diff --git a/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.html b/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.html index 199001a..b7b7cb1 100644 --- a/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.html +++ b/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.html @@ -1220,12 +1220,13 @@

1. Introduction

-

Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), previously -known as known as Kyber, is a quantum-resistant key-encapsulation -mechanism (KEM) standardized by the US NIST PQC Project [NIST-PQC] -in [DRAFTFIPS203]. This document specifies the use of ML-KEM in Public -Key Infrastructure X.509 (PKIX) certificates [RFC5280] at three -security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using object +

The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) standardized +in [FIPS203] is a quantum-resistant key-encapsulation mechanism (KEM) +standardized by the US National Institute of Standards and Technology (NIST) +PQC Project [NIST-PQC]. Prior to standardization, the mechanism was known +as Kyber. ML-KEM and Kyber are not compatible. This document specifies the +use of ML-KEM in Public Key Infrastructure X.509 (PKIX) certificates [RFC5280] +at three security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using object identifiers assigned by NIST.ΒΆ

This specification includes conventions for the subjectPublicKeyInfo field within Internet X.509 certificates [RFC5280], like [RFC3279] @@ -1484,9 +1485,9 @@

9.1. Normative References

-
[DRAFTFIPS203]
+
[FIPS203]
-National Institute of Standards and Technology (NIST), "DRAFT Module-Lattice-based Key-Encapsulation Mechanism Standard", FIPS PUB 203, , <https://csrc.nist.gov/projects/post-quantum-cryptography>.
+"Module-Lattice-Based Key-Encapsulation Mechanism Standard", National Institute of Standards and Technology, DOI 10.6028/nist.fips.203, , <https://doi.org/10.6028/nist.fips.203>.
[RFC2119]
diff --git a/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.txt b/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.txt index b7a0bdd..83385fe 100644 --- a/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.txt +++ b/seanturner-move-examples/draft-ietf-lamps-kyber-certificates.txt @@ -98,12 +98,14 @@ Table of Contents 1. Introduction - Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), previously - known as known as Kyber, is a quantum-resistant key-encapsulation - mechanism (KEM) standardized by the US NIST PQC Project [NIST-PQC] in - [DRAFTFIPS203]. This document specifies the use of ML-KEM in Public - Key Infrastructure X.509 (PKIX) certificates [RFC5280] at three - security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using + The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) + standardized in [FIPS203] is a quantum-resistant key-encapsulation + mechanism (KEM) standardized by the US National Institute of + Standards and Technology (NIST) PQC Project [NIST-PQC]. Prior to + standardization, the mechanism was known as Kyber. ML-KEM and Kyber + are not compatible. This document specifies the use of ML-KEM in + Public Key Infrastructure X.509 (PKIX) certificates [RFC5280] at + three security levels: ML-KEM-512, ML-KEM-768, and ML-KEM-1024, using object identifiers assigned by NIST. This specification includes conventions for the subjectPublicKeyInfo @@ -304,12 +306,10 @@ Table of Contents 9.1. Normative References - [DRAFTFIPS203] - National Institute of Standards and Technology (NIST), - "DRAFT Module-Lattice-based Key-Encapsulation Mechanism - Standard", FIPS PUB 203, August 2023, - . + [FIPS203] "Module-Lattice-Based Key-Encapsulation Mechanism + Standard", National Institute of Standards and Technology, + DOI 10.6028/nist.fips.203, August 2024, + . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119,