From last month every project that i have with SSL is serving under SPDY module in nginx server.
In nginx it is fairly easy task: in your config file just add


server {	
listen 443 ssl spdy;		
ssl on;
ssl_certificate /etc/nginx/ssl/..../ssl-bundle.crt;    
ssl_certificate_key /etc/nginx/ssl/.../domain.key;	
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;		
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains";    
add_header Alternate-Protocol  443:npn-spdy/3.1;	    
......

}

More information for SPDY can be found at : http://en.wikipedia.org/wiki/SPDY