Re: [Cfrg] Curve selection revisited

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 30 July 2014 19:47 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A2251A0340 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 12:47:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FAhsNLLPQcO6 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 12:47:55 -0700 (PDT)
Received: from mail-lb0-x22d.google.com (mail-lb0-x22d.google.com [IPv6:2a00:1450:4010:c04::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4EAC1A032E for <cfrg@irtf.org>; Wed, 30 Jul 2014 12:47:54 -0700 (PDT)
Received: by mail-lb0-f173.google.com with SMTP id p9so1274393lbv.18 for <cfrg@irtf.org>; Wed, 30 Jul 2014 12:47:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=O8Uxy54PWXpDLKE91CZ0ntXw02zS6Uvs79eByyb9vro=; b=03/yKmJfffkiFrq8Jf8SXOaw0QlebY3BWHDj1tPlJD5GVavPARW8ka10+sas1ghUoa msZesfOhxdXCsKJxdRbEd68wTzqKHyCdrbSYBnrcig6IyjV5Bf8IQTRF6YkefwI99f2o fUN8sm9AkjqubjHW0iHf1fHCBHzbqaTfigc/E9o0kt8tjfdHypHWfNi89lygZGHpPpMf dkzf4TdGvFUfYB3NIobis43Tisus/os6Z9qLR9VzmO+IPOo+Fd7oCgWvztqvtQZ83TrZ d7nlXzwWD1rT+tBRj/2Xvm12dILIEtJD/hHShRlGdG0WF93BMrmDkBEHSbZm8r0b12dF d3Gw==
MIME-Version: 1.0
X-Received: by 10.112.139.196 with SMTP id ra4mr6699108lbb.28.1406749672894; Wed, 30 Jul 2014 12:47:52 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.50 with HTTP; Wed, 30 Jul 2014 12:47:52 -0700 (PDT)
In-Reply-To: <53D68F33.3010802@gmx.net>
References: <CA+Vbu7xroa68=HOZtbf=oz7kK2EeUv_z1okpnjxHPR0ZtHD5cA@mail.gmail.com> <53D66506.4080809@htt-consult.com> <C0C42541-06A2-465B-82CF-00DA63BE1398@shiftleft.org> <53D68F33.3010802@gmx.net>
Date: Wed, 30 Jul 2014 15:47:52 -0400
X-Google-Sender-Auth: U4jeJXXWIy4kGEuOV4Vl3IQZIh4
Message-ID: <CAMm+LwhCm1RgKkMYJpHNAk3_iLvmAtHgc1exR=paaFGC_6Xhwg@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/5KHxmV1FFkKKOdMqQ3pBMQ574gU
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Robert Moskowitz <rgm-sec@htt-consult.com>
Subject: Re: [Cfrg] Curve selection revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 19:47:56 -0000

On Mon, Jul 28, 2014 at 1:58 PM, Hannes Tschofenig
<hannes.tschofenig@gmx.net> wrote:
> Hi Mike, Hi Bob,
>
> Saying that you need hardware acceleration because of performance, RAM
> and ROM size supported by some boards running 8-bit microcontrollers is
> a bit lying to ourselves. The hardware acceleration might in fact
> involve a chip with 32-bit.

Sorry, no, that does not help at all. The only way to reduce the
number of 8 bit processors would be to burn down the fabs.

The problem is that when the price on the 32 bit processor drops to
the price of the 8 bit, the 8 bit processor also drops in price. And
then it proliferates to another layer of devices. Which is why the
number of 6502 and Z80 processors has climbed exponentially since the
80s.