[TLS] HTTPS vs HTTP Data Increase

Dan Sun <dsun218@gmail.com> Tue, 23 April 2013 01:57 UTC

Return-Path: <dsun218@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6088411E80F2 for <tls@ietfa.amsl.com>; Mon, 22 Apr 2013 18:57:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.598
X-Spam-Level:
X-Spam-Status: No, score=-3.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BBCZNh5DUgIY for <tls@ietfa.amsl.com>; Mon, 22 Apr 2013 18:57:32 -0700 (PDT)
Received: from mail-vc0-f174.google.com (mail-vc0-f174.google.com [209.85.220.174]) by ietfa.amsl.com (Postfix) with ESMTP id F3B3611E80F1 for <tls@ietf.org>; Mon, 22 Apr 2013 18:57:31 -0700 (PDT)
Received: by mail-vc0-f174.google.com with SMTP id kw10so113539vcb.33 for <tls@ietf.org>; Mon, 22 Apr 2013 18:57:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:date:message-id:subject:from:to :content-type; bh=Ao7+/5JK52hD1cKkbijJxfkRtpQnCqH/k9YZdWvqiYQ=; b=ApLSXojPx+eXNzZ08z12j4gCnHvG95MJpE5fM7FoMIx7UQQUzkwXN4bvZJgaPEB/I5 04aRcL5GaYfb02evbQZzmDkQeaXBLT0xmxWUDjFBpv9uNHmuBNzL1h9NQObLlFG/5VB8 U5YlcHMat+siZkh8TksqAgP458rYf38wkQE9IZD7VkKQmAX5x9PhfsAtHJymRYCYVI9/ ddaH3Hg5+HBc0/9ondI1WMKL+V7vLtf07jUE5QJIX9UVpQ6f7nUIWNu7Qk6MikVVC0Oz 35hHIZjdc5FXgL86Irc3eAZQhum72lbJNldRnT+DEEVSeujuVofrJhC9C5mgQ3wMZp0e EINg==
MIME-Version: 1.0
X-Received: by 10.52.76.103 with SMTP id j7mr18079687vdw.90.1366682251402; Mon, 22 Apr 2013 18:57:31 -0700 (PDT)
Received: by 10.52.21.115 with HTTP; Mon, 22 Apr 2013 18:57:31 -0700 (PDT)
Date: Mon, 22 Apr 2013 21:57:31 -0400
Message-ID: <CADU-VAYsrWkLX4K5LJHwJrpFSVL5XHc+74DMuiwyT_RtW4qPAw@mail.gmail.com>
From: Dan Sun <dsun218@gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="bcaec50162331ecc5404dafd8287"
X-Mailman-Approved-At: Mon, 29 Apr 2013 22:18:52 -0700
Subject: [TLS] HTTPS vs HTTP Data Increase
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Apr 2013 02:44:27 -0000

Hello,

As more and more applications being migrated over TLS, besides encoding
/decoding cost and additional RTT on the network, I am wondering how much
additional byte are created roughly by encrypting the clear text over TLS
compared to HTTP?

There must be some work already done from this angle but hardly to find it
on the web. Could you share some good references or white papers for this
KPI?

Sorry to bother you in this mail list. But this is where the most expertise
is.

Appreciate your help!

Dan