Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Joachim Strömbergson <joachim@secworks.se> Mon, 21 March 2016 13:08 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E33A712D7FA for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 06:08:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jKlkMQpwSCBD for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 06:08:01 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [85.30.129.185]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 606AE12D5F4 for <tls@ietf.org>; Mon, 21 Mar 2016 06:08:00 -0700 (PDT)
Received: from Knubbis.local (unknown [80.252.219.34]) by mail.frobbit.se (Postfix) with ESMTPSA id 911C52355C; Mon, 21 Mar 2016 14:07:58 +0100 (CET)
Message-ID: <56EFF22C.5040505@secworks.se>
Date: Mon, 21 Mar 2016 14:07:56 +0100
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 4.0.8 (Macintosh/20151105)
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <1561199.VzgNuqeJQW@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C26CD5@uxcn10-tdc05.UoA.auckland.ac.nz>, <7261615.38m5dF3AYF@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C28640@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C28640@uxcn10-tdc05.UoA.auckland.ac.nz>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TerZv6uv1-LOVkprEM7AD6l9E_A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 13:08:05 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Peter Gutmann wrote:
> Hubert Kario <hkario@redhat.com> writes:
> 
>> Note that I asked for "being able to handle", not "selects and
>> uses".
> 
> The issue here is that a Cortex M3 isn't going to be able to handle
> RSA-2048, no matter what an RFC says :-).  That's what the "ability
> of the hardware to deal with large keys" was meant to say.

When you say that "a Cortex M3 isn't going to be able to handle
RSA-2048", what do you mean specifically? Considering that it is being
done by for example SharkSSL [1], is supported by ARM mbed TLS (nee
PolarSSL) [2] I fail to see what hardware limits you are seeing. Yes,
the speed you get is not impressive (1-2 seconds to decrypt), but it
might be ok, depending on your application.

[1] https://realtimelogic.com/products/sharkssl/Cortex-M3/
[2] https://tls.mbed.org/

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=FHTY
-----END PGP SIGNATURE-----