Score:1

Implementation size of post quantum schemes

tl flag

I was comparing classical schemes with post-quantum schemes. Therefore I was interested in the round three candidates of the NIST standardization process. So far I know, that those post-quantum schemes need a much bigger key-, signature- and ciphertext sizes. Regarding performance, I concluded that the difference is not significant.

Now I was wondering, how the size of the implementations differs. I thought it might be interesting for applications with limited storage space. But I couldn't find any good sources that present the necessary data. So my question is: How much do the methods differ, especially classical ones like RSA, ECC and the post-quantum schemes? Does such a comparison make sense at all?

Titanlord avatar
tl flag
Did you found a link so far @MaartenBodewes ?
Maarten Bodewes avatar
in flag
There is an evaluation criterion called 4.C.1 (c) which is part of the *flexibility* of the algorithm which reads: "The algorithms can be implemented securely and efficiently on a wide variety of platforms, including constrained environments, such as smart cards.". But I'm not sure if this requirement is directly referenced by the submissions. I presume it is. So " Does such a comparison make sense at all?" yes, absolutely, and it has or should have been taken into account. Of course, for general purpose CPU's a KiB or more of machine code is not so significant.
Maarten Bodewes avatar
in flag
I found a paper with a comparison, but it didn't state any educational institution (TBH, it looked good though, but I'll have to research a bit more before posting a link).
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.