Re: [Cfrg] Hardware requirements for elliptic curves

Johannes Merkle <johannes.merkle@secunet.com> Thu, 04 September 2014 12:56 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E2151A889C for <cfrg@ietfa.amsl.com>; Thu, 4 Sep 2014 05:56:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.868
X-Spam-Level:
X-Spam-Status: No, score=-1.868 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.668] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GGHGCJnnQ7i0 for <cfrg@ietfa.amsl.com>; Thu, 4 Sep 2014 05:56:24 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D37B31A8893 for <cfrg@irtf.org>; Thu, 4 Sep 2014 05:56:22 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id DE58B1A008B; Thu, 4 Sep 2014 14:56:16 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id c2Oiww5Yelxo; Thu, 4 Sep 2014 14:56:08 +0200 (CEST)
Received: from mail-essen-01.secunet.de (unknown [10.53.40.204]) by a.mx.secunet.com (Postfix) with ESMTP id 0BCF81A0088; Thu, 4 Sep 2014 14:55:17 +0200 (CEST)
Received: from [10.208.1.76] (10.208.1.76) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.195.1; Thu, 4 Sep 2014 14:55:20 +0200
Message-ID: <54086138.6070205@secunet.com>
Date: Thu, 04 Sep 2014 14:55:20 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Michael Hamburg <mike@shiftleft.org>, Alyssa Rowan <akr@akr.io>
References: <85d1c59362684615b0beeea1c2a48dd8@AMSPR04MB518.eurprd04.prod.outlook.com> <828996e7-465b-4c92-b91c-b5604365f986@email.android.com> <12A4E7B4-8303-449F-A04B-8366BBC5B1E3@shiftleft.org>
In-Reply-To: <12A4E7B4-8303-449F-A04B-8366BBC5B1E3@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-Originating-IP: [10.208.1.76]
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/PjsxHZKHjlaLI7hOxH8GNMBo7RE
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Hardware requirements for elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Sep 2014 12:56:26 -0000

Michael Hamburg wrote on 02.09.2014 18:31:
> I agree with Alyssa that hardware performance isn’t our concern here.

I disagree with this oversimplification. Currently, the fraction of TLS implementations based on HW is relatively
small but not negligible. And in the future it will increase:

1. Heartbleed has shown that it is dangerous to keep private keys in software. Hopefully, this lesson has been learned.

2. There are security critical infrastructures emerging, where TLS will be used with hardware crypto
implementations. Examples are car2car and car2X, health care infrastructures, smart meter,
e-government communications services.

3. In the foreseeable future, we will see a huge number of constrained devices in the IoT potentially deploying TLS
(e.g. for home automation, sensor networks).

Furthermore, other IETF protocols are well within the scope of our effort. (As Kenny wrote in his announcement of the
current effort "We regard this as a major work item for CFRG and one where CFRG can provide real value to the TLS WG
and the IETF more widely.") For IPSec, there is indeed a significant number of implementations based on smart cards or
small HW crypto modules (for instance from my employer).


-- 
Johannes