Re: [Ace] on signature verification times for sec192r1

Pascal Urien <pascal.urien@gmail.com> Mon, 25 July 2016 18:45 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65E2912D51F for <ace@ietfa.amsl.com>; Mon, 25 Jul 2016 11:45:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2ItGAxzzebbc for <ace@ietfa.amsl.com>; Mon, 25 Jul 2016 11:45:09 -0700 (PDT)
Received: from mail-oi0-x22a.google.com (mail-oi0-x22a.google.com [IPv6:2607:f8b0:4003:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 335FA12D90B for <ace@ietf.org>; Mon, 25 Jul 2016 11:45:08 -0700 (PDT)
Received: by mail-oi0-x22a.google.com with SMTP id j185so264845485oih.0 for <ace@ietf.org>; Mon, 25 Jul 2016 11:45:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=x2KCoTe4hH63DYXtIN9SDdyR0SxZ+PrftUODfNPQNzI=; b=Aynu4aT8qDn0f7OPG0LQYRfb/1uxMETlhDeoY97/lbUkOurf0mkE6fQbPxX98Gj34A 82AARpQHODFSw8zfFAgdYhw0nySw92V9+irZsCCUlbICczgKhEZAX+t38w4FtdsAHkoD +6d0fvTQtwJ1ArbyK9SjByHXCzw2uDBdQqVV+UrNT3Q5hTkqpJDue5f9v+01isyP3OCQ WK1e1iDkusZajCaXG304WXGRAajjwPCzQ+8Zs/j1Zk4zlgqKQAr+my7TaKyQOrZtv3D2 TMg6PlRtaA5xB63P7tKuQ/qtIFu14Bc/piCYRm6ymPzlxrTynOuugT5+TViZYyoxSlWD 827Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=x2KCoTe4hH63DYXtIN9SDdyR0SxZ+PrftUODfNPQNzI=; b=WoNmyL2l96V0r3hnNPsPf0V16GjMmVmKhR1nweCMV0rfBEQS9Qr/8Ub+OEI6RYQumK kohOoORQ0n0fVDKX5ljEDMw/xarvPBQoW4FFN5lWNHAoB+CoM5Jq+dkApC8+J+ERVlj4 lJeBoKtw1Ty8C55MFe/TSo1rF1TGcTLboB2uEEy4hPk52kUrr+vPqgRqUiPTjmuInMeV CmJBJc60SCJXm3eeltts1yh8BWzALV/CfxSviOLODX7xF+p2gZppX+ZbBvNogHHvXI/Q OADEBTjGUPaI+LTnKp+Jzn0d5hRPE9smvvpnapzbEGeUO2/gU09ShwK9uxMKRxw3f2p6 8/lQ==
X-Gm-Message-State: AEkoouutJ1tPfydZelqTOU8Vfl14Tm5ZgEvsI8e+4HVdjcDfyqEO0BRRnoO/E4YJ+JITYiOVYEsj3WxrEjvMGw==
X-Received: by 10.157.12.248 with SMTP id o53mr11219489otd.0.1469472307407; Mon, 25 Jul 2016 11:45:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.202.179.85 with HTTP; Mon, 25 Jul 2016 11:45:06 -0700 (PDT)
In-Reply-To: <57964980.5000203@gmx.net>
References: <CAEQGKXRxLKGROW9MdJEzkXsS9f4NVFqqh12c+t4qaK5bDYhuaw@mail.gmail.com> <d107de0f-2134-5b80-c9e2-ddb5e5e79788@comcast.net> <CAEQGKXQgp4AzCJFuBqezhZ0SmHG3QdgmH353LWisx-5WGmifpA@mail.gmail.com> <HE1PR0601MB220388A00B3F75D2A755002AFC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com> <CAEQGKXSSbyb+58FPpFFkJCD2Vix-icHpO9vXSbpPWJYpL5CyLA@mail.gmail.com> <57964980.5000203@gmx.net>
From: Pascal Urien <pascal.urien@gmail.com>
Date: Mon, 25 Jul 2016 20:45:06 +0200
Message-ID: <CAEQGKXTx2_gPqOoWAeTiP-h=zA=wkrJPrm6bmicwmAFoKdVwmA@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a11495740e3ef4505387a2ef6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/n45dbpuklHdV0DNzhu2vH9kQvwM>
Cc: Michael StJohns <mstjohns@comcast.net>, "ace@ietf.org" <ace@ietf.org>, Somaraju Abhinav <abhinav.somaraju@tridonic.com>
Subject: Re: [Ace] on signature verification times for sec192r1
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2016 18:45:11 -0000

Hi Hannes


2016-07-25 19:16 GMT+02:00 Hannes Tschofenig <hannes.tschofenig@gmx.net>:

> Hi Pascal,
>
> I guess you are saying that the performance of the verify operation is
> 60ms + the hash needed over the actual message (which is 3.5 msec for a
> 64 byte block).
>
>
That 's right. A few ms per bloc is a common figure


> In another paper I have seen that some hardware crypto chips have a
> fairly slow interface and that has to be taken into account as well. Is
> this an issue with this smart card? What is your experience there?
>

I have not a lot of data for ECC processing in smartcards, because of the
difficulty in finding this type of component with ECC support.

Neverless ECC is usually faster than RSA

An other issue is to estimate the cost of countermeasures; computing
performance is not always the first cobjective of crypto processors
according to the EAL evaluation needed

Let's say there is a balance between the sign/verify cost and the function
computing

Rgs


> Ciao
> Hannes
>
> On 07/25/2016 12:28 PM, Pascal Urien wrote:
> > Hi Abhinav
> >
> > The extra time (2ms/bloc)  comes from the hash procedure (sha1 in the
> > example) that works with 64 bytes blocs
> >
> > Rgs
> >
> > Pascal
> >
> > 2016-07-25 12:04 GMT+02:00 Somaraju Abhinav
> > <abhinav.somaraju@tridonic.com <mailto:abhinav.somaraju@tridonic.com>>:
> >
> >     Hi Pascal,____
> >
> >     __ __
> >
> >     Thanks for the information. Could you please explain what is
> >     nb_bloc_512bits?____
> >
> >     __ __
> >
> >     Regards,____
> >
> >     Abhinav____
> >
> >     __ __
> >
> >     *From:*Ace [mailto:ace-bounces@ietf.org
> >     <mailto:ace-bounces@ietf.org>] *On Behalf Of *Pascal Urien
> >     *Sent:* Sonntag, 24. Juli 2016 11:51
> >     *To:* Michael StJohns <mstjohns@comcast.net
> >     <mailto:mstjohns@comcast.net>>
> >     *Cc:* ace@ietf.org <mailto:ace@ietf.org>
> >     *Subject:* Re: [Ace] on signature verification times for sec192r1____
> >
> >     __ __
> >
> >     I fully agree...____
> >
> >     __ __
> >
> >     J3A081M  can be found at 10$ over the WEB____
> >
> >     __ __
> >
> >     Futhermore this class of cheap device can process TLS or DTLS as
> >     illustrated in____
> >
> >     __ __
> >
> >
> https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00____
> >
> >     __ __
> >
> >     They could be used for numerous applications in the IoT____
> >
> >     __ __
> >
> >     Rgs____
> >
> >     __ __
> >
> >     Pascal____
> >
> >     __ __
> >
> >     __ __
> >
> >     2016-07-23 23:59 GMT+02:00 Michael StJohns <mstjohns@comcast.net
> >     <mailto:mstjohns@comcast.net>>:____
> >
> >         On 7/23/2016 11:10 AM, Pascal Urien wrote:____
> >
> >             Hi All____
> >
> >             __ __
> >
> >             J3A081M is a javacard device from NXP____
> >
> >             __ __
> >
> >             The micocontroller should be the P5CD081V1A, which comprises
> >             a crypto processor____
> >
> >
> >         There's a number of these from a number of vendors.  I'd
> >         actually look at the A7xxx series of chips as they're designed
> >         to be embeddable.  I've become a big fan of javacard style
> >         solutions over the years.
> >
> >         In any event, the number of relatively inexpensive public key
> >         crypto accelerator chips (e.g. googl for "secure authentication
> >         chips") is greater than zero and continues to climb.  And for
> >         not a lot of money.  Estimating what from prices on Digikey, I'd
> >         think something less than $.50 for Quantity large as of today
> >         and half that or less in 1-2 years as its gets bundled into the
> >         "Swiss Army Knife" style of process (e.g. support for wireless
> >         900mhz plus ... plus ... plus ... plus security...) (google for
> >         iot module secure element 900mhz for example).
> >
> >         Later, Mike
> >
> >
> >
> >
> >         ____
> >
> >             __ __
> >
> >             The performances with the curve secp192r1 are the following
> >             (for ECDSA + SHA1)____
> >
> >             __ __
> >
> >             Sign    = 40ms +  nb_bloc_512bits x 3.5 ms____
> >
> >             Verify  = 60ms  + nb_bloc_512bits x 3,5 ms____
> >
> >             __ __
> >
> >             __ __
> >
> >             By the way this chip has enough crypto ressouces for
> >             processing TLS or DTLS____
> >
> >             __ __
> >
> >             Rgs____
> >
> >             __ __
> >
> >             Pascal____
> >
> >             __ __
> >
> >             ___________________________________________________
> >
> >             Ace mailing list____
> >
> >             Ace@ietf.org <mailto:Ace@ietf.org>____
> >
> >             https://www.ietf.org/mailman/listinfo/ace____
> >
> >         __ __
> >
> >
> >         _______________________________________________
> >         Ace mailing list
> >         Ace@ietf.org <mailto:Ace@ietf.org>
> >         https://www.ietf.org/mailman/listinfo/ace____
> >
> >     __ __
> >
> >     ________________________________________________________ The
> >     contents of this e-mail and any attachments are confidential to the
> >     intended recipient. They may not be disclosed to or used by or
> >     copied in any way by anyone other than the intended recipient. If
> >     this e-mail is received in error, please immediately notify the
> >     sender and delete the e-mail and attached documents. Please note
> >     that neither the sender nor the sender's company accept any
> >     responsibility for viruses and it is your responsibility to scan or
> >     otherwise check this e-mail and any attachments.
> >
> >
> >
> >
> > _______________________________________________
> > Ace mailing list
> > Ace@ietf.org
> > https://www.ietf.org/mailman/listinfo/ace
> >
>
>