Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 09 March 2011 23:59 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8E30F3A6AF6 for <tls@core3.amsl.com>; Wed, 9 Mar 2011 15:59:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.553
X-Spam-Level:
X-Spam-Status: No, score=-103.553 tagged_above=-999 required=5 tests=[AWL=0.046, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lHsvY5Bkf7jz for <tls@core3.amsl.com>; Wed, 9 Mar 2011 15:59:52 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 1E8823A6A61 for <tls@ietf.org>; Wed, 9 Mar 2011 15:59:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1299715270; x=1331251270; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mike-list@pobox.com,=20pgut001@cs.auckland.ac.nz |Subject:=20Re:=20[TLS]=20TLS=20v1.2=20performance=20(was =20Re:=20TLSv1.2=20with=20DSA=20client|Cc:=20tls@ietf.org |In-Reply-To:=20<4D71E82A.2010702@pobox.com>|Message-Id: =20<E1PxTJL-00066d-BI@login01.fos.auckland.ac.nz>|Date: =20Thu,=2010=20Mar=202011=2013:00:59=20+1300; bh=WvEAULModaYdvJy8FE2QjB5OfMkoF76ta4+OZEUzzyk=; b=XFwvzBPWoryCU5dvmPy35YVw/xq+Rgef1GpFp0S3B8IAd3u6SR41LsII Mkue78Ys6NOaxXC5BStD0Q3t/G87aK27AvebzBohglJJvShgr5Ddw2Cbm 6KKzBdgBpkVSPrB+69Z6DxCKCBXVywtZM9ThwiYhbqYBEXhm/G9WxRv7w w=;
X-IronPort-AV: E=Sophos;i="4.62,292,1296990000"; d="scan'208";a="50223843"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 10 Mar 2011 13:00:59 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PxTJL-00068j-HQ; Thu, 10 Mar 2011 13:00:59 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PxTJL-00066d-BI; Thu, 10 Mar 2011 13:00:59 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mike-list@pobox.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <4D71E82A.2010702@pobox.com>
Message-Id: <E1PxTJL-00066d-BI@login01.fos.auckland.ac.nz>
Date: Thu, 10 Mar 2011 13:00:59 +1300
Cc: tls@ietf.org
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Mar 2011 23:59:53 -0000

Michael D'Errico <mike-list@pobox.com> writes:

>Can you please list the other things you found to be completely nuts?

>From an informal survey of known TLS 1.2 implementations (several via off-list
exchanges) it now appears that *none* of them actually follow the bizarre
cert-algorithm requirement in the spec.  I'll follow up with more info on
other parts of the spec that need to be ignored as soon as I've had time to
grep my code for mental-health-related adjectives in comments :-).  (Sorry,
been a bit busy recently with other stuff).

Peter.