Re: [TLS] Deprecating more (DSA?)

Samuel Neves <sneves@dei.uc.pt> Sat, 19 April 2014 19:53 UTC

Return-Path: <sneves@dei.uc.pt>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAA771A00BF for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 12:53:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.852
X-Spam-Level:
X-Spam-Status: No, score=-1.852 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id edfYxVaTxE-P for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 12:53:33 -0700 (PDT)
Received: from smtp.dei.uc.pt (smtp.dei.uc.pt [193.137.203.253]) by ietfa.amsl.com (Postfix) with ESMTP id BE4611A00A5 for <tls@ietf.org>; Sat, 19 Apr 2014 12:53:32 -0700 (PDT)
Received: from [192.168.1.64] (bl16-75-26.dsl.telepac.pt [188.81.75.26]) (authenticated bits=0) by smtp.dei.uc.pt (8.14.4/8.14.4) with ESMTP id s3JJrOso029571 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO) for <tls@ietf.org>; Sat, 19 Apr 2014 20:53:30 +0100
Message-ID: <5352D418.7010806@dei.uc.pt>
Date: Sat, 19 Apr 2014 20:52:56 +0100
From: Samuel Neves <sneves@dei.uc.pt>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
CC: "tls@ietf.org" <tls@ietf.org>
References: <m2a9bkkk3k.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <r422Ps-1075i-43D743DBEE6346E8AE549E0553E2F454@Williams-MacBook-Pro.local> <CACsn0cm9-V9eGZxPprCU81SLuXg5wpRqmwqLUZ54V0XBKS+9Dg@mail.gmail.com>
In-Reply-To: <CACsn0cm9-V9eGZxPprCU81SLuXg5wpRqmwqLUZ54V0XBKS+9Dg@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-FCTUC-DEI-SIC-MailScanner-Information: Please contact helpdesk@dei.uc.pt for more information
X-FCTUC-DEI-SIC-MailScanner-ID: s3JJrOso029571
X-FCTUC-DEI-SIC-MailScanner: Found to be clean
X-FCTUC-DEI-SIC-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=-59.229, required 3.252, autolearn=not spam, ALL_TRUSTED -10.00, BAYES_00 -0.25, L_SMTP_AUTH -50.00, MISSING_HEADERS 1.02)
X-FCTUC-DEI-SIC-MailScanner-From: sneves@dei.uc.pt
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pI5Dqe26gHMZ4w5EKPo-w_QPdkM
Subject: Re: [TLS] Deprecating more (DSA?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Apr 2014 19:53:35 -0000

On 19-04-2014 18:44, Watson Ladd wrote:
> >From some cursory research, hash functions are the real issue here.
> AES is byte-oriented, but Keccak is slow as molasses at big capacities
> sans SIMD. SHA-256 and friends all use 32 bit addition. Anyone got AVR
> benchmark data?

The XBX team's report on SHA-3 finalists [1] might be of use here. It argues that memory, rather than CPU cycles, is the
primary concern on 8-bit CPUs, and ends up recommending Keccak for the Atmel ATmega 1284P.

[1] http://csrc.nist.gov/groups/ST/hash/sha-3/Round3/March2012/documents/papers/WENZEL_BENNER_paper.pdf