also congestion control interaction will typically cause more bytes to incur extra round trips - especially early in the connection.
On Fri, Apr 5, 2019 at 1:04 PM John Mattsson <john.matts...@ericsson.com> wrote: > If fragmentation is used on some layer, lowering the number of bytes can > definitely reduce the number of round-trips. This should probably be > explained a bit more. > > If used in any of the TLS based EAP methods, the use of compression may > even be needed to make the handshake complete at all as many access points > drop EAP connections after 40-50 packets. > https://tools.ietf.org/html/draft-ms-emu-eaptlscert-02 > > John > > -----Original Message----- > From: TLS <tls-boun...@ietf.org> on behalf of Jeremy Harris < > j...@wizmail.org> > Date: Friday, 5 April 2019 at 12:35 > To: "TLS@ietf.org" <tls@ietf.org> > Subject: Re: [TLS] I-D Action: > draft-ietf-tls-certificate-compression-05.txt > > On 05/04/2019 11:03, internet-dra...@ietf.org wrote: > > In TLS handshakes, certificate chains often take up the majority > of > > the bytes transmitted. > > > > This document describes how certificate chains can be compressed > to > > reduce the amount of data transmitted and avoid some round trips.. > > Reducing the number of bytes (and possibly packets) is a good thing, > but how does this reduce roundtrips? > -- > Thanks, > Jeremy > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls > > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls >
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls