Re: [Ace] Asymmetric signature performance

2017-02-10 Thread Derek Atkins
Hi, Mohit Sethi writes: > Regarding the performance of 160-bit ECDSA on our 8-bit platform. We > experimented with a couple of different libraries and found that the > signature operation took anywhere between 800 ms - 2000 ms. The exact > numbers can be found in

Re: [Ace] Asymmetric signature performance

2017-02-10 Thread Joona Kannisto
Moi Mohit, One note on the timing constraints, if you use, for example, the Schnorr signature system you can precompute the group operation and do only one hash and one field operation with the fresh data. Similar optimization could be done for DSA, but it is more commonly mentioned in the

Re: [Ace] Asymmetric signature performance

2017-02-09 Thread Derek Atkins
On Thu, February 9, 2017 10:49 am, Eliot Lear wrote: > > > On 2/9/17 4:45 PM, Derek Atkins wrote: >> Hi, >> >> "Panos Kampanakis (pkampana)" writes: >> >>> I am not saying symmetric keys are better than public key auth. >>> I am saying that applying an 80-bit security level

Re: [Ace] Asymmetric signature performance

2017-02-09 Thread Carsten Bormann
There is nothing in IP that makes solving this problem particularly hard, so I have no idea where this argument is coming from. Meeting your favorite security objective is hard in the systems we are talking about. Where the system does not actually have this security objective, we can go ahead

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Michael StJohns
. Panos -Original Message- From: Ace [mailto:ace-boun...@ietf.org] On Behalf Of Michael StJohns Sent: Tuesday, February 07, 2017 9:55 PM To: ace@ietf.org Subject: [Ace] Asymmetric signature performance Hi - This is sort of non-obvious, but one or two articles I read suggest that RSA

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Michael StJohns
On 2/8/2017 8:19 AM, Mohit Sethi wrote: Hi Mike At least with our measurements on an 8-bit microprocessor platform, 1024-bit RSA exponentiation was extremely slow. Please have a look at Table 1: https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-01 I look at Table 1 the first

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Michael StJohns
;mstjo...@comcast.net> *Sent:* Wednesday, February 8, 2017 3:55:22 AM *To:* ace@ietf.org *Subject:* [Ace] Asymmetric signature performance Hi - This is sort of non-obvious, but one or two articles I read suggest that RSA 1024 performance may be better than the ECDSA equivalent. The tra

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Derek Atkins
Somaraju Abhinav writes: > Hi Mike, > > the signature size of RSA is an issue even in the 1024 bit version. The main > wireless protocol, 802.15.4 has a PHY/MAC packet size of 127 bytes so we will > have to fragment IP packets (Bluetooth LE is even smaller at just

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Panos Kampanakis (pkampana)
. Panos -Original Message- From: Ace [mailto:ace-boun...@ietf.org] On Behalf Of Michael StJohns Sent: Tuesday, February 07, 2017 9:55 PM To: ace@ietf.org Subject: [Ace] Asymmetric signature performance Hi - This is sort of non-obvious, but one or two articles I read suggest that RSA

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Mohit Sethi
Hi Mike At least with our measurements on an 8-bit microprocessor platform, 1024-bit RSA exponentiation was extremely slow. Please have a look at Table 1: https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-01 Also, a lot of research in the crypto community is now on faster and more

Re: [Ace] Asymmetric signature performance

2017-02-08 Thread Somaraju Abhinav
2 AM To: ace@ietf.org Subject: [Ace] Asymmetric signature performance Hi - This is sort of non-obvious, but one or two articles I read suggest that RSA 1024 performance may be better than the ECDSA equivalent. The tradeoff here is obviously the size of the signature and the transmission thereof, b

[Ace] Asymmetric signature performance

2017-02-07 Thread Michael StJohns
Hi - This is sort of non-obvious, but one or two articles I read suggest that RSA 1024 performance may be better than the ECDSA equivalent. The tradeoff here is obviously the size of the signature and the transmission thereof, but... While 1024 bits isn't an ideal security strength for