Re: [TLS] PQC key exchange sizes

Martin Thomson <mt@lowentropy.net> Wed, 27 July 2022 14:30 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B91FC13C229 for <tls@ietfa.amsl.com>; Wed, 27 Jul 2022 07:30:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.83
X-Spam-Level:
X-Spam-Status: No, score=-2.83 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=UMOnuHMJ; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Vo6QFX6l
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dzjMRGyZ5KYa for <tls@ietfa.amsl.com>; Wed, 27 Jul 2022 07:30:48 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20FA0C1CC90A for <tls@ietf.org>; Wed, 27 Jul 2022 07:27:13 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 46A875C01FC; Wed, 27 Jul 2022 10:27:11 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute3.internal (MEProxy); Wed, 27 Jul 2022 10:27:11 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:cc:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm1; t=1658932031; x=1659018431; bh=jx ebMGMdHp1WMvB0b8wk4r6m2XwjDhWaDxF6Z9K17QM=; b=UMOnuHMJy7eVWjnOvC 1OsLZgfgGv4OAY++W8FqTxG0I32bB1+it60OrAjcF68BRSpWwY+yvthhk1EZSr/K wyqSgMU+ZJYz9R0oV3rCciTYbcpTryFD/fi2846wqfjcEtDCNUGf1m40Qi+uBIH1 kvzVmQME4U9ifLqkUby/kjtdx0YebIvQ3ssCBk1KXLRd9+z8BE5Voje+W6N3C770 2rjNBkByj6dx8rGqgWZNKngI3Q0y4oAwU9BdYjjCsTxI1v4x9Qoo/ojR2hUzAlTc 5lYTrN96jqMqvKQIXbNF2Jc6d1MOzNLDmIfiL8TCJ0zXpXFspbaUof9S5AtV8qdJ y0CQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-type:date:date:feedback-id :feedback-id:from:from:in-reply-to:in-reply-to:message-id :mime-version:references:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm3; t=1658932031; x=1659018431; bh=jxebMGMdHp1WMvB0b8wk4r6m2Xwj DhWaDxF6Z9K17QM=; b=Vo6QFX6lD+sJcgfElPZVL0Hgnu/JAoaq6kPPV+zFvoZO Ri4IFgjCtmhMWU6HGWWLD7Frw1aY4WkaF35/0XkgnK+JCILFWeC6Rzt5waSpRbH7 /fzWtMbtRJUrE2gQToD2OUJ+L6yyH0g672wVf8MgSIbBvrBQ4uyVTIKmOCmVnmS9 JBs4pDVgiJysSzu/3C0YCW/QTQWI2xEw1FYynOe9KLFs2rmqRfdDtYbhQumRKx3b M6haBq046KJwpWnMBEO1OQq50LJ8Qh4SO9w83TtSeIken9c+9QX/cIrd373KafrG 30ujzl2xFCDvveNlkhasVZq6O0ud/yYeJJDoOcC4ZA==
X-ME-Sender: <xms:P0vhYny3WrYSHfmAnliKz3xJMdAvK5d8cWCMEDXxwtle-k-tkKmRrA> <xme:P0vhYvSjvxuic-3v3fB732wKoA1mgId7mWJabxxDIPneP1BCDUpGTwUyiqt5SgqH0 TT0Dig3-7iN-ivso6M>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvfedrvdduvddgjeeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvfevufgtsehttdertderredtnecuhfhrohhmpedfofgr rhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenuc ggtffrrghtthgvrhhnpeduleeufedthfegieeiieekkeejvdejgfevudffgeefvdffleev feekudeiieekleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpehmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:P0vhYhVfNrLUfq-fLBXdu0uB2_xf_FHq0_7KM1k7MmgPEM53GqDpyA> <xmx:P0vhYhjG0tyt5q2kQ5nZZ0Xt7oi7n50sG-luDKwNujFp82CCROjSZw> <xmx:P0vhYpCsGw4LRQ4cr4wN1HJutUO3N69ojZyQu3pMK_VJG6C3cgKwFg> <xmx:P0vhYk_hkEhFqkDWuSpqRg57M1brwRL0CiTNAtctzeNGh1GkFpiVfg>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 03758234007E; Wed, 27 Jul 2022 10:27:11 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.7.0-alpha0-757-gc3ad9c75d3-fm-20220722.001-gc3ad9c75
Mime-Version: 1.0
Message-Id: <c565e55d-afe5-4e37-9a27-beeff3b1b831@www.fastmail.com>
In-Reply-To: <acfb870ed4a9461e8b3861a50b346797@amazon.com>
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <dafc791e-2224-6af1-ae16-7d6996ea8008@cs.tcd.ie> <9f6b11ba-3649-42bb-87e9-1015be3dc84b@www.fastmail.com> <acfb870ed4a9461e8b3861a50b346797@amazon.com>
Date: Wed, 27 Jul 2022 10:26:49 -0400
From: Martin Thomson <mt@lowentropy.net>
To: "Kampanakis, Panos" <kpanos@amazon.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/s3NHMMi-LgTInfoY3ZZD5Nph_Mc>
Subject: Re: [TLS] PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jul 2022 14:30:53 -0000

On Tue, Jul 26, 2022, at 22:21, Kampanakis, Panos wrote:
> Why are 2-3 packet CHs unworkable?

Loss probability is a contributing factor for sure, but the thing that really hurts is the extra round trip that many servers will induce when they cannot process the TLS ClientHello in one go.