Introduction

Proposes a framework for ICA certificate suppression in TLS that reduces the authentication message size and prevents excessive round-trip delays.

Abstract

Quantum computing advances threaten the security of today’s public key infrastructure, and have led to the pending standardization of alternative, quantum-resistant key encapsulation and digital signature cryptography schemes. Unfortunately, authentication algorithms based on the new post-quantum (PQ) cryptography create significant performance bottlenecks for TLS due to larger certificate chains which introduce additional packets and round- trips. The TLS handshake slowdown will be unacceptable to many applications, and detrimental to the broader adoption of quantum safe cryptography standards. In this paper, we propose a novel framework for Intermediate Certificate Authority (ICA) certificate suppression in TLS that reduces the authentication message size and prevents excessive round-trip delays. Our approach utilizes an approximate membership query (AMQ) data structure (probabilistic filter) to advertise known ICA certs to remote TLS endpoints so that unnecessary ICA certificates are omitted from the TLS hand- shake exchange. We showcase the extend of the PQ authentication overhead challenge in TLS, and evaluate the feasibility of AMQ filters for ICA suppression in terms of space and computational overhead. Finally, we experimentally evaluate the potential gains form our approach and showcase a 70% reduction in exchanged ICA cert data that translates to 15-50 MB of savings in PQ TLS and for certain Web-based application scenarios.

Date

November, 2022

Authors

  • Dimitrios Sikeridis
  • Sean Huntley
  • David Ott
  • Michael Devetsikiotis

Research Areas

  • PQC

Type

Conference

Journal

CoNEXT '22: Proceedings of the 18th International Conference on emerging Networking EXperiments and Technologies