On 17/06/18 23:21, Alex K wrote:
[...snip...]
>
> Seems that I can use AES-256-GCM since it gives same encapsulation overhead
> with slight decease of bandwidth compared to  AES-128-CBC I was using and it
> will provide some extra security to avoid any surprises from the quantum
> computers :)

Let me just correct a potential misunderstanding.  AES-256 makes it a bit
_harder_ to attack compared to AES-128 in the post-quantum scenario.

I'm fuzzy on the details (and the crypto geeks need to correct or confirm
this) ... but IIRC, the strength of AES-256 today is comparable to AES-128 in
a PQ scenario.  And like wise, today's strength of AES-128 today would be
roughly half that in a PQ world.

So AES-256 _does_ _not_ _protect_ you.  It just _increases_ the difficulty of
breaking it.


-- 
kind regards,

David Sommerseth
OpenVPN Inc


Attachment: signature.asc
Description: OpenPGP digital signature

------------------------------------------------------------------------------
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
_______________________________________________
Openvpn-users mailing list
Openvpn-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/openvpn-users

Reply via email to