Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and

Marsh Ray <marsh@extendedsubset.com> Sat, 19 February 2011 05:20 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B76BA3A6CF7 for <tls@core3.amsl.com>; Fri, 18 Feb 2011 21:20:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 59U7RnYV+DY3 for <tls@core3.amsl.com>; Fri, 18 Feb 2011 21:20:42 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 489A03A6DE5 for <tls@ietf.org>; Fri, 18 Feb 2011 21:20:42 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1Pqewi-0004rY-1l; Sat, 19 Feb 2011 05:01:28 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 9E52360CC; Sat, 19 Feb 2011 05:21:14 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX196LuLceSn/ZbVPSkH9gdAsr1bZZHnBbzM=
Message-ID: <4D5F534A.6050009@extendedsubset.com>
Date: Fri, 18 Feb 2011 23:21:14 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1PqcIo-000295-1f@login01.fos.auckland.ac.nz>
In-Reply-To: <E1PqcIo-000295-1f@login01.fos.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Feb 2011 05:20:43 -0000

On 02/18/2011 08:12 PM, Peter Gutmann wrote:
>
> you either have to cache all
> handshake messages or run multiple hashes in parallel until you know which one
> you need to settle on.  Either option leads to performance suckage.

It seems like the bulk of the data in a handshake is in the certs, 
mostly sent by the server.

So one server-side optimization might be to buffer all the handshake 
messages /except/ the server's fixed certs. You can make a guess from 
the most common hashes and run one or two in parallel. You could 
reconstruct the full handshake data if you guess wrong.

More unfortunate complexity. :-(

It's ironic to the point of being sub-optimal that endpoints are 
expected to bear the cost of running multiple hashes over the data - 
just to then throw away half the results.

I saw somewhere NIST just standardized truncated SHA-512 variants. Isn't 
choice wonderful?

- Marsh