Re: [Cfrg] Not the same thread -> was Re: Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 25 February 2015 19:58 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6591C1A87B0 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 11:58:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fgqGRY4cz1Mv for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 11:57:59 -0800 (PST)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7004D1A87AB for <cfrg@irtf.org>; Wed, 25 Feb 2015 11:57:59 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id C57181A25D6; Wed, 25 Feb 2015 21:57:56 +0200 (EET)
Date: Wed, 25 Feb 2015 21:57:56 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Mike Hamburg <mike@shiftleft.org>
Message-ID: <20150225195756.GA12823@LK-Perkele-VII>
References: <D1133BAF.5C3D2%paul@marvell.com> <54EE0D4D.2080009@shiftleft.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <54EE0D4D.2080009@shiftleft.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zj2dffk0Ro02jBYIMPJZxKia76Y>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Not the same thread -> was Re: Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 19:58:01 -0000

On Wed, Feb 25, 2015 at 09:58:37AM -0800, Mike Hamburg wrote:
> Thanks, Paul.
> 
> On 3.6GHz Haswell with OpenSSL 1.0.1f:
> RSA-2048: sign 1028us, verify 31us
> Ed448: sign 51us, verify 163us, dh 148us
> Ed480: sign 55us, verify 183us, dh 170us
> E-521: sign 79us, verify 256us, dh 241us
> 
> On 1GHz Cortex A8 with OpenSSL 1.0.1f:
> RSA-2048: sign 39.8ms, verify 1.2ms
> Ed448: sign 0.7ms, verify 1.9ms, dh 1.9ms

What is DH (Diffie-Hellman) in that?

Compressed edwards scalarmult? Uncompressed Edwards scalarmult?
Montgomery ladder? Does it include key generation time (for not
reusing keys)?


-Ilari