[TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and key size >1024 bits)

Michael D'Errico <mike-list@pobox.com> Mon, 14 February 2011 23:21 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 088DF3A6C2E for <tls@core3.amsl.com>; Mon, 14 Feb 2011 15:21:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r2mX7qj1ApTG for <tls@core3.amsl.com>; Mon, 14 Feb 2011 15:21:17 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id DBB0D3A69E5 for <tls@ietf.org>; Mon, 14 Feb 2011 15:21:16 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id C8DD33FFE; Mon, 14 Feb 2011 18:22:42 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=Fi82fY37qYr2 eh8+V5q/2u2Z9g4=; b=haztpp2WzKXhQbUxLB4yFBonAVzROufF1RtCm3keF+6V zQDTm7XweGxogOFHglQr9FnfI501glC6kDhGZ+Dg0l48nWKu7LSjvQ0Q8O4BEia9 4k41XoMuoQX9i44B5pH6Wo13kpOwdy3XefJ9/o6LSnTrRA+7mGz7cZUcD89sK8g=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=AJkZMA TnYxtH6kDMftYS5crQYqrGJgQLr4wuUw7Fh8bsUITuc/jBOSXOpBNfj243lG+92H eDtHqSvB38EhipoIvO5F+D0m5SNttcBquXk5Ad+XD4lOOfNjLZ4InRfbd96mHZBj taDa3DwAb6EcXIAk0621HPdFYIAOLfYQOBqOQ=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id B4BE23FFB; Mon, 14 Feb 2011 18:22:41 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 301ED3FF4; Mon, 14 Feb 2011 18:22:39 -0500 (EST)
Message-ID: <4D59B8FE.6010908@pobox.com>
Date: Mon, 14 Feb 2011 15:21:34 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: mrex@sap.com
References: <201102142231.p1EMV7AD023546@fs4113.wdf.sap.corp>
In-Reply-To: <201102142231.p1EMV7AD023546@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 51ECF98A-3891-11E0-8E76-AF401E47CF6F-38729857!a-pb-sasl-sd.pobox.com
Cc: tls@ietf.org
Subject: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client cert and key size >1024 bits)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Feb 2011 23:21:19 -0000

> It is extremely rare for TLS clients and servers to actually negotiate
> TLSv1.2, and I currently do not expect this to change significantly
> during the next couple of years.
> 
> There seem to be two reasons for this:
> 
>   - at least one vendor sees a performance problem with enabling
>     TLSv1.2 for the server by default

This is not a problem with TLS 1.2 itself, but of that vendor's
implementation of it.  My server shows virtually no difference in
throughput for any SSL/TLS version, though SSL3 is a tiny bit
slower than the rest.  This could be explained by the slightly
more complicated MAC computation in SSLv3 vs HMAC in TLS.

Mike