Re: [TLS] Re-thinking OPTLS

Hugo Krawczyk <hugo@ee.technion.ac.il> Tue, 25 November 2014 00:04 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 976E71A8A72 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 16:04:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cuB4M42321uE for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 16:04:06 -0800 (PST)
Received: from mail-lb0-x22e.google.com (mail-lb0-x22e.google.com [IPv6:2a00:1450:4010:c04::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8577D1A89B5 for <tls@ietf.org>; Mon, 24 Nov 2014 16:04:06 -0800 (PST)
Received: by mail-lb0-f174.google.com with SMTP id w7so8291514lbi.5 for <tls@ietf.org>; Mon, 24 Nov 2014 16:04:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=uHr5ZGdhbja3enbkj+mRqPAFSvgnyT7k2eIqddnCTUo=; b=EHhiF3810+dF77Gb+dXtmjUN14dX6hCL9OAfRL71qPbxxTEG2lcH1hEf7+UGhTZKA7 mI2ITj4618k8Seu+UwlFJLvreSUGSsdXEBtrBKpIMQFA8RnlaylXRBAFLaKDuYnqsm/v BaEnUptVtGitcHuMpN6mfXJF+aMzgdfNwoXpx642xczzIFcp8WzWp1hctN6fURQGmZnB JGKMK0+TNLKxhwTqU+XqM4Xh2QlaTnYwlw51yzZa9m8YqPG0i23xRwjOKWX+R7WCV+2n YR1wIVz1xGaUWn1sJ9qb827ndvndIlkTuV625F9fqOpm/OlKNJ5D//GllnskG7v0klT7 o3fg==
X-Received: by 10.112.254.162 with SMTP id aj2mr23482097lbd.70.1416873844900; Mon, 24 Nov 2014 16:04:04 -0800 (PST)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.25.78.135 with HTTP; Mon, 24 Nov 2014 16:03:34 -0800 (PST)
In-Reply-To: <CAMfhd9VDRWksvOHnT792pWBT+PcARvoy43_=w_mBdnuzVnFsKw@mail.gmail.com>
References: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com> <CABkgnnU7RNxjNW++qoS+zY6RBCag3tmCaWiR7Szw_zu45_X7HA@mail.gmail.com> <CADi0yUN4NPAV0ntrXyb2H6Pp_BOWBh8CwtsF4WbPL+UomvJJyw@mail.gmail.com> <CABkgnnVDchZd91nt4pVJT3rDzjbRLOHi=xDH-agQeg+PeEJzqw@mail.gmail.com> <CACsn0cnTRfR7OZn6dCNRLbaQGbhGFf97eiq2i+4UE0B4G3qxNg@mail.gmail.com> <CAMfhd9VDRWksvOHnT792pWBT+PcARvoy43_=w_mBdnuzVnFsKw@mail.gmail.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Mon, 24 Nov 2014 19:03:34 -0500
X-Google-Sender-Auth: 7pMP8vgpWCU9UR7l0094ibsRDKo
Message-ID: <CADi0yUP0CWMHhWHG5Xo=hYpYKureTX-dMEm=W-N0Q6maUkk6Ng@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="001a113462be378aef0508a3a616"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wNjh5toX9tBw8tE4JdxkTTMxWOY
Cc: "tls@ietf.org" <tls@ietf.org>, Hoeteck Wee <hoeteck@alum.mit.edu>
Subject: Re: [TLS] Re-thinking OPTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Nov 2014 00:04:09 -0000

On Sat, Nov 22, 2014 at 12:19 PM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Fri, Nov 21, 2014 at 11:23 PM, Watson Ladd <watsonbladd@gmail.com>
> wrote:
> > Not requiring online signatures is a win for performance for users
> > with RSA certificates. The current draft has very similar performance.
>
> There is at least one data-point when it comes to "delegation"
> signatures: it's what QUIC does[1] (with its own message format and
> embedded expiry) and Google is perfectly happy with deploying QUIC.
>
> [1]
> https://docs.google.com/document/d/1g5nIXAIkN_Y-7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit#heading=h.bzxklo2i5w6k
>
>
>
​QUIC was indeed a main motivation to build 0-RTT into OPTLS.
I am glad to hear that the "delegation" approach works for you.

​


> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>