Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

How much network overhead does TLS add compared to a non-encrypted connection?

Tags:

(Approximately) how many more bits of data must be transferred over the network during an encrypted connection compared to an unencrypted connection?

IIUC, once the TLS handshake has completed, the number of bits transferred is equal to those transferred during an unencrypted connection. Is this accurate?

As a follow up, is transferring a large file over https significantly slower than transferring that file over http, given fast processors and the same (ideal) network conditions?

like image 642
Daniel S. Sterling Avatar asked Oct 23 '09 21:10

Daniel S. Sterling


People also ask

How much overhead does TLS add?

The total overhead to establish a new TLS session comes to about 6.5k bytes on average. The total overhead to resume an existing TLS session comes to about 330 bytes on average. The total overhead of the encrypted data is about 40 bytes.

What is the difference between TLS and encryption?

“Encryption with Transport Layer Security keeps prying eyes away from your messages while they're in transit. TLS is a protocol that encrypts and delivers mail securely, for both inbound and outbound mail traffic.

What is a benefit of looking at encrypted TLS traffic?

Transport Layer Security (TLS) encrypts data sent over the Internet to ensure that eavesdroppers and hackers are unable to see what you transmit which is particularly useful for private and sensitive information such as passwords, credit card numbers, and personal correspondence.

How much latency does SSL add?

Summarizing from above: Using SSL incurs a 3.5x latency overhead for each handshake, but afterwards it's generally fast like plain TCP.


1 Answers

I've gotten this question a few times, so I decided to write up a small explanation of the overhead with some sample numbers based on common case. You can read it on my blog at http://netsekure.org/2010/03/tls-overhead/.

Summary from blog post:

  • The total overhead to establish a new TLS session comes to about 6.5k bytes on average.
  • The total overhead to resume an existing TLS session comes to about 330 bytes on average.
  • The total overhead of the encrypted data is about 40 bytes.
like image 194
Nasko Avatar answered Sep 21 '22 15:09

Nasko