Re: [lamps] Multiple drafts with PQ algorithm key encodings that are not compatible.

Kris Kwiatkowski <kris@amongbytes.com> Thu, 29 September 2022 19:50 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEF17C14F73A for <spasm@ietfa.amsl.com>; Thu, 29 Sep 2022 12:50:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.904
X-Spam-Level:
X-Spam-Status: No, score=-1.904 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BHbTHu898uIE for <spasm@ietfa.amsl.com>; Thu, 29 Sep 2022 12:50:34 -0700 (PDT)
Received: from 8.mo580.mail-out.ovh.net (8.mo580.mail-out.ovh.net [46.105.52.207]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 458CFC14F733 for <spasm@ietf.org>; Thu, 29 Sep 2022 12:50:33 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.108.4.44]) by mo580.mail-out.ovh.net (Postfix) with ESMTPS id 8EB68287E9 for <spasm@ietf.org>; Thu, 29 Sep 2022 19:50:30 +0000 (UTC)
Received: from amongbytes.com (37.59.142.103) by mxplan8.mail.ovh.net (172.16.2.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.12; Thu, 29 Sep 2022 21:50:30 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-103G0059cf3a24a-1770-46f4-9064-15414642b5d2, 070BC31653B40FA8E9117BB87C1F16DFAB334362) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 90.251.255.1
Content-Type: multipart/alternative; boundary="------------ptychx4OvVSMGlOtCZF5e93M"
Message-ID: <ccd84e47-d44f-fde0-462e-af22131eb18e@amongbytes.com>
Date: Thu, 29 Sep 2022 20:50:29 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.13.1
To: spasm@ietf.org
References: <DM6PR11MB25852643FB14014E92A5CFE1EA549@DM6PR11MB2585.namprd11.prod.outlook.com> <79AD46D5-A9C5-45F2-8E88-0359A3E2FCF3@vigilsec.com> <SJ0PR14MB5489FB0CF47FC5530C5CA48883579@SJ0PR14MB5489.namprd14.prod.outlook.com> <ABE9A15C-6D36-43BC-8869-C81E9AC72B32@vigilsec.com> <SJ0PR14MB54890C5A453F7558C8A3A55883579@SJ0PR14MB5489.namprd14.prod.outlook.com> <321B8233-2F65-4E18-A0E5-F7C373412ABF@ll.mit.edu> <CH0PR11MB5739A6E1478C323EA9B24F909F579@CH0PR11MB5739.namprd11.prod.outlook.com>
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <CH0PR11MB5739A6E1478C323EA9B24F909F579@CH0PR11MB5739.namprd11.prod.outlook.com>
X-Ovh-Tracer-GUID: 3202b4c9-0ead-4301-aabd-ff7e949021d0
X-Ovh-Tracer-Id: 17799914579189350167
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvfedrfeehtddgudeggecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurheptgfkffggfgfuvfhfhfgjsegrtderredtfeejnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpefhtdejveevfeeiiedvleevffekieekvdevhffgueevueevtedtjedvffefieelteenucffohhmrghinhepshgrfhgvtghrhihpthhordgvuhdphihprdhtohdpohhpvghnqhhurghnthhumhhsrghfvgdrohhrghenucfkpheptddrtddrtddrtddpfeejrdehledrudegvddruddtfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepmhigphhlrghnkedrmhgrihhlrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehkrhhishesrghmohhnghgshihtvghsrdgtohhmpdhnsggprhgtphhtthhopedupdhrtghpthhtohepshhprghsmhesihgvthhfrdhorhhgpdfovfetjfhoshhtpehmohehkedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/4DtEm4p9We9y5Tyl8dEiRkzHlXE>
Subject: Re: [lamps] Multiple drafts with PQ algorithm key encodings that are not compatible.
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2022 19:50:39 -0000

> What are the performance numbers for Round 3 keygens? My go-to washttps://www.safecrypto.eu/pqclounge/, but it does not appear to have round 3, and I admit that I am having troubles navigatinghttps://bench.cr.yp.to/primitives-sign.html  to find keygen numbers.
Does it help?
https://openquantumsafe.org/benchmarking/visualization/speed_sig.html