Re: [Cfrg] [TLS] 3DES diediedie

Joachim Strömbergson <joachim@secworks.se> Tue, 06 September 2016 12:03 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B3CF12B4EF for <cfrg@ietfa.amsl.com>; Tue, 6 Sep 2016 05:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dwqYTmaP9ZH5 for <cfrg@ietfa.amsl.com>; Tue, 6 Sep 2016 05:03:20 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [IPv6:2a02:80:3ffe::176]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05B8C12B388 for <cfrg@irtf.org>; Tue, 6 Sep 2016 04:54:28 -0700 (PDT)
Received: from Knubbis.local (unknown [80.252.219.34]) by mail.frobbit.se (Postfix) with ESMTPSA id CEFD4217F1; Tue, 6 Sep 2016 13:54:25 +0200 (CEST)
Message-ID: <57CEAE6F.1040608@secworks.se>
Date: Tue, 06 Sep 2016 13:54:23 +0200
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 4.0.8 (Macintosh/20151105)
MIME-Version: 1.0
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
References: <20160906114030.18292816.41703.89024@ll.mit.edu>
In-Reply-To: <20160906114030.18292816.41703.89024@ll.mit.edu>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/j8wocc-JU1gW6kHYhwN_frMSaw0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Hilarie Orman <hilarie@purplestreak.com>
Subject: Re: [Cfrg] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Sep 2016 12:03:25 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

The point is that you _can_ run the highly standardized AES cipher and
meet cost, power consumption and use case (including response times,
performance) requirements on modern, low cost 32-bit MCUs even for
highly constrained IoT solutions.

Thus the need for smaller and cheaper ciphers that are less well known,
less proven, not generally available in peers, hosts, servers are not
needed.

Yes, you can find solutions where ultra light ciphers are needed, but
thanks to Moore's law those cases has rapidly diminished. More so than
people in general seem to understand.

The implementation of the cipher is rarely the components that make or
break the design. And in terms of development cost, deployment cost and
the effort to convince buyers to trust something that is not AES, they
all increase. Things you also need to account for at system design time.


Yours
JoachimS


Blumenthal, Uri - 0553 - MITLL wrote:
> But who says that you'd want to run AES on PIC?‎ The whole point is
> that there are smaller cheaper ciphers usable on PIC.
> 
> Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE
> network. Original Message From: Joachim Strömbergson Sent: Tuesday,
> September 6, 2016 02:36 To: Hilarie Orman Cc: cfrg@irtf.org;
> tls@ietf.org Subject: Re: [Cfrg] [TLS] 3DES diediedie
> 
> Aloha!
> 
> Hilarie Orman wrote:
>>> On 31 August 2016 at 20:48, Hilarie Orman 
>>> <hilarie@purplestreak.com> wrote:
>>>>> From: Brian Sniffen <bsniffen@akamai.com>
>>> The question is not "how much hardware?" but "price?" - with ARMs
>>>  including h/w AES coming in at $2 for a single unit, its hard
>>> to explain why you\d want to use a less powerful CPU...
> 
>> Power.
> 
>> Hilarie
> 
> Did you look at the ARM Cortex M0+ Gecko Zero I pointed to? I'd 
> recommend that you compare its power consumption to a PIC.
> 
> The PIC is manufactured using larger geometries that consumes more 
> power/gate/MHz. The Gecko Zero has more power modes allowing it to 
> enable/disable different functions very fast, and is able to scale
> its own internal clock frequency very flexibly. The Gecko Zero (and
> other M0+ devices) can also do more/cycle so that total power up time
> is shortened, saving power.
> 
> Specifically (since we talked about it before), the AES core in the 
> Gecko Zero takes about 50 cycles to process one block (and the CPU
> core can be powered down at the same time). Googling for cycles to
> perform AES on PIC I found:
> 
> Encryption PIC16F877 : 3834 cycles PIC16F84 : 7157 cycles
> 
> https://edipermadi.wordpress.com/2008/02/09/an-aes-implementation-on-pic16f877/
>
>  So on the PIC you need to have the CPU core powered up and running
> about 80 times longer (in terms of cycles) than the Gecko needs to
> run its AES core.
> 
> And even if you don't have an AES core, the ARM can do AES in fewer 
> cycles. This one shows 2270 cycles for AES-128
> 
> http://www.cryptovia.com/ARM_Thumb_AES.html
> 
> 
> Selecting 8/16 bit MCUs like AVR, PIC, 8051 in 2016 for power
> reasons without looking at modern 32-bit MCUs based on ARM or MIPS is
> a mistake imho.
> 
> 
> _______________________________________________ Cfrg mailing list 
> Cfrg@irtf.org https://www.irtf.org/mailman/listinfo/cfrg
> 

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=/tp/
-----END PGP SIGNATURE-----