Re: [Ace] on signature verification times for sec192r1

Pascal Urien <pascal.urien@gmail.com> Sun, 24 July 2016 09:50 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2070D12D5BF for <ace@ietfa.amsl.com>; Sun, 24 Jul 2016 02:50:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.799
X-Spam-Level:
X-Spam-Status: No, score=-0.799 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DntLtAgq3cZf for <ace@ietfa.amsl.com>; Sun, 24 Jul 2016 02:50:32 -0700 (PDT)
Received: from mail-oi0-x233.google.com (mail-oi0-x233.google.com [IPv6:2607:f8b0:4003:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74E6F12D834 for <ace@ietf.org>; Sun, 24 Jul 2016 02:50:32 -0700 (PDT)
Received: by mail-oi0-x233.google.com with SMTP id l72so217511147oig.2 for <ace@ietf.org>; Sun, 24 Jul 2016 02:50:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GR7CwvMyDsqaqOhkboBqMWYEaourdZ45u6PvgaI8SqI=; b=SvlaU+8+grCEzzRfxTrmMww2Ip1sNo1EamLjNoyEui0dCgderDivv2k7XlJYf+W2Gp ftOrnxxo16P9c8c7XMpLdMtcJkhk9PEl7biIbwAglzFsoHKkd4UDPBo5oyIRR8CPsujm Sewq1TzhmMihn7KXpfBL6sgrkxaqOqbOaIGUH6ypgc9wIUa/Q8hTFExcI8rsYmPnR7ak o+S5hZgLCx8DXgOIgFjA6oE5JefPrXi4q25on+0jvZqwrH2UYX+xJNG+b+QKfGBlZyBp PVhr9cgvMpSFy5JP3rzIFQ+40ALuxvyf48UUnhl7CLCZXEOht7NxIb9pudB/w5rVU8Oo cP1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GR7CwvMyDsqaqOhkboBqMWYEaourdZ45u6PvgaI8SqI=; b=GpXkZdCPguUof/cZBsaRDTuPSAeq2FpHgUal6rCH3bLV6UZWO1IoBevrYSEhl93RGa pfZQE4UrOXB1iL3PMGueQ7Swc8JfUWjkBMaIo/xYFb3ydbxT3uFIzlBVnFa+Q+2/jwtQ cUjuNLge8K0UkIMOeO4apXhagbMy0DZ3gxDE4QeMeK2Yb+k5xvT8TJQOMJKgGUGb56su M8PcfZN3OS0/RXLg81s6pnWylmKwJiX3efJgpC7v3fmQZiOurWwDfqPEKkVFH6ajdiXQ OhxZn7ohCsZQtQCaGic/WidQkkWIRwNsTGnIZCnNZUvGa/6vVrl7kRsGphLXtOHLm3ol 11ew==
X-Gm-Message-State: AEkoouvggereYpuu+OnLWK7F9Q3IC9MrNF4kewsPQz4OH3L/Q7gCpHayP6lYLeD5SlArnYgtLGXwIU00PcwI8g==
X-Received: by 10.157.24.105 with SMTP id t38mr6308370ott.109.1469353831750; Sun, 24 Jul 2016 02:50:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.202.179.85 with HTTP; Sun, 24 Jul 2016 02:50:31 -0700 (PDT)
In-Reply-To: <d107de0f-2134-5b80-c9e2-ddb5e5e79788@comcast.net>
References: <CAEQGKXRxLKGROW9MdJEzkXsS9f4NVFqqh12c+t4qaK5bDYhuaw@mail.gmail.com> <d107de0f-2134-5b80-c9e2-ddb5e5e79788@comcast.net>
From: Pascal Urien <pascal.urien@gmail.com>
Date: Sun, 24 Jul 2016 11:50:31 +0200
Message-ID: <CAEQGKXQgp4AzCJFuBqezhZ0SmHG3QdgmH353LWisx-5WGmifpA@mail.gmail.com>
To: Michael StJohns <mstjohns@comcast.net>
Content-Type: multipart/alternative; boundary="001a113e392e30e39105385e99fd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/nYiyvbXP9G-dABi9jO3fiEVYu3Y>
Cc: ace@ietf.org
Subject: Re: [Ace] on signature verification times for sec192r1
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jul 2016 09:50:35 -0000

I fully agree...

J3A081M  can be found at 10$ over the WEB

Futhermore this class of cheap device can process TLS or DTLS as
illustrated in

https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00

They could be used for numerous applications in the IoT

Rgs

Pascal


2016-07-23 23:59 GMT+02:00 Michael StJohns <mstjohns@comcast.net>:

> On 7/23/2016 11:10 AM, Pascal Urien wrote:
>
> Hi All
>
> J3A081M is a javacard device from NXP
>
> The micocontroller should be the P5CD081V1A, which comprises a crypto
> processor
>
>
> There's a number of these from a number of vendors.  I'd actually look at
> the A7xxx series of chips as they're designed to be embeddable.  I've
> become a big fan of javacard style solutions over the years.
>
> In any event, the number of relatively inexpensive public key crypto
> accelerator chips (e.g. googl for "secure authentication chips") is greater
> than zero and continues to climb.  And for not a lot of money.  Estimating
> what from prices on Digikey, I'd think something less than $.50 for
> Quantity large as of today and half that or less in 1-2 years as its gets
> bundled into the "Swiss Army Knife" style of process (e.g. support for
> wireless 900mhz plus ... plus ... plus ... plus security...) (google for
> iot module secure element 900mhz for example).
>
> Later, Mike
>
>
>
>
> The performances with the curve secp192r1 are the following (for ECDSA +
> SHA1)
>
> Sign    = 40ms +  nb_bloc_512bits x 3.5 ms
> Verify  = 60ms  + nb_bloc_512bits x 3,5 ms
>
>
> By the way this chip has enough crypto ressouces for processing TLS or DTLS
>
> Rgs
>
> Pascal
>
>
> _______________________________________________
> Ace mailing listAce@ietf.orghttps://www.ietf.org/mailman/listinfo/ace
>
>
>
> _______________________________________________
> Ace mailing list
> Ace@ietf.org
> https://www.ietf.org/mailman/listinfo/ace
>
>