Re: [TLS] Dumb thoughts for hardware backed keys for AEAD

Tony Arcieri <bascule@gmail.com> Tue, 01 December 2015 03:11 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A836D1B387D for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 19:11:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rKwXsGvz5uNc for <tls@ietfa.amsl.com>; Mon, 30 Nov 2015 19:11:18 -0800 (PST)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 121DE1B3878 for <TLS@ietf.org>; Mon, 30 Nov 2015 19:11:18 -0800 (PST)
Received: by iofh3 with SMTP id h3so197466495iof.3 for <TLS@ietf.org>; Mon, 30 Nov 2015 19:11:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=wox6qZltn2I1GsYg/RZ8E/ArxcEhu5b/xjezJ7SK2QQ=; b=hyW9Re6ZEs0YgMhoERlHx28EOMvl4zXuPqMKtLAshD/28HTUY/DtKYDMynWOgtNccB XMFrf7vzf0rKA14me4uH73rAzv8+W7MrzbEltR995x/16j/1hBHKI218cj3NYV4MaitR FA9oTOQQCc+z8ihQhEE4hfG3ws6CgAG83t5CX/XES7g3zd3jlcWOUlRKhoRPmb2xIr3m iG+a+xMaWb1papvtedGM4Eeg53889NwesbcazpHUjNV67u2hZkWCW239oB+NuhWslt2P AV5Oz9QZ1CqhE05wNoFpdDkQzSUzXVvt/Xqr2cgy8QMBfQmswGjHNAGad6PBaNNEdtDF fCgA==
X-Received: by 10.107.30.75 with SMTP id e72mr61162219ioe.5.1448939477557; Mon, 30 Nov 2015 19:11:17 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.39.131 with HTTP; Mon, 30 Nov 2015 19:10:58 -0800 (PST)
In-Reply-To: <CAH9QtQG7738NcAaTHaiaS_zuGhyX3dONp2xkZaB3=JWtaUaz=A@mail.gmail.com>
References: <CAH9QtQG7738NcAaTHaiaS_zuGhyX3dONp2xkZaB3=JWtaUaz=A@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 30 Nov 2015 20:10:58 -0700
Message-ID: <CAHOTMV+7QU8_mQsTDiY3e8QXVR1k__hkTxD4Wu1WQsMwcLGacA@mail.gmail.com>
To: Bill Cox <waywardgeek@google.com>
Content-Type: multipart/alternative; boundary="001a1141977edc669f0525cd82cc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-VYfvNY6C-YGKpTf0tcYBWLGpWs>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Dumb thoughts for hardware backed keys for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2015 03:11:19 -0000

On Mon, Nov 30, 2015 at 7:07 PM, Bill Cox <waywardgeek@google.com> wrote:

> However, there are overhead costs for moving data in/out of these
> execution zones, and overhead when switching back and forth.  Execution
> speed is a little slower in these modes for various reasons.  For maximum
> speed, I might want a separate HMAC/HKDF key besides the read/write keys.
> That way, I keep just the HMAC/HKDF key in a secure execution zone, and
> only have to do one small operation with it per AEAD call per TLS record.
>

Have you measured the overhead of performing just the private key
operations of TLS using a key stored in an SGX enclave versus the same
operations outside an SGX enclave? I'd be curious what the actual
performance impact is.

-- 
Tony Arcieri