Skip to content

Commit

Permalink
Script updating gh-pages from b4d14f3. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Oct 18, 2024
1 parent a7d84fd commit 715bd7d
Show file tree
Hide file tree
Showing 2 changed files with 21 additions and 20 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -1220,12 +1220,13 @@ <h2 id="name-copyright-notice">
<h2 id="name-introduction">
<a href="#section-1" class="section-number selfRef">1. </a><a href="#name-introduction" class="section-name selfRef">Introduction</a>
</h2>
<p id="section-1-1">Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), previously
known as known as Kyber, is a quantum-resistant key-encapsulation
mechanism (KEM) standardized by the US NIST PQC Project <span>[<a href="#NIST-PQC" class="cite xref">NIST-PQC</a>]</span>
in <span>[<a href="#DRAFTFIPS203" class="cite xref">DRAFTFIPS203</a>]</span>. This document specifies the use of ML-KEM in Public
Key Infrastructure X.509 (PKIX) certificates <span>[<a href="#RFC5280" class="cite xref">RFC5280</a>]</span> at three
security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using object
<p id="section-1-1">The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) standardized
in <span>[<a href="#FIPS203" class="cite xref">FIPS203</a>]</span> is a quantum-resistant key-encapsulation mechanism (KEM)
standardized by the US National Institute of Standards and Technology (NIST)
PQC Project <span>[<a href="#NIST-PQC" class="cite xref">NIST-PQC</a>]</span>. Prior to standardization, the mechanism was known
as Kyber. ML-KEM and Kyber are not compatible. This document specifies the
use of ML-KEM in Public Key Infrastructure X.509 (PKIX) certificates <span>[<a href="#RFC5280" class="cite xref">RFC5280</a>]</span>
at three security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using object
identifiers assigned by NIST.<a href="#section-1-1" class="pilcrow"></a></p>
<p id="section-1-2">This specification includes conventions for the subjectPublicKeyInfo
field within Internet X.509 certificates <span>[<a href="#RFC5280" class="cite xref">RFC5280</a>]</span>, like <span>[<a href="#RFC3279" class="cite xref">RFC3279</a>]</span>
Expand Down Expand Up @@ -1484,9 +1485,9 @@ <h3 id="name-normative-references">
<a href="#section-9.1" class="section-number selfRef">9.1. </a><a href="#name-normative-references" class="section-name selfRef">Normative References</a>
</h3>
<dl class="references">
<dt id="DRAFTFIPS203">[DRAFTFIPS203]</dt>
<dt id="FIPS203">[FIPS203]</dt>
<dd>
<span class="refAuthor">National Institute of Standards and Technology (NIST)</span>, <span class="refTitle">"DRAFT Module-Lattice-based Key-Encapsulation Mechanism Standard"</span>, <span class="seriesInfo">FIPS PUB 203</span>, <time datetime="2023-08" class="refDate">August 2023</time>, <span>&lt;<a href="https://csrc.nist.gov/projects/post-quantum-cryptography">https://csrc.nist.gov/projects/post-quantum-cryptography</a>&gt;</span>. </dd>
<span class="refTitle">"Module-Lattice-Based Key-Encapsulation Mechanism Standard"</span>, <span class="refContent">National Institute of Standards and Technology</span>, <span class="seriesInfo">DOI 10.6028/nist.fips.203</span>, <time datetime="2024-08" class="refDate">August 2024</time>, <span>&lt;<a href="https://doi.org/10.6028/nist.fips.203">https://doi.org/10.6028/nist.fips.203</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC2119">[RFC2119]</dt>
<dd>
Expand Down
24 changes: 12 additions & 12 deletions seanturner-move-examples/draft-ietf-lamps-kyber-certificates.txt
Original file line number Diff line number Diff line change
Expand Up @@ -98,12 +98,14 @@ Table of Contents

1. Introduction

Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), previously
known as known as Kyber, is a quantum-resistant key-encapsulation
mechanism (KEM) standardized by the US NIST PQC Project [NIST-PQC] in
[DRAFTFIPS203]. This document specifies the use of ML-KEM in Public
Key Infrastructure X.509 (PKIX) certificates [RFC5280] at three
security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using
The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM)
standardized in [FIPS203] is a quantum-resistant key-encapsulation
mechanism (KEM) standardized by the US National Institute of
Standards and Technology (NIST) PQC Project [NIST-PQC]. Prior to
standardization, the mechanism was known as Kyber. ML-KEM and Kyber
are not compatible. This document specifies the use of ML-KEM in
Public Key Infrastructure X.509 (PKIX) certificates [RFC5280] at
three security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using
object identifiers assigned by NIST.

This specification includes conventions for the subjectPublicKeyInfo
Expand Down Expand Up @@ -304,12 +306,10 @@ Table of Contents

9.1. Normative References

[DRAFTFIPS203]
National Institute of Standards and Technology (NIST),
"DRAFT Module-Lattice-based Key-Encapsulation Mechanism
Standard", FIPS PUB 203, August 2023,
<https://csrc.nist.gov/projects/post-quantum-
cryptography>.
[FIPS203] "Module-Lattice-Based Key-Encapsulation Mechanism
Standard", National Institute of Standards and Technology,
DOI 10.6028/nist.fips.203, August 2024,
<https://doi.org/10.6028/nist.fips.203>.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
Requirement Levels", BCP 14, RFC 2119,
Expand Down

0 comments on commit 715bd7d

Please sign in to comment.