Re: [Cfrg] Hardware requirements for elliptic curves

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 17 September 2014 04:41 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6712E1A04AB for <cfrg@ietfa.amsl.com>; Tue, 16 Sep 2014 21:41:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.452
X-Spam-Level:
X-Spam-Status: No, score=-4.452 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.652] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tA_6qYFWIePo for <cfrg@ietfa.amsl.com>; Tue, 16 Sep 2014 21:41:10 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 711CD1A017D for <cfrg@irtf.org>; Tue, 16 Sep 2014 21:41:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1410928870; x=1442464870; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=s8sBuV3U6y9cxVbUEXwvERdBoVUVcaRan1HiZPadb/Y=; b=WIzZx3KGlV2z8KhO7nyMQGZNmY//PMS8lEJaVAEgQNQ54dUStbb8EIoa H4SZIE9/FN0ImBIkzS4f0wh8R9MrYW72uCasmZ7k9jdOHBERdbDnJHzYE HxNErN1chzDNZ0xE4aWPVw6ng91KGXi7wIcQqPvyV7lLSAFN+kK5d2sio 4=;
X-IronPort-AV: E=Sophos;i="5.04,538,1406548800"; d="scan'208";a="276646128"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 17 Sep 2014 16:41:03 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.70]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Wed, 17 Sep 2014 16:41:03 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Hardware requirements for elliptic curves
Thread-Index: Ac/SMZV8uc9mFb82QruRrF19kqUGVQ==
Date: Wed, 17 Sep 2014 04:41:02 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9B2655@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/T3fpgUk_TRT-o0OTUso2K1XWUCI
Subject: Re: [Cfrg] Hardware requirements for elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 04:41:13 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>Amazon's Cloud HSM doesn't have RSA blinding turned on by default, showing 
>the extent to which side channels are a concern.

I've mentioned this before in another forum, but for those who missed it an
additional data point: Some time ago I asked my users whether they wanted
blinding enabled by default, with a tiny decrease in performance.  The
response spread was: No, 100%.

(I may or may not have enabled that and a bunch of other measures anyway, 
but the point is that in the real world, no-one cares).

Peter.