Score:1

Does key sizes specified in ASD Approved Cryptographic Algorithms impact operational performance?

gr flag

Does the key sizes specified in Australia's ASD Approved Cryptographic Algorithms impact operational performance?

The larger the key size the slower the operational performance. Is it true?

The set of ASD Approved Cryptographic Algorithms can be found below:

  • Diffie-Hellman (DH) for agreeing on encryption session keys
  • Digital Signature Algorithm (DSA) for digital signatures
  • Elliptic Curve Diffie-Hellman (ECDH) for key exchange
  • Elliptic Curve Digital Signature Algorithm (ECDSA) for digital signatures
  • Rivest-Shamir-Adleman (RSA) for digital signatures and passing encryption session keys or similar keys
Score:0
in flag

The larger the key size the slower the operational performance. Is it true?

Yes, but it depends on the algorithm how much difference it makes. And if the algorithm is slow in the first place then the speed difference may make more of an impact.

For instance, AES-128 has 10 rounds while AES-256 has 14 rounds. So choosing AES-256 is generally only slightly slower than AES-128 - and if hardware acceleration is performed the difference may be even lower (or much larger, if AES-256 is not supported in hardware, e.g. on embedded devices). Generally AES is plenty fast for most operations though - which is why it is often used for bulk encryption.

Asymmetric primitives, especially RSA and DH, are generally much slower. RSA's and DH's security only improves non-exponentially with the key size (you need a much larger key size to provide a few bits of security). Therefore they are stuck at 3072 bits in the recommendation (128 bit security), while AES-256 (256 bit security) is recommended at the same time.

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.