Re: [Ace] Asymmetric signature performance

Mohit Sethi <mohit.m.sethi@ericsson.com> Wed, 08 February 2017 13:19 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E9FE129A32 for <ace@ietfa.amsl.com>; Wed, 8 Feb 2017 05:19:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OvL33gfcFw2s for <ace@ietfa.amsl.com>; Wed, 8 Feb 2017 05:19:32 -0800 (PST)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3DEC129A29 for <ace@ietf.org>; Wed, 8 Feb 2017 05:19:31 -0800 (PST)
X-AuditID: c1b4fb30-f7ac898000007389-d8-589b1ae18577
Received: from ESESSHC016.ericsson.se (Unknown_Domain [153.88.183.66]) by (Symantec Mail Security) with SMTP id 42.C2.29577.1EA1B985; Wed, 8 Feb 2017 14:19:30 +0100 (CET)
Received: from nomadiclab.lmf.ericsson.se (153.88.183.153) by smtp.internal.ericsson.com (153.88.183.68) with Microsoft SMTP Server id 14.3.319.2; Wed, 8 Feb 2017 14:19:29 +0100
Received: from nomadiclab.lmf.ericsson.se (localhost [127.0.0.1]) by nomadiclab.lmf.ericsson.se (Postfix) with ESMTP id AA7D1508C4; Wed, 8 Feb 2017 15:20:38 +0200 (EET)
Received: from [127.0.0.1] (localhost [127.0.0.1]) by nomadiclab.lmf.ericsson.se (Postfix) with ESMTP id 48CED4E94F; Wed, 8 Feb 2017 15:20:38 +0200 (EET)
To: Michael StJohns <mstjohns@comcast.net>, "ace@ietf.org" <ace@ietf.org>
References: <3c4e0f21-e2ad-85af-4761-e158e7fc45e8@comcast.net>
From: Mohit Sethi <mohit.m.sethi@ericsson.com>
Message-ID: <3fbffd36-f846-3f21-74b8-811e54715847@ericsson.com>
Date: Wed, 08 Feb 2017 15:19:28 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <3c4e0f21-e2ad-85af-4761-e158e7fc45e8@comcast.net>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: ClamAV using ClamSMTP
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFjrNLMWRmVeSWpSXmKPExsUyM2K7k+4jqdkRBs2r2Sy+f+thtpiyLsuB yWPy4zmMHkuW/GQKYIrisklJzcksSy3St0vgyji/o5Wx4DlfxcyWC+wNjN+4uxg5OCQETCS2 rlfoYuTiEBJYxygx9+FJRghnK6PEhn0rWSCctYwSl5b0sUE48xgldp++zN7FyMkhLGAs0Tx9 GSOILSLgKXFy/2cwW0jATmL+qllsIDabgJ5E57njzCA2r4C9RPfRe6wgNouAisS/c8fAbFGB CIn5T1cxQdQISpyc+YQFxOYEqv9/bxsLyKnMQPaDrWUgYWYBeYntb+eAjZQQUJO4em4TM8Ra dYmtHQcYJzAKzUIyaRZC9ywk3QsYmVcxihanFiflphsZ6aUWZSYXF+fn6eWllmxiBAbxwS2/ DXYwvnzueIhRgINRiYd3Q+esCCHWxLLiytxDjBIczEoivE7AGBDiTUmsrEotyo8vKs1JLT7E KM3BoiTOa7byfriQQHpiSWp2ampBahFMlomDU6qBsUm84aRnX01WhZCiS9bhrc0mC2Ka2AOK Zm8s3PfqftDc7caeatFrlPeFzfNK/1LsW+mjve+RfKJ+ooPVX0ENvhthJTs6V/S+yBVueHYz 9h9Lyju9pzK7miqNDWb1RHxfcvy//eLJ4kH6NZumMG72Xufq8v3B/CcH2WreFHEt9Z0mvv/1 Wdb1SizFGYmGWsxFxYkAhRfuYV4CAAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/sicEpF6LQB33PB-RhBXX9LMh7C8>
Subject: Re: [Ace] Asymmetric signature performance
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Feb 2017 13:19:33 -0000

Hi Mike

At least with our measurements on an 8-bit microprocessor platform, 
1024-bit RSA exponentiation was extremely slow. Please have a look at 
Table 1:

https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-01

Also, a lot of research in the crypto community is now on faster and 
more efficient elliptic curves. For example, the Crypto Forum Research 
group at the IRTF is currently working on Edwards curve:
https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08

Hope this helps the discussion.

Thanks
Mohit

On 02/08/2017 04:55 AM, Michael StJohns wrote:
> Hi -
>
> This is sort of non-obvious, but one or two articles I read suggest 
> that RSA 1024 performance may be better than the ECDSA equivalent.
>
> The tradeoff here is obviously the size of the signature and the 
> transmission thereof, but...
>
> While 1024 bits isn't an ideal security strength for RSA, using any 
> asymmetric key system for source authentication in group systems is 
> going to be much better than trying to pretend that symmetric group 
> key systems have any authentication properties at all.
>
> I saw a PPT presentation by Hannes that  didn't include any RSA 
> performance numbers for the ARM processors even though the key sizes 
> were compared. My guess is that someone has numbers for 1024 RSA 
> signatures on the tiny ARM processors that might be useful to throw 
> into the mix.
>
> https://www.cryptopp.com/benchmarks.html has comparison values for a 
> specific library.
>
> What I'm suggesting is that we figure out how to meet the "can't cost 
> anything" requirement with weaker asymmetric keys rather than 
> accepting a low end fantasy of symmetric key multicast authentication.
>
> Mike
>
>
>
>
> _______________________________________________
> Ace mailing list
> Ace@ietf.org
> https://www.ietf.org/mailman/listinfo/ace