Re: [openpgp] SHA-x performance

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 12 August 2015 02:08 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A16FE1A1B64 for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 19:08:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EHrdTpg_mmb3 for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 19:08:36 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 328961A1B39 for <openpgp@ietf.org>; Tue, 11 Aug 2015 19:08:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1439345316; x=1470881316; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=iyfcvxUPYDJpWC8s+R9LG/Flnagyaw+92PGzHHyjGxE=; b=pvUonedrfdWWbC0j23VEavGGIQin9VCZ1GEEZrrziH3eCRwQo6RoQ41K KpVSZq2DyhdrBnA0aGBGlhl0+Zqn+ioCmbBbZ2bvUQndHUjJh0eJBjaEq df/hLKHM6PqS5uy2iCs/86bm1+/Wr1BZD+5lfluHfbq3BdVvhJMHY4UAa SBkL8cS6sXpzV0nHaHliv4TJWW85OaBnA2GNaB6xFCi6zCKlqvZgMWghn FYVG+RjkaaqYfGPxnPD2ABkOzv8u132jsCJju83J+44DsE2tS/ragdIBX 6XWiLKWrn4vGInQ3XT4QStO3YctiXfdWUcdtFebydk0O8F7jdmjVXDYjd A==;
X-IronPort-AV: E=Sophos;i="5.15,657,1432555200"; d="scan'208";a="34537470"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 12 Aug 2015 14:08:35 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.48]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Wed, 12 Aug 2015 14:08:34 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Werner Koch <wk@gnupg.org>
Thread-Topic: [openpgp] SHA-x performance
Thread-Index: AQHQ1HVJQ9dFbQGKcEKa6BiYPQDA/J4HnlTQ
Date: Wed, 12 Aug 2015 02:08:33 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4AD85CC@uxcn10-5.UoA.auckland.ac.nz>
References: <87y4hmi19i.fsf@vigenere.g10code.de> <7540C7A9-2830-4A63-8310-B684796DA279@nohats.ca> <55C681FC.9010100@iang.org> <sjma8tztbgo.fsf@securerf.ihtfp.org> <CAMm+Lwj7SxXTn+KD-eQSeZHwJB36tCgD1t0bodVsp3ovOaZ8mw@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4AD7C72@uxcn10-5.UoA.auckland.ac.nz> <87io8lpzu4.fsf@alice.fifthhorseman.net> <9A043F3CF02CD34C8E74AC1594475C73F4AD7F8E@uxcn10-5.UoA.auckland.ac.nz> <87mvxxenss.fsf_-_@vigenere.g10code.de> <9A043F3CF02CD34C8E74AC1594475C73F4AD8086@uxcn10-5.UoA.auckland.ac.nz>, <878u9hefcs.fsf@vigenere.g10code.de>
In-Reply-To: <878u9hefcs.fsf@vigenere.g10code.de>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/ed0_pYghIDJcFtjws1BY6WcHRSQ>
Cc: IETF OpenPGP <openpgp@ietf.org>, Derek Atkins <derek@ihtfp.com>, Phillip Hallam-Baker <phill@hallambaker.com>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>, ianG <iang@iang.org>
Subject: Re: [openpgp] SHA-x performance
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Aug 2015 02:08:37 -0000

Werner Koch <wk@gnupg.org> writes:

>Do you have a suggestion on what CPUs from low to high end to do benchmarks
>so to check which SHA variant is suitable?

It'd be a longish list :-).  I'm also not sure how easy it'll be to get at
them, this is all embedded-systems stuff so you can't just SSH into a box and
run the tests.  In any case the most common is ARM Cortex M (and a few R), so
any Cortex M3 (the example I gave was an STM32 at 180MHz which admittedly is
the top end of the range, 100 or 80 Mhz would be another benchmark level, but
then they're all ARMv7-M so you can extrapolate from one clock speed to
another), then for PowerPC something like an MPC560x at 80 MHz (very common in
industrial and automotive), a PIC32MX (MIPS32) at 60 MHz, and then for exotica
maybe a NIOS II or MicroBlaze at 100 Mhz.  You don't really need to do dozens
of variants since things mostly scale directly with clock speed, and in any
case those are reasonably representative clocks, at least for the faster devices
where power-saving isn't an issue.

Peter.