3sKQEus1PhvQL8lryKN8KTUhtHVcNf+R4pzpqqWprLmLEcmJlnO4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=W1NH2l cYKgjtdd8lhLoIGpzC0WnAKQIZw1z5oirp9z/lx1H2Og0x4URUURnGUZ+tqPXeSK B8GaiiUxPyxMW0x/ei0sMTMZmwBz9C6iyagKBXH19LhCxOcGZhzidYOMzrwkX+44 AwuDtC2YhIaFwpLT9/xpUC3gRJaNxgDPAgaGU=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 421A4E328; Thu, 17 Apr 2014 12:59:35 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id B5E4BE327; Thu, 17 Apr 2014 12:59:33 -0400 (EDT)
Message-ID: <53500874.8010105@pobox.com>
Date: Thu, 17 Apr 2014 09:59:32 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Patrick McManus <pmcmanus@mozilla.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com> <534F09D6.1060308@akr.io> <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com> <CABkgnnWwm_z5czbH_=s8bBXMWDU_wGQLxAMh0Ay8VMqBDaywiw@mail.gmail.com> <7EBCF98B-FFE6-49D3-B899-A297C8AAA463@apple.com> <CAOdDvNoZ-jThwC15FCMr=jTTeiTKsM3wZMLtqCBdFX-=CXjaFg@mail.gmail.com>
In-Reply-To: <CAOdDvNoZ-jThwC15FCMr=jTTeiTKsM3wZMLtqCBdFX-=CXjaFg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: A67FA5A0-C651-11E3-8A10-6F330E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/qKoXctyDDkcdPCDFIl6xhFMzZo8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 16:59:43 -0000

Patrick McManus wrote:
> 
> HTTP/2 is important stuff, and helps hide part of the problem, but the 
> latency issue continues to be an issue for HTTP over TLS use cases. Time 
> to first byte of course  ...

Have any server operators tried using a small-ish (somewhat less than 1500
bytes) TLS record size to reduce time-to-first-byte at the browser?

What were the results?

Mike