Skip to main content

Overview and Analysis of Overhead Caused by TLS
draft-mattsson-uta-tls-overhead-01

Document Type Expired Internet-Draft (individual)
Expired & archived
Author John Preuß Mattsson
Last updated 2015-04-30 (Latest revision 2014-10-27)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

A common argument against the use of TLS is that it adds overhead. In this document we illustrate in detail how much (or little) processing, latency, and traffic overhead TLS adds. Transition to more secure cipher suites (TLS 1.2 with AES-GCM or ChaCha20-Poly1305) actually reduces both traffic and processing overhead. AES-GCM combines security, low traffic overhead, and great performance on modern hardware. On platforms without hardware support for AES-GCM, ChaCha20-Poly1305 gives the same benefits. For everything but very short connections, TLS is not inducing any major traffic overhead (nor CPU or memory overhead).

Authors

John Preuß Mattsson

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)