Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add table of PK, CT sizes #77

Open
ounsworth opened this issue Oct 17, 2024 · 1 comment
Open

Add table of PK, CT sizes #77

ounsworth opened this issue Oct 17, 2024 · 1 comment

Comments

@ounsworth
Copy link
Contributor

https://mailarchive.ietf.org/arch/msg/spasm/zfWx5fYjvuvohTOI7asQG4m-NDI/

Hi Mike,

Your draft:
https://datatracker.ietf.org/doc/draft-ietf-lamps-pq-composite-kem/
could do with table on Npk, Nsk, and NSig sizes. Such tables greatly help
in implementation.

The idea is from RFC 9180, Section 7.1
https://datatracker.ietf.org/doc/rfc9180/

[image: image.png]

The details of the calculations can be found here:

https://github.com/codespree/quantcrypt/blob/main/additional_info_keysize.md

All the best,
Varun

In my opinion, we should get sample keys, signatures, and ciphertexts for all algorithms, and then measure them. This sounds like a hackathon project.

@ZPDSSAI
Copy link

ZPDSSAI commented Oct 18, 2024

Hi Mike,

I am Peiduo and I am from Varun(@codespree)'s team. We have computed the public key, secrete key and signature lengths for ML-DSA and its composite variations, and the public key, secrete key, shared secret, and cipher text lengths for ML-KEM and its composite variations. The full table documentation, together with notes on overhead computation, can be found in our project repo here.

Please check if the tables meet the requirement of this issue :)

Best regards,
Zhao Peiduo

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants