Skip to content

Commit

Permalink
Rename
Browse files Browse the repository at this point in the history
  • Loading branch information
dconnolly committed Sep 14, 2024
1 parent 425eeb6 commit a62078e
Show file tree
Hide file tree
Showing 2 changed files with 31 additions and 14 deletions.
11 changes: 5 additions & 6 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,16 +2,16 @@

This is the working area for the individual Internet-Draft, "ML-KEM Post-Quantum Key Agreement for TLS 1.3".

* [Editor's Copy](https://dconnolly.github.io/draft-connolly-tls-mlkem-key-agreement/#go.draft-connolly-tls-mlkem-key-exchange.html)
* [Datatracker Page](https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-exchange)
* [Individual Draft](https://datatracker.ietf.org/doc/html/draft-connolly-tls-mlkem-key-exchange)
* [Compare Editor's Copy to Individual Draft](https://dconnolly.github.io/draft-connolly-tls-mlkem-key-agreement/#go.draft-connolly-tls-mlkem-key-exchange.diff)
* [Editor's Copy](https://dconnolly.github.io/draft-connolly-tls-mlkem/#go.draft-connolly-tls-mlkem.html)
* [Datatracker Page](https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem)
* [Individual Draft](https://datatracker.ietf.org/doc/html/draft-connolly-tls-mlkem)
* [Compare Editor's Copy to Individual Draft](https://dconnolly.github.io/draft-connolly-tls-mlkem/#go.draft-connolly-tls-mlkem.diff)


## Contributing

See the
[guidelines for contributions](https://github.com/dconnolly/draft-connolly-tls-mlkem-key-agreement/blob/main/CONTRIBUTING.md).
[guidelines for contributions](https://github.com/dconnolly/draft-connolly-tls-mlkem/blob/main/CONTRIBUTING.md).

Contributions can be made by creating pull requests.
The GitHub interface supports creating pull requests using the Edit (✏) button.
Expand All @@ -27,4 +27,3 @@ $ make

Command line usage requires that you have the necessary software installed. See
[the instructions](https://github.com/martinthomson/i-d-template/blob/main/doc/SETUP.md).

Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
---
title: "ML-KEM Post-Quantum Key Agreement for TLS 1.3"
abbrev: connolly-tls-mlkem-key-agreement
abbrev: connolly-tls-mlkem
category: info

docname: draft-connolly-tls-mlkem-key-agreement-latest
submissiontype: IETF # also: "independent", "editorial", "IAB", or "IRTF"
docname: draft-connolly-tls-mlkem-latest
submissiontype: IETF
number:
date:
consensus: true
Expand Down Expand Up @@ -61,8 +61,8 @@ informative:

--- abstract

This memo defines ML-KEM-768 and ML-KEM-1024 as a standalone
`NamedGroup` for use in TLS 1.3 to achieve post-quantum key agreement.
This memo defines ML-KEM-512, ML-KEM-768, and ML-KEM-1024 as a standalone `NamedGroup`s for use in
TLS 1.3 to achieve post-quantum key agreement.

--- middle

Expand Down Expand Up @@ -280,10 +280,29 @@ computational binding properties for KEMs were formalized in {{CDM23}}.

# IANA Considerations

This document requests/registers two new entries to the TLS Named Group
This document requests/registers three new entries to the TLS Named Group
(or Supported Group) registry, according to the procedures in {{Section
6 of tlsiana}}.

Value:
: 0x0512 (please)

Description:
: MLKEM512

DTLS-OK:
: Y

Recommended:
: N

Reference:
: This document

Comment:
: FIPS 203 version of ML-KEM-512


Value:
: 0x0768 (please)

Expand Down Expand Up @@ -327,5 +346,4 @@ This document requests/registers two new entries to the TLS Named Group
# Acknowledgments
{:numbered="false"}

Thanks to Douglas Stebila for consultation on the
draft-ietf-tls-hybrid-design design.
Thanks to Douglas Stebila for consultation on the draft-ietf-tls-hybrid-design design.

0 comments on commit a62078e

Please sign in to comment.