Skip to content

Commit

Permalink
Script updating gh-pages from c9db395. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Jan 27, 2025
1 parent 5e72797 commit d78f17d
Show file tree
Hide file tree
Showing 2 changed files with 20 additions and 20 deletions.
18 changes: 9 additions & 9 deletions mikeo_sp800_227/draft-ietf-lamps-pq-composite-kem.html
Original file line number Diff line number Diff line change
Expand Up @@ -1059,7 +1059,7 @@
</tr></thead>
<tfoot><tr>
<td class="left">Ounsworth, et al.</td>
<td class="center">Expires 30 July 2025</td>
<td class="center">Expires 31 July 2025</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1072,12 +1072,12 @@
<dd class="internet-draft">draft-ietf-lamps-pq-composite-kem-latest</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2025-01-26" class="published">26 January 2025</time>
<time datetime="2025-01-27" class="published">27 January 2025</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2025-07-30">30 July 2025</time></dd>
<dd class="expires"><time datetime="2025-07-31">31 July 2025</time></dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1143,7 +1143,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow"></a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 30 July 2025.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
This Internet-Draft will expire on 31 July 2025.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -3618,13 +3618,13 @@ <h3 id="name-informative-references">
<dd>
<span class="refAuthor">Barnes, R.</span>, <span class="refAuthor">Bhargavan, K.</span>, <span class="refAuthor">Lipp, B.</span>, and <span class="refAuthor">C. Wood</span>, <span class="refTitle">"Hybrid Public Key Encryption"</span>, <span class="seriesInfo">RFC 9180</span>, <span class="seriesInfo">DOI 10.17487/RFC9180</span>, <time datetime="2022-02" class="refDate">February 2022</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc9180">https://www.rfc-editor.org/info/rfc9180</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="SP800-131Ar2">[SP800-131Ar2]</dt>
<dt id="SP-800-227ipd">[SP-800-227ipd]</dt>
<dd>
<span class="refAuthor">Barker, E.</span> and <span class="refAuthor">A. Roginksy</span>, <span class="refTitle">"Transitioning the Use of Cryptographic Algorithms and Key Lengths"</span>, <span>n.d.</span>, <span>&lt;<a href="https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-131ar2.pdf">https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-131ar2.pdf</a>&gt;</span>. </dd>
<span class="refAuthor">Alagic, G.</span>, <span class="refAuthor">Barker, E.</span>, <span class="refAuthor">Chen, L.</span>, <span class="refAuthor">Moody, D.</span>, <span class="refAuthor">Robinson, A.</span>, <span class="refAuthor">Silberg, H.</span>, and <span class="refAuthor">N. Waller</span>, <span class="refTitle">"Recommendations for Key-Encapsulation Mechanisms (Initial Public Draft)"</span>, <span>n.d.</span>, <span>&lt;<a href="https://csrc.nist.gov/pubs/sp/800/227/ipd">https://csrc.nist.gov/pubs/sp/800/227/ipd</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="SP800-227ipd">[SP800-227ipd]</dt>
<dt id="SP800-131Ar2">[SP800-131Ar2]</dt>
<dd>
<span class="refAuthor">Alagic, G.</span>, <span class="refAuthor">Barker, E.</span>, <span class="refAuthor">Chen, L.</span>, <span class="refAuthor">Moody, D.</span>, <span class="refAuthor">Robinson, A.</span>, <span class="refAuthor">Silberg, H.</span>, and <span class="refAuthor">N. Waller</span>, <span class="refTitle">"Recommendations for Key-Encapsulation Mechanisms (Initial Public Draft)"</span>, <span>n.d.</span>, <span>&lt;<a href="https://csrc.nist.gov/pubs/sp/800/227/ipd">https://csrc.nist.gov/pubs/sp/800/227/ipd</a>&gt;</span>. </dd>
<span class="refAuthor">Barker, E.</span> and <span class="refAuthor">A. Roginksy</span>, <span class="refTitle">"Transitioning the Use of Cryptographic Algorithms and Key Lengths"</span>, <span>n.d.</span>, <span>&lt;<a href="https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-131ar2.pdf">https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-131ar2.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="X-Wing">[X-Wing]</dt>
<dd>
Expand Down Expand Up @@ -3971,7 +3971,7 @@ <h3 id="name-fips-certification">
K ← Expand(Extract(salt, Z), OtherInput) (13)
</code><a href="#appendix-D.1-9" class="pilcrow"></a></p>
<p id="appendix-D.1-10">The Composite KEM variants that use SHA3 as a combiner fit form (12) while the variants that use HKDF-SHA2 fit form (13).<a href="#appendix-D.1-10" class="pilcrow"></a></p>
<p id="appendix-D.1-11">In terms of the order of inputs, Composite KEM places the two shared secret keys <code>mlkemSS || tradSS</code> at the beggining of the KDF input such that all other inputs <code>tradCT || tradPK || Domain</code> can be considered to be part of <code>OtherInput</code> for the purposes of FIPS certification. [SP-800-227ipd] adds an important stipulation that was not present in earlier NIST specifications:<a href="#appendix-D.1-11" class="pilcrow"></a></p>
<p id="appendix-D.1-11">In terms of the order of inputs, Composite KEM places the two shared secret keys <code>mlkemSS || tradSS</code> at the beggining of the KDF input such that all other inputs <code>tradCT || tradPK || Domain</code> can be considered to be part of <code>OtherInput</code> for the purposes of FIPS certification. <span>[<a href="#SP-800-227ipd" class="cite xref">SP-800-227ipd</a>]</span> adds an important stipulation that was not present in earlier NIST specifications:<a href="#appendix-D.1-11" class="pilcrow"></a></p>
<ul class="normal ulEmpty">
<li class="normal ulEmpty" id="appendix-D.1-12.1">
<p id="appendix-D.1-12.1.1">This publication approves the use of the key combiner (14) for any t &gt; 1, so long as at
Expand Down
22 changes: 11 additions & 11 deletions mikeo_sp800_227/draft-ietf-lamps-pq-composite-kem.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,13 +5,13 @@
LAMPS M. Ounsworth
Internet-Draft J. Gray
Intended status: Standards Track Entrust
Expires: 30 July 2025 M. Pala
Expires: 31 July 2025 M. Pala
OpenCA Labs
J. Klaussner
Bundesdruckerei GmbH
S. Fluhrer
Cisco Systems
26 January 2025
27 January 2025


Composite ML-KEM for use in X.509 Public Key Infrastructure and CMS
Expand Down Expand Up @@ -61,7 +61,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 30 July 2025.
This Internet-Draft will expire on 31 July 2025.

Copyright Notice

Expand Down Expand Up @@ -2404,18 +2404,18 @@ Deserialization Process:
Public Key Encryption", RFC 9180, DOI 10.17487/RFC9180,
February 2022, <https://www.rfc-editor.org/info/rfc9180>.

[SP-800-227ipd]
Alagic, G., Barker, E., Chen, L., Moody, D., Robinson, A.,
Silberg, H., and N. Waller, "Recommendations for Key-
Encapsulation Mechanisms (Initial Public Draft)", n.d.,
<https://csrc.nist.gov/pubs/sp/800/227/ipd>.

[SP800-131Ar2]
Barker, E. and A. Roginksy, "Transitioning the Use of
Cryptographic Algorithms and Key Lengths", n.d.,
<https://nvlpubs.nist.gov/nistpubs/specialpublications/
nist.sp.800-131ar2.pdf>.

[SP800-227ipd]
Alagic, G., Barker, E., Chen, L., Moody, D., Robinson, A.,
Silberg, H., and N. Waller, "Recommendations for Key-
Encapsulation Mechanisms (Initial Public Draft)", n.d.,
<https://csrc.nist.gov/pubs/sp/800/227/ipd>.

[X-Wing] Barbosa, M., Connolly, D., Duarte, J., Kaiser, A.,
Schwabe, P., Varner, K., and B. Westerbaan, "X-Wing The
Hybrid KEM You’ve Been Looking For", 9 January 2024,
Expand Down Expand Up @@ -2633,8 +2633,8 @@ D.1. FIPS Certification
In terms of the order of inputs, Composite KEM places the two shared
secret keys mlkemSS || tradSS at the beggining of the KDF input such
that all other inputs tradCT || tradPK || Domain can be considered to
be part of OtherInput for the purposes of FIPS certification. [SP-
800-227ipd] adds an important stipulation that was not present in
be part of OtherInput for the purposes of FIPS certification.
[SP-800-227ipd] adds an important stipulation that was not present in
earlier NIST specifications:

This publication approves the use of the key combiner (14) for any
Expand Down

0 comments on commit d78f17d

Please sign in to comment.