Re: [Cfrg] [TLS] 3DES diediedie

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 06 September 2016 11:45 UTC

Return-Path: <prvs=80573c2d4c=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9828912B599 for <cfrg@ietfa.amsl.com>; Tue, 6 Sep 2016 04:45:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.707
X-Spam-Level:
X-Spam-Status: No, score=-5.707 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.508, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xNjWKeTIulnN for <cfrg@ietfa.amsl.com>; Tue, 6 Sep 2016 04:45:24 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id ACFB612B46C for <cfrg@irtf.org>; Tue, 6 Sep 2016 04:41:34 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u86BboUc039304; Tue, 6 Sep 2016 07:37:50 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Joachim Strömbergson <joachim@secworks.se>, Hilarie Orman <hilarie@purplestreak.com>
Thread-Topic: [Cfrg] [TLS] 3DES diediedie
Thread-Index: AdIIM5z7XksPadapt0eshAc4fLOjZw==
Date: Tue, 06 Sep 2016 11:41:32 +0000
Message-ID: <20160906114030.18292816.41703.89024@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============1269057657=="
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-09-06_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1604210000 definitions=main-1609060181
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VmUgQyVREifDSyUPinL6otbohV4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Sep 2016 11:45:26 -0000

But who says that you'd want to run AES on PIC?‎ The whole point is that there are smaller cheaper ciphers usable on PIC.

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
  Original Message  
From: Joachim Strömbergson
Sent: Tuesday, September 6, 2016 02:36
To: Hilarie Orman
Cc: cfrg@irtf.org; tls@ietf.org
Subject: Re: [Cfrg] [TLS] 3DES diediedie

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Hilarie Orman wrote:
>> On 31 August 2016 at 20:48, Hilarie Orman
>> <hilarie@purplestreak.com> wrote:
> 
>>>> From: Brian Sniffen <bsniffen@akamai.com>
> 
>> The question is not "how much hardware?" but "price?" - with ARMs 
>> including h/w AES coming in at $2 for a single unit, its hard to
>> explain why you\d want to use a less powerful CPU...
> 
> 
> Power.
> 
> Hilarie

Did you look at the ARM Cortex M0+ Gecko Zero I pointed to? I'd
recommend that you compare its power consumption to a PIC.

The PIC is manufactured using larger geometries that consumes more
power/gate/MHz. The Gecko Zero has more power modes allowing it to
enable/disable different functions very fast, and is able to scale its
own internal clock frequency very flexibly. The Gecko Zero (and other
M0+ devices) can also do more/cycle so that total power up time is
shortened, saving power.

Specifically (since we talked about it before), the AES core in the
Gecko Zero takes about 50 cycles to process one block (and the CPU core
can be powered down at the same time). Googling for cycles to perform
AES on PIC I found:

Encryption
PIC16F877 : 3834 cycles
PIC16F84 : 7157 cycles

https://edipermadi.wordpress.com/2008/02/09/an-aes-implementation-on-pic16f877/

So on the PIC you need to have the CPU core powered up and running about
80 times longer (in terms of cycles) than the Gecko needs to run its AES
core.

And even if you don't have an AES core, the ARM can do AES in fewer
cycles. This one shows 2270 cycles for AES-128

http://www.cryptovia.com/ARM_Thumb_AES.html


Selecting 8/16 bit MCUs like AVR, PIC, 8051 in 2016 for power reasons
without looking at modern 32-bit MCUs based on ARM or MIPS is a mistake
imho.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
Joachim Strömbergson Secworks AB joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=N7Q6
-----END PGP SIGNATURE-----

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg