Re: [Cfrg] Task for the CFRG

Ben Laurie <ben@links.org> Mon, 19 August 2013 11:27 UTC

Return-Path: <benlaurie@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4F5111E824B for <cfrg@ietfa.amsl.com>; Mon, 19 Aug 2013 04:27:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[AWL=-1.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wkv2du6Dzq-u for <cfrg@ietfa.amsl.com>; Mon, 19 Aug 2013 04:27:39 -0700 (PDT)
Received: from mail-qe0-x236.google.com (mail-qe0-x236.google.com [IPv6:2607:f8b0:400d:c02::236]) by ietfa.amsl.com (Postfix) with ESMTP id 1EF0E11E80D9 for <cfrg@irtf.org>; Mon, 19 Aug 2013 04:27:39 -0700 (PDT)
Received: by mail-qe0-f54.google.com with SMTP id i11so2544163qej.13 for <cfrg@irtf.org>; Mon, 19 Aug 2013 04:27:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=67GLFlf41U2rOTLItbhffQ2tphz9QourAv7n/mL+zpw=; b=Cy0CMS8s6pqEwAPbPrK+wnt5+xJCi5QutfgZAVVHZqZakwf8t2Iz11yet4muSU53AS yyDJNsW5DhI2ILQd0Mj8W7aDh6TKBkkCnwXri9HItJ9cW/1co83o5fAbw+Vzuk/kIaaz 3QRLvTnqbGEMOGp3GL5lkuUXedYgYayhIvHAlPM4FgNW44tAjGRlsDcqOeT8mWy6QCvU TNjS1w+6hwzAHsKRz4jCEFhHkAqev5HUtHCZG5o7R7SUVHbMN0Pysy1tlTGS/e17O7Zy fusQLMvfIxbZbREamQ5uHdghUesQgz2zdHvYRjAsZFjsOr4PQwMyqlGs6lUqz4l2GpjV Fe7A==
MIME-Version: 1.0
X-Received: by 10.224.80.9 with SMTP id r9mr1744892qak.89.1376911658604; Mon, 19 Aug 2013 04:27:38 -0700 (PDT)
Sender: benlaurie@gmail.com
Received: by 10.49.4.70 with HTTP; Mon, 19 Aug 2013 04:27:38 -0700 (PDT)
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CAB247161D@MSMR-GH1-UEA03.corp.nsa.gov>
References: <3C4AAD4B5304AB44A6BA85173B4675CAB247161D@MSMR-GH1-UEA03.corp.nsa.gov>
Date: Mon, 19 Aug 2013 07:27:38 -0400
X-Google-Sender-Auth: ost7q5-8eqxZg5loOtCm48jKPiE
Message-ID: <CAG5KPzwYVRQ2DPVjgRHQKwRSjt=RsdOXZQhPPaq_nF80mDJ1gA@mail.gmail.com>
From: Ben Laurie <ben@links.org>
To: "Igoe, Kevin M." <kmigoe@nsa.gov>
Content-Type: multipart/alternative; boundary="001a11c2b9ea4c77df04e44b3af5"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Task for the CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2013 11:27:39 -0000

On 8 August 2013 15:45, Igoe, Kevin M. <kmigoe@nsa.gov> wrote:
>
> Off the top of my head, the only objection I can see is that SALSA may be
> difficult to
> implement efficiently in hardware.  Hardware TLS acceleration can be
> useful at heavily
> utilized servers.
>

This is a myth that should stop being repeated.

The only use of hardware acceleration is for attackers.