Re: [Cfrg] Curve selection revisited

Robert Moskowitz <rgm-sec@htt-consult.com> Thu, 31 July 2014 13:43 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEE531B2810 for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 06:43:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.501
X-Spam-Level:
X-Spam-Status: No, score=-0.501 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AKjAaMUSH04g for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 06:43:23 -0700 (PDT)
Received: from klovia.htt-consult.com (klovia.htt-consult.com [IPv6:2607:f4b8:3:0:218:71ff:fe83:66b9]) by ietfa.amsl.com (Postfix) with ESMTP id EEDA71B280B for <cfrg@irtf.org>; Thu, 31 Jul 2014 06:43:22 -0700 (PDT)
Received: from localhost (unknown [127.0.0.1]) by klovia.htt-consult.com (Postfix) with ESMTP id D4DF262AD0; Thu, 31 Jul 2014 13:43:21 +0000 (UTC)
X-Virus-Scanned: amavisd-new at localhost
Received: from klovia.htt-consult.com ([127.0.0.1]) by localhost (klovia.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jCw6nRM-qnwv; Thu, 31 Jul 2014 09:43:11 -0400 (EDT)
Received: from lx120e.htt-consult.com (nc4010.htt-consult.com [208.83.67.156]) (Authenticated sender: rgm-sec@htt-consult.com) by klovia.htt-consult.com (Postfix) with ESMTPSA id 476E662A6E; Thu, 31 Jul 2014 09:43:11 -0400 (EDT)
Message-ID: <53DA47EE.5060108@htt-consult.com>
Date: Thu, 31 Jul 2014 09:43:10 -0400
From: Robert Moskowitz <rgm-sec@htt-consult.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.7.0
MIME-Version: 1.0
To: Phillip Hallam-Baker <phill@hallambaker.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
References: <CA+Vbu7xroa68=HOZtbf=oz7kK2EeUv_z1okpnjxHPR0ZtHD5cA@mail.gmail.com> <53D66506.4080809@htt-consult.com> <C0C42541-06A2-465B-82CF-00DA63BE1398@shiftleft.org> <53D68F33.3010802@gmx.net> <CAMm+LwhCm1RgKkMYJpHNAk3_iLvmAtHgc1exR=paaFGC_6Xhwg@mail.gmail.com>
In-Reply-To: <CAMm+LwhCm1RgKkMYJpHNAk3_iLvmAtHgc1exR=paaFGC_6Xhwg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Xx_od_JYSpQnhcyNyjMGsjlZzhk
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve selection revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 13:43:25 -0000

On 07/30/2014 03:47 PM, Phillip Hallam-Baker wrote:
> On Mon, Jul 28, 2014 at 1:58 PM, Hannes Tschofenig
> <hannes.tschofenig@gmx.net> wrote:
>> Hi Mike, Hi Bob,
>>
>> Saying that you need hardware acceleration because of performance, RAM
>> and ROM size supported by some boards running 8-bit microcontrollers is
>> a bit lying to ourselves. The hardware acceleration might in fact
>> involve a chip with 32-bit.
> Sorry, no, that does not help at all. The only way to reduce the
> number of 8 bit processors would be to burn down the fabs.

And Bastille Day has come and gone.  We will have to wait another year  :)