Re: [TLS] PQC key exchange sizes

Martin Thomson <mt@lowentropy.net> Tue, 26 July 2022 15:57 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A09FFC14F741 for <tls@ietfa.amsl.com>; Tue, 26 Jul 2022 08:57:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=pU/pKesr; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=yzJvZbyK
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V8cT3nLTk-Ez for <tls@ietfa.amsl.com>; Tue, 26 Jul 2022 08:57:37 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C375DC13C515 for <tls@ietf.org>; Tue, 26 Jul 2022 08:57:37 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id 8578232008C0; Tue, 26 Jul 2022 11:57:34 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute3.internal (MEProxy); Tue, 26 Jul 2022 11:57:34 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:cc:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm1; t=1658851054; x=1658937454; bh=Eg FEqn2KW96iL/Tjt/vZATmhVsCOQ+yZagZed0Z8XAc=; b=pU/pKesrUNl9D28y8X 6uPUBPj3A343HHuo/hGIOwrHu5S5c6Y0zQLrHEdRn3IKdudBtKkmCH+Bzl2VEJgZ ZRd4aeccvTxOWRr9boTGe29pJKNXgmv6R34MO4baffSIMLggXThlkqgFWVPlGAyj slItYMNONb+ZHz9CLJF2FxUI85/dIBou6FeYMuDXYJt2UOPP6bCA8LZgIj2DEGRm lUzcBJcAmiXwA0wfO6EynPtJQiHNkZsE57JWPsXJegWMbX5rRXg1FJmqHNlk2ekw v5PifxjxWElVqJBua09dxrF2mIfuj/O+igWxu1BGYIoR9VLOAy/fXej5D9axx4qX iXSg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-type:date:date:feedback-id :feedback-id:from:from:in-reply-to:in-reply-to:message-id :mime-version:references:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm3; t=1658851054; x=1658937454; bh=EgFEqn2KW96iL/Tjt/vZATmhVsCO Q+yZagZed0Z8XAc=; b=yzJvZbyKiyq4grXfTcfjC1EejKhMlCpZOMqaxPdh6b8k Cois8EJEt30Bh2TrgEk+HwcQus6IHPyHrODTnWgduTSIrAsbW5gMYV0NMyap+J0+ E9No8IT52Y+gxQIFtB8buqkBvQzx6w3FTxazZFhvzVBul7ToNKr8if9KPyQoOkyO hVYCw6ltVhX1Q5uMLWMLLzW38ymHMy/B/iwlNeZgjhN5yOQBhcdhSGBI917av/1y 6AFRO0NP4e1yh1mkuwFo85pK+rSR2IlAP4hjrvR9WhQBUF08FXhI3vybrSLVefn6 wbV/ofIoAYZvrESLmrwYZuQ4V/b7dOZNfNrKYVuQow==
X-ME-Sender: <xms:7Q7gYkTNU6D5r-yVtyCF8kitxZ5d2wtglt3ehKn-WM-PU8XOKx15gA> <xme:7Q7gYhyavwguwXeRFbsk42eQAY1aJKkfa0eBLFfN2wW0cWEwGAj2A1WOMPdmkWxfX s962EGykyMpVJrnt6Y>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvfedrvddutddgleeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvvefutgesth dtredtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehl ohifvghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepudelueeftdfhgeeiie eikeekjedvjefgveduffegfedvffelveefkeduieeikeelnecuvehluhhsthgvrhfuihii vgeptdenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnh gvth
X-ME-Proxy: <xmx:7Q7gYh0eOi_xMyPr3iuukKnymVD0hUZO8Gd_vl65Ieiu4w7thBOZtw> <xmx:7Q7gYoBMbIDDQNo_V9k5sakZqnl2YrVCCNLCEDnmo0MO_g_Em6hxEQ> <xmx:7Q7gYthWG72SyNnRIANSHqFV8hv5OBzZNylmNPcRVdwb5sKjXupcAg> <xmx:7g7gYnd0OjvmFeHH3B8s4MTqeqZ0UM5YYSGFuvnYlL4u52VTW5HJ5w>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D0A412340077; Tue, 26 Jul 2022 11:57:33 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.7.0-alpha0-757-gc3ad9c75d3-fm-20220722.001-gc3ad9c75
Mime-Version: 1.0
Message-Id: <f022199a-d7cc-4932-9c9c-af8a3190cc12@www.fastmail.com>
In-Reply-To: <4052CC09-1867-4A51-B366-6554C22C3E69@ll.mit.edu>
References: <9f6b11ba-3649-42bb-87e9-1015be3dc84b@www.fastmail.com> <4052CC09-1867-4A51-B366-6554C22C3E69@ll.mit.edu>
Date: Tue, 26 Jul 2022 11:57:12 -0400
From: Martin Thomson <mt@lowentropy.net>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Kuq5ShoNnCtKTiNobtDF9rEQKtQ>
Subject: Re: [TLS] PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 15:57:42 -0000

On Tue, Jul 26, 2022, at 11:42, Blumenthal, Uri - 0553 - MITLL wrote:
> What are the implications for environments that require NIST Sec Level 3 or 5?

Poor performance.  By which I mean increased exposure to packet loss and additional round trips.  For instance, in QUIC servers might be forced to use Retry, which adds a round trip.