Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 September 2013 09:50 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6540D21E80F3 for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 02:50:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZhejWogv5K2 for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 02:50:24 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id E35A821F9B01 for <tls@ietf.org>; Tue, 10 Sep 2013 02:50:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1378806624; x=1410342624; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=heJMOKP58JIUaPAGKXyLAr3T2lz4wbT7Ud3/YiEP8VY=; b=qJj5mE0h9NKhnSkvHLx4iWY//IkOAFji//qhsoykc08hbWp95Eady8Dx XP02mJQCHytjuP7RJTXTgARH09nUNrpcrt8As85DK37YLsc+IS4QYuLaL dPSpgSeTNJj+4l34xRdNGPRXHRjjt9CoktAOtlGztWN7Z1q9Pikk/I+NJ 0=;
X-IronPort-AV: E=Sophos;i="4.90,877,1371038400"; d="scan'208";a="211423468"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 10 Sep 2013 21:50:23 +1200
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe1.UoA.auckland.ac.nz (130.216.4.112) with Microsoft SMTP Server (TLS) id 14.2.318.4; Tue, 10 Sep 2013 21:50:22 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.187]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Tue, 10 Sep 2013 21:50:22 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "michael@stroeder.com" <michael@stroeder.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt
Thread-Index: Ac6uCypy9GIDjbo+QJuBWVQGqjAHOw==
Date: Tue, 10 Sep 2013 09:50:22 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735566C313@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Sep 2013 09:50:38 -0000

=?ISO-8859-1?Q?Michael_Str=F6der?= <michael@stroeder.com> writes:

>Do you have numbers about the relative and absolute performance impact?
>Personally I don't see performance problems but I can't prove my position
>with numbers.

http://www.javamex.com/tutorials/cryptography/rsa_key_length.shtml is one
source (and quicker than digging out my copy of HAC :-):

  With every doubling of the RSA key length, decryption is 6-7 times times slower. 

Peter.