Re: [openpgp] SHA-x performance (was: SHA3 algorithm ids)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 11 August 2015 17:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 086941ACE27 for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 10:49:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N37skBhigUfl for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 10:49:01 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C9AA1AC3E2 for <openpgp@ietf.org>; Tue, 11 Aug 2015 10:49:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1439315342; x=1470851342; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=D+q1otGRl5xJRSgsjRH9+dGOCYfU8jsfFbf+qqTtjh4=; b=MIEyESApGNzZtjNrZs5lke8iB60jp3ojmNSsUKzVjNZ4wRcLoN0cWXkR DLoqTDDwMbq3lnk78aIiV/FcjwsvsSqkRtRxrJgK+iJb0tAsC1ay7vHmR y3flPdq8kMnN79qTsT6Pivki2rRPu18gtwKElhxU7PzVvgAg0SDOXmjsx BOurP9xjkYq09eRfND8ELUffG41qYzeX18jME+rxwM72AYLXWGIUITTy2 HBO/knE8fp8ea6JJPRJqHi1POQIO66J6FAKEEMAZcUdZqWCvU1ameeh0A 5uEbCPJ8H08VA8oV5hRU5CntdUajOMD4rINz+EkrZ6LzMl7rVkXbCv2di Q==;
X-IronPort-AV: E=Sophos;i="5.15,654,1432555200"; d="scan'208";a="34435902"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 12 Aug 2015 05:49:01 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.48]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Wed, 12 Aug 2015 05:48:59 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Werner Koch <wk@gnupg.org>
Thread-Topic: SHA-x performance (was: [openpgp] SHA3 algorithm ids)
Thread-Index: AQHQ1FtvD5rLGhGylEatY9bW9pkXy54HEj++
Date: Tue, 11 Aug 2015 17:48:59 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4AD8086@uxcn10-5.UoA.auckland.ac.nz>
References: <87y4hmi19i.fsf@vigenere.g10code.de> <7540C7A9-2830-4A63-8310-B684796DA279@nohats.ca> <55C681FC.9010100@iang.org> <sjma8tztbgo.fsf@securerf.ihtfp.org> <CAMm+Lwj7SxXTn+KD-eQSeZHwJB36tCgD1t0bodVsp3ovOaZ8mw@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4AD7C72@uxcn10-5.UoA.auckland.ac.nz> <87io8lpzu4.fsf@alice.fifthhorseman.net> <9A043F3CF02CD34C8E74AC1594475C73F4AD7F8E@uxcn10-5.UoA.auckland.ac.nz>, <87mvxxenss.fsf_-_@vigenere.g10code.de>
In-Reply-To: <87mvxxenss.fsf_-_@vigenere.g10code.de>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/VCZESHXfOFYkpLx89ojY3OTKv2U>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, Derek Atkins <derek@ihtfp.com>, ianG <iang@iang.org>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>, IETF OpenPGP <openpgp@ietf.org>
Subject: Re: [openpgp] SHA-x performance (was: SHA3 algorithm ids)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2015 17:49:04 -0000

Werner Koch <wk@gnupg.org> writes:

>Does anyone know a summary of SHA-256 performance on standard CPUs with
>dedicated SHA hardware?

This is focusing on entirely the wrong end of the performance scale,
benchmarking anything on an i7 (or whatever) is pretty much irrelevant because
no matter how you implement it (with hardware assist, software-only, handcoded
asm, C, Visual Basic, whatever), it's still going to be way faster than you
ever need.  The only difference will be whether it's 100x faster than required
or 200x faster.  

Where it matters is IoT implementations, 180MHz STM32's and the like.  For
example on a Cortex A7 (which is way more powerful than most IoT devices use,
but I happen to have figures at hand for it), SHA2-512 is more than an order
of magnitude slower than SHA2-256.  SHA-3 is too new to have figures
available, but I'd guess it's going to be a lot worse than that.  That's what
you need to benchmark for, systems where speed is actually an issue.

Peter.