Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 19 February 2011 02:15 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 38BDF3A6D6D for <tls@core3.amsl.com>; Fri, 18 Feb 2011 18:15:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.599
X-Spam-Level:
X-Spam-Status: No, score=-103.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jfcVONMIZFxz for <tls@core3.amsl.com>; Fri, 18 Feb 2011 18:15:32 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 0ADE83A6D10 for <tls@ietf.org>; Fri, 18 Feb 2011 18:15:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1298081768; x=1329617768; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20nmav@gnutls.org,=20tls@ietf.org|Subject:=20Re:=20[ TLS]=20TLS=20v1.2=20performance=20(was=20Re:=20TLSv1.2=20 with=20DSA=20client=20cert=20and|In-Reply-To:=20<4D5CE08C .5060402@gnutls.org>|Message-Id:=20<E1PqcMg-0002Gm-Fm@log in01.fos.auckland.ac.nz>|Date:=20Sat,=2019=20Feb=202011 =2015:16:06=20+1300; bh=rFBe7gWuOfNDwwWMOfkgPTLwjJf4C+0GhyDKTPu9qh8=; b=VXuKmycHxryAPh+kUG4NGdBETgzcYbFxBipJfwMjhVsWguGOoriZoZMy Y/MIXKXEMi/Q7kfZCFHRQa/USLqboYevOlPPrbfn+XJDRDMQgKmCJ2Yer UULTlymZxbYY14uh3FrWY32MdWSuXSutCrtrGGXRP+y6ntCaTTTUHc/Iu 8=;
X-IronPort-AV: E=Sophos;i="4.62,190,1296990000"; d="scan'208";a="46884022"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Feb 2011 15:16:07 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PqcMg-0005EE-Hr; Sat, 19 Feb 2011 15:16:06 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PqcMg-0002Gm-Fm; Sat, 19 Feb 2011 15:16:06 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: nmav@gnutls.org, tls@ietf.org
In-Reply-To: <4D5CE08C.5060402@gnutls.org>
Message-Id: <E1PqcMg-0002Gm-Fm@login01.fos.auckland.ac.nz>
Date: Sat, 19 Feb 2011 15:16:06 +1300
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Feb 2011 02:15:33 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

>This is also not easy to fix in TLS 1.3. Even if TLS 1.3 only requires to
>hold the state of a single hash, implementations must be prepared to hold the
>entire state just in case TLS 1.2 is negotiated.

But you know at the first message whether you're going to continue with TLS
1.2 or 1.3.  If you only start the hashing after the first handshake packet
then you only need to use the one hash that both sides have agreed on.  Heck,
you can even fix it right now with an extension (which is what my code does
iff it finds another copy of my code at the other end).

>That was a bad design decision in TLS 1.2 (if we assume that not caching all
>messages was a requirement).

Can I say "I toldja so" now?

Peter.