Re: [TLS] Thoughts on TLS 1.3 cryptography performance

Nico Williams <nico@cryptonector.com> Thu, 13 March 2014 04:55 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CF8E1A04F6 for <tls@ietfa.amsl.com>; Wed, 12 Mar 2014 21:55:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.1
X-Spam-Level: ***
X-Spam-Status: No, score=3.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, HELO_MISMATCH_COM=0.553, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NV9glr7lLpWD for <tls@ietfa.amsl.com>; Wed, 12 Mar 2014 21:55:06 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (unknown [69.163.253.167]) by ietfa.amsl.com (Postfix) with ESMTP id 9DBF61A03A5 for <tls@ietf.org>; Wed, 12 Mar 2014 21:55:06 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTP id 48E1120024943 for <tls@ietf.org>; Wed, 12 Mar 2014 21:55:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=n3JCZIxjMRfGYkhlDiiL FVzLGwc=; b=evU6MyGPV8DDpewcHfFb1S+/aEx4CHCLPyS5RFlnu/YEtmt1PIlx 3ywsoFEYAUuW+VTJlujA+1BHYhra37N/BCBDu//iBTBcMRrjuWUmOmiP0jtQ+Y1j ZRs24IdIDGz0b6QNyIaPU/ZSNXo/AeBO0Y0qMAEpMRJgAPg5DDOhsY0=
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTPSA id ECD1520024941 for <tls@ietf.org>; Wed, 12 Mar 2014 21:54:59 -0700 (PDT)
Received: by mail-wi0-f169.google.com with SMTP id hm4so3052280wib.0 for <tls@ietf.org>; Wed, 12 Mar 2014 21:54:58 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=3ZjfmdY6o9nW6kVLmkbD5A2toisnhcBrbXOz7tn/GDk=; b=Kj3ullGAKPppmtF9an73Ft3u10rUPoF0DNOCWQfPp94hJJJjrpxOevORJEezOmB8iN vDlM8NNSEK4w8BIeBxU4mcUuZeNF9dBMBHELaPPVm7o4WSjJwZFPpQxD/+oxxb0p/DFo JesBeFBxWL1CJ4YiNIHBUHQW7CqY8z0KeBwji2qw9qyjcVRTpPAwr0v48pI8EpSt4ktx ayRQUllnMDI+0/KGSkIeDFkd+VPjBwsJhBvyOuzTQJiWjCJufHsVUo9HEgOWHz2PD/W5 rcsE+danLL9Yzu/9pPFDFiHyp5K1pQkICFrJY4Oy8edCWNNYN7/WwmnbTZdUfFOqZwcV IQYA==
MIME-Version: 1.0
X-Received: by 10.180.163.206 with SMTP id yk14mr10481272wib.5.1394686498848; Wed, 12 Mar 2014 21:54:58 -0700 (PDT)
Received: by 10.216.199.6 with HTTP; Wed, 12 Mar 2014 21:54:58 -0700 (PDT)
In-Reply-To: <CACsn0ckbrrt0rBsHM+5A_jNK6UvkaiO9mHx6=Jr+jjqy+bZ6MQ@mail.gmail.com>
References: <CACsn0ckbrrt0rBsHM+5A_jNK6UvkaiO9mHx6=Jr+jjqy+bZ6MQ@mail.gmail.com>
Date: Wed, 12 Mar 2014 23:54:58 -0500
Message-ID: <CAK3OfOj_+RzqPj0LJa=EyeJ5UqSy42z-_kF2tqYYZb=efFEwrQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/E0noz0l9cUBgfq11NtXCXzEBXc0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Thoughts on TLS 1.3 cryptography performance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Mar 2014 04:55:07 -0000

Isn't session resumption with session tickets faster still and
-provided the insufficiency of binding from resumed to original
session is fixed- as secure?  Ah, you want PFS even on resumption, but
surely that could be added, and even then the result should still
perform even better than your proposal.

Nico
--