Re: [Cfrg] [TLS] Salsa20 stream cipher in TLS

Yoav Nir <ynir@checkpoint.com> Thu, 21 March 2013 12:10 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3FAE21F8E1D; Thu, 21 Mar 2013 05:10:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.418
X-Spam-Level:
X-Spam-Status: No, score=-10.418 tagged_above=-999 required=5 tests=[AWL=0.181, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AZVdPnKby3TL; Thu, 21 Mar 2013 05:10:09 -0700 (PDT)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 83BBE21F86CB; Thu, 21 Mar 2013 05:09:54 -0700 (PDT)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r2LC9PbZ023958; Thu, 21 Mar 2013 14:09:29 +0200
X-CheckPoint: {514AF733-1-1B221DC2-2FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.54]) by DAG-EX10.ad.checkpoint.com ([169.254.3.48]) with mapi id 14.02.0342.003; Thu, 21 Mar 2013 14:09:25 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [TLS] [Cfrg] Salsa20 stream cipher in TLS
Thread-Index: Ac4l74bCPkc5tmAbHkmmrTIC4WvxcwALKVEA
Date: Thu, 21 Mar 2013 12:09:25 +0000
Message-ID: <B41639CC-CD95-4188-8843-B0DDAA298A01@checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C7343D245C7@uxcn10-2.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7343D245C7@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.171]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <5B1650FD24FEE74E8D627E91ABDB4656@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] Salsa20 stream cipher in TLS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2013 12:10:10 -0000

On Mar 21, 2013, at 12:49 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> If you don't deploy TLS 1.2 OTOH, nothing happens.  You're no slower, no less
> available, no less secure... the only thing you don't have is Suite B.  I
> implemented it some time ago and so far the sole users have been (a) a small
> number of users who wanted Suite B and (b) an even smaller number of users,
> mostly in Europe, who insisted on having the largest version number of TLS
> they could get.  Most of the latter went back to 1.1 when they started running
> into problems with interoperability.

Actually, we turned on TLS 1.2 by default for the speed advantage. iOS begins a TLS handshake with version 1.2, both in ClientHello and in the record layer. Only when the (shocked and flabbergasted) server closes the connection, does the iPhone try with something more sane like 1.0, and then even caches this for a short while.

This takes two extra round-trips.

The bug report said "iPhone x is slow to connect" (I don't remember if at the time x was 5 or 6.

Yoav