Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Watson Ladd <watsonbladd@gmail.com> Wed, 25 February 2015 16:53 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6239E1A1AB0 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:53:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LGsIx_kvVowF for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:53:05 -0800 (PST)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 092F91A1A24 for <cfrg@irtf.org>; Wed, 25 Feb 2015 08:53:05 -0800 (PST)
Received: by ykp131 with SMTP id 131so1427034ykp.3 for <cfrg@irtf.org>; Wed, 25 Feb 2015 08:53:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=atQXqXYdu/N3iL12h638WallioffpPM53OuXFexGoP4=; b=IodrKP6hU+qT1+m+JRn/igjIXmVboBuePe8fKj8snSX5s25oUwBUvoQlXC2iN+2cdL 50PzVmcnj4P9Cd0PP5tywQoJJKFT+tNdOkjhJRwNP4lHMtp3d1IttF4nKM8EjT4xYRO1 YuqvzQhIGdFxUHqzIhRyD328ggLjVFBStiqWs2LadLVyDwa0qBvCR7EpYE9ER2Y6VWXO ogb1b8SxcqcAknnsGbrZqRhxQYbCEmWs2a+sGIye1+4An50XB/uW6xgnpda3UlkfVY98 JUfgihRBy0z8C/dW2jdW3Svjr1GB/YULVYLAwLiWblfgf3khKzV5v5RGNnwjO1eVJnVY omsQ==
MIME-Version: 1.0
X-Received: by 10.236.63.6 with SMTP id z6mr3759026yhc.65.1424883184277; Wed, 25 Feb 2015 08:53:04 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Wed, 25 Feb 2015 08:53:04 -0800 (PST)
In-Reply-To: <CAMm+Lwit7UW3BZUAiariwqqt+0ut6eDVuL9MO7i-_6vwv4kPgA@mail.gmail.com>
References: <54EDDBEE.5060904@isode.com> <54EDEE67.1010102@cs.tcd.ie> <CAMm+Lwit7UW3BZUAiariwqqt+0ut6eDVuL9MO7i-_6vwv4kPgA@mail.gmail.com>
Date: Wed, 25 Feb 2015 08:53:04 -0800
Message-ID: <CACsn0ckEH19o8ZRQD01bepu-6=8H6_+YvCu_vRyoa4tLFpr-nw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9ZEcgsdbkx68fIfd5st3H70Cx8o>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 16:53:08 -0000

On Wed, Feb 25, 2015 at 8:22 AM, Phillip Hallam-Baker
<phill@hallambaker.com> wrote:
> Do we have figures for performance of these versus RSA2048?
>
> Yes, we get a reversal of the public/private speed advantage on signature.
> And that in itself is a huge win on the server side
>
> RSA signature verification takes 0.16 ms on a reasonably current machine
> (signature is 6ms)
>
> http://www.cryptopp.com/benchmarks.html

That benchmark is one measurement, on one processor, with no
indication that it was done properly.
>
> How much faster/slower one curve is over another matters much less to me
> than whether the curve is faster or slower than what I am already using. I
> am not going to be using P521 or P448 curves on a constrained device, I will
> go for P255.

What if that constrained device needs to interoperate with the web
PKI, and they decide because of how important they are they must use
P521?

>
> If we had figures comparing the curve candidates to RSA it would probably be
> illuminating.

http://bench.cr.yp.to/results-encrypt.html
and http://bench.cr.yp.to/results-dh.html

>From these on Titian0, we see that ronald1024 encryption takes 41188
cycles, and Curve25519 shared secret agreement 161708 cycles, nearly 4
times as much. But ronald1024 decryption consumes seven times as many
cycles as Curve25519 shared secret agreement.

This pattern holds across processors.  Of course, ronald1024 is a
wrapper around OpenSSL: it's very possible that extensive optimization
could improve those numbers somewhat.

But I was comparing 1024 bit RSA. To properly ensure adequate security
3072 bits is closer to the mark, and here the encryption time exceeds
that of Curve25519.

A simple google search would have found SUPERCOP, where I got these
numbers from.

Sincerely,
Watson Ladd

>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin