@techreport{mattsson-uta-tls-overhead-01, number = {draft-mattsson-uta-tls-overhead-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-mattsson-uta-tls-overhead/01/}, author = {John Preuß Mattsson}, title = {{Overview and Analysis of Overhead Caused by TLS}}, pagetotal = 9, year = 2014, month = oct, day = 27, abstract = {A common argument against the use of TLS is that it adds overhead. In this document we illustrate in detail how much (or little) processing, latency, and traffic overhead TLS adds. Transition to more secure cipher suites (TLS 1.2 with AES-GCM or ChaCha20-Poly1305) actually reduces both traffic and processing overhead. AES-GCM combines security, low traffic overhead, and great performance on modern hardware. On platforms without hardware support for AES-GCM, ChaCha20-Poly1305 gives the same benefits. For everything but very short connections, TLS is not inducing any major traffic overhead (nor CPU or memory overhead).}, }