Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.24203
|View full text |Cite
|
Sign up to set email alerts
|

Post-Quantum Authentication in TLS 1.3: A Performance Study

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
45
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 80 publications
(46 citation statements)
references
References 34 publications
1
45
0
Order By: Relevance
“…The work of [29] emulates real network conditions and evaluates the impact of various post-quantum primitives (including key exchange and signatures) on TLS connection establishment performance. In [35] the authors integrate and test the impact of PQ signature algorithms on TLS 1.3 under realistic network conditions.…”
Section: Pq-tlsmentioning
confidence: 99%
“…The work of [29] emulates real network conditions and evaluates the impact of various post-quantum primitives (including key exchange and signatures) on TLS connection establishment performance. In [35] the authors integrate and test the impact of PQ signature algorithms on TLS 1.3 under realistic network conditions.…”
Section: Pq-tlsmentioning
confidence: 99%
“…Both experiments used standard non-PQ certificates and ECDSA (X25519 curve) for authentication. In the opposite scenario, a team from Cisco tested the impact of PQ signature schemes on the TLS 1.3 handshake while using conventional ECDH (secp384r1 curve) key exchange [28,57]. Their experiments examined the impact of six PQ signature schemes on the TLS handshake and server performance.…”
Section: Related Workmentioning
confidence: 99%
“…Many research teams from Google, Cloudflare, Cisco, Microsoft, and Amazon have been experimenting on PQ algorithm integration exclusively in TLS. They are primarily concerned with PQ key exchange [8,11,31,32,34], and secondarily with the PQ signature algorithm integration [44,57]. Apart from the basic prototyping, the focus has been on investigating backwards compatibility with the existing infrastructure (e.g., current middleboxes) and more importantly studying tunnel establishment speeds since the new PQ schemes come with significant overhead due to key/ciphertext/signature sizes and crypto operation speeds.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…All of them were tested in the BoringSSL library [22] on an Intel Skylake CPU. In [23], some digital signature schemes in the NIST's postquantum cryptography standardization process [1] were implemented in X.509 certificates, which are used in authentication for the TLS protocol. Tests were carried out on a machine with an Intel i5-8350U processor and 16 GB of RAM as a local host.…”
Section: Introductionmentioning
confidence: 99%