Re: [Cfrg] FIPS or equivalent approvals

Randy Bush <randy@psg.com> Thu, 31 July 2014 08:38 UTC

Return-Path: <randy@psg.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 857761A043D for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 01:38:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bkni4nLF-fEk for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 01:38:23 -0700 (PDT)
Received: from ran.psg.com (ran.psg.com [IPv6:2001:418:8006::18]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 563721A038A for <cfrg@irtf.org>; Thu, 31 Jul 2014 01:38:22 -0700 (PDT)
Received: from localhost ([127.0.0.1] helo=ryuu.psg.com.psg.com) by ran.psg.com with esmtp (Exim 4.76) (envelope-from <randy@psg.com>) id 1XClsQ-0000t5-Cu; Thu, 31 Jul 2014 08:38:19 +0000
Date: Thu, 31 Jul 2014 10:38:17 +0200
Message-ID: <m2mwbpx6rq.wl%randy@psg.com>
From: Randy Bush <randy@psg.com>
To: David Jacobson <dmjacobson@sbcglobal.net>
In-Reply-To: <53D9BE05.6080806@sbcglobal.net>
References: <CAMm+LwhYWfP30=rdYQoVZ=Ns8dCn2HdjKLLPCP7Yw540eifvOg@mail.gmail.com> <53D7E119.7040209@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C718599EDC92@USMBX1.msg.corp.akamai.com> <53D9BE05.6080806@sbcglobal.net>
User-Agent: Wanderlust/2.15.9 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.7 - "Harue")
Content-Type: text/plain; charset="US-ASCII"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/C_CzTl3saQB_17fdt5mLMIxOyg4
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] FIPS or equivalent approvals
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 08:38:26 -0000

>> Check out http://cryptech.is
> In a past life, I worked on the design of an HSM that was used by lots
> of banks.  (FIPS 140-2 level 3) It was basically just an ARM processor
> and a crypto accelerator in a module coated with hard opaque epoxy.
> There is no reason that the firmware couldn't be modified to do Curve
> 25519.  Of course, it would be slower, since it wouldn't get any
> benefit from the crypto accelerator, and you couldn't put it in FIPS
> mode with that curve enabled (not a "FIPS approved algorithm").

the first iteration of the cryptech project has an fpga base, and dr
lange has offered 25519 verilog.  as the design is attempting
[de-]composability, one could leave 25519 out if going for fips
approval.  efficient, constant time/power, so what's not to like?

randy<