Re: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?

Peter C <Peter.C@ncsc.gov.uk> Thu, 11 January 2024 15:40 UTC

Return-Path: <Peter.C@ncsc.gov.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78F3BC1CFC75 for <cfrg@ietfa.amsl.com>; Thu, 11 Jan 2024 07:40:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.106
X-Spam-Level:
X-Spam-Status: No, score=-8.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FROM_GOV_DKIM_AU=-0.999, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ncsc.gov.uk
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xw1J3HmYeD56 for <cfrg@ietfa.amsl.com>; Thu, 11 Jan 2024 07:40:22 -0800 (PST)
Received: from GBR01-CWX-obe.outbound.protection.outlook.com (mail-cwxgbr01on20701.outbound.protection.outlook.com [IPv6:2a01:111:f403:261b::701]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBA2EC081E80 for <cfrg@irtf.org>; Thu, 11 Jan 2024 07:37:46 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TtAw9yslLIBgImzapJqTXgt+lfNXxgYW5abYx0rpn+/+6GE5VGDXOGsmehPWO7RTQ6/PtMFrPOp7gGnNsXKM/WwU3CCLw53EpKoasqTjV+yzmLZiI6XcslnWZiEoCUOXVEcTBTvEUyTbFiMd0gQyKlwh5AulC6lD6OLJ4BC+QxF0rvFAPTWY0nGsq2Y3jvv+GhkjZc8ri9Vy3UJ9jBmMIS3DwkMJuNljpzKDeLuH1NaKMjI+ihk0aF7w2amxnl+QVy6UEvJ39TQIjh8ZHDTcgS5R3VIPLsFhy23IvFVf//FSGaUNPezT63QA6hjMY52rJlmTNGgAy/Zn3AfbUnkXfw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=U+rH8IR57Hqo3sBIhZCoGmsugj+9n1Rz5qCn+4OsBaY=; b=kVjG4+ZayVqHosTBsEuSD6FekTfRfL6sJ439vrXkKs8fbuh7YWbg5fphPaKCG9yIMN1IjMxlO50dk4acukokGTRH84mPEY4941M1qizce8dqo4V3GiFGTSFLab/zdIZ6Ig+cvaO6PdfKzJtQoN0I+7IMRMQCzoIDc3YzNGGQY6SdYg0mEg1IuV5rGBMQZ040GjzUoLwYTrteDp2IaRNy2O3htxzYHwWMkTQZEYo2M4HiVhAUC1khcQDU6WgZdaobbi3MEfOdnpjxWV470RBvEp3gBhDx6DEeez9QOeT8dhsqx5DkvSFzZyLAVtNRcRoh8/GfRYtmkv7p8Y1t4K80+g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ncsc.gov.uk; dmarc=pass action=none header.from=ncsc.gov.uk; dkim=pass header.d=ncsc.gov.uk; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsc.gov.uk; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=U+rH8IR57Hqo3sBIhZCoGmsugj+9n1Rz5qCn+4OsBaY=; b=vSGz/XJEjAnqHwp740KUEmLdNGQ79lpsLLublwtaGMoChwm33DM5McKqJpLHzhzts8XUUCdmZjoEU9urC6yCvwzT1ZyO9onTRjskvwY2XrQKa6ADVIzl1y+m4qodghotT4eOXgts3b8Lup3RMG9xKv2giy7G4Dadzeh+g1tuLFbao1Lq8jpWixvJ75LfNnvGrbegGvywdQM5a2Ry3FZmdsfO7nwA6ZvkUZa0khQLbS1Q+1oXnRlBKUwwfRPRRJNkoyXIjoSCoH2DN5xAjN44WTTtUuOp1ahEQw+7STP1hV4e652hQuM6Os7ODgcTgrBY/hjyDI0VyWlpB3g/b0e4pQ==
Received: from LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:1e3::6) by LOYP123MB3246.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:ee::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7181.20; Thu, 11 Jan 2024 15:37:42 +0000
Received: from LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM ([fe80::f501:8458:7cdc:141a]) by LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM ([fe80::f501:8458:7cdc:141a%7]) with mapi id 15.20.7181.019; Thu, 11 Jan 2024 15:37:42 +0000
From: Peter C <Peter.C@ncsc.gov.uk>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
CC: IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>, "karo@cupdev.net" <karo@cupdev.net>
Thread-Topic: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?
Thread-Index: AQHaRJ6JFecZUvc0I0GFAMBU/fmnx7DUuHmA
Date: Thu, 11 Jan 2024 15:37:42 +0000
Message-ID: <LO2P123MB492713DAC97350D0568E92F1BC682@LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM>
References: <CAMjbhoWZxsLFH6yBc0hdx3t3SohurXGkfMzouoxGXM92HBR_dw@mail.gmail.com> <CH0PR11MB5739F6307E16B3B6A01BFBFA9F692@CH0PR11MB5739.namprd11.prod.outlook.com> <CAMjbhoWysgatzqy1uR+4qx1mVHW8wbn6KvPuD5z79w_6+bueRw@mail.gmail.com> <CH0PR11MB57392AC372810A4B2B2E9E359F682@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB57392AC372810A4B2B2E9E359F682@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ncsc.gov.uk;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LO2P123MB4927:EE_|LOYP123MB3246:EE_
x-ms-office365-filtering-correlation-id: 8c48625f-ec3a-47c1-3b35-08dc12bb4066
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(136003)(346002)(366004)(376002)(396003)(39860400002)(230173577357003)(230273577357003)(230922051799003)(1800799012)(186009)(64100799003)(451199024)(55016003)(66574015)(86362001)(966005)(26005)(8676002)(8936002)(82960400001)(7696005)(66476007)(64756008)(66946007)(9686003)(478600001)(6506007)(66556008)(66446008)(76116006)(71200400001)(19627235002)(54906003)(83380400001)(316002)(53546011)(110136005)(4326008)(33656002)(2906002)(38100700002)(166002)(41300700001)(38070700009)(122000001)(52536014)(5660300002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_LO2P123MB492713DAC97350D0568E92F1BC682LO2P123MB4927GBRP_"
MIME-Version: 1.0
X-OriginatorOrg: ncsc.gov.uk
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LO2P123MB4927.GBRP123.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 8c48625f-ec3a-47c1-3b35-08dc12bb4066
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Jan 2024 15:37:42.8326 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 14aa5744-ece1-474e-a2d7-34f46dda64a1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: MpsdzXHJPq8HmGxjij5/GZwOIlawQZ2wCC8/YUsOF/gSuahD6nlyC8pm0ZEQw8yclrIabKAZZVwLaKuZCg/Jzw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: LOYP123MB3246
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/1QubI9TWZxjWv0xUdg0F6f-Vkl4>
X-Mailman-Approved-At: Mon, 15 Jan 2024 08:13:50 -0800
Subject: Re: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jan 2024 15:40:28 -0000

Mike,

X-Wing is not a profile of the generic construction.  Dropping the ML-KEM ciphertext changes the security assumptions you need to make.  If X25519 is secure then, in the generic construction, ML-KEM doesn’t need to satisfy any security properties at all for the hybrid to be secure.  In X-Wing, it still needs to be ciphertext collision resistant.  The X-Wing paper (https://ia.cr/2024/039) argues this holds for ML-KEM – or any similar KEM – but that depends on decapsulation functioning correctly.

Peter

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Mike Ounsworth
Sent: Thursday, January 11, 2024 2:57 PM
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
Cc: IRTF CFRG <cfrg@irtf.org>; <tls@ietf.org> <tls@ietf.org>; karo@cupdev.net
Subject: Re: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?

Right. I’m just thinking out loud here.

If the Generic is

KDF(counter || KEM1_ct || KEM1_ss || KEM2_ct  || KEM2_ss || fixedInfo)

And X-Wing is:

SHA3-256( “\.//^\” || ML-KEM_ss || X25519_ss || X25519_ct || X25519_pk )

It looks pretty close to me; you’ve dropped the ML-KEM CT, added the X25519 recipient public key, and moved the fixedInfo from the end to the beginning.

The question is: is that close enough to be considered a profile? Do we want to adapt the Generic so that X-Wing is properly a profile? Binding to the ECC public keys is probably not a bad idea in general. Certainly it would make no sense for some IETF protocols to use X-Wing while others use the ML-KEM + X25519 instantiation of the generic. I think I’m convincing myself that the Generic should be adjusted so that X-Wing is the obvious instantiation for ML-KEM + X25519.

Aside: do you have an opinion about fixedInfo as a prefix vs a suffix? We chose suffix simply because it more obviously aligns with SP 800-56Cr2, and we’ve all had the experience of FIPS labs being picky about things like that.

---
Mike Ounsworth

From: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
Sent: Thursday, January 11, 2024 7:07 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: IRTF CFRG <cfrg@irtf.org>; <tls@ietf.org> <tls@ietf.org>; Deirdre Connolly <durumcrustulum@gmail.com>; karo@cupdev.net
Subject: Re: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

Speaking for myself (not for my co-authors), this feels like friendly, complementary work to draft-ounsworth-cfrg-kem-combiners; I agree. We could consider adding a section with concrete instantiations, and the first one would be X-Wing 😊 (followed


Speaking for myself (not for my co-authors), this feels like friendly, complementary work to draft-ounsworth-cfrg-kem-combiners;

I agree.

We could consider adding a section with concrete instantiations, and the first one would be X-Wing 😊 (followed by ML-KEM + P-256, Brainpool, and RSA variants).

I guess that leads to the following question: @Bas Westerbaan<mailto:bas=40cloudflare.com@dmarc.ietf.org>, @Deirdre Connolly<mailto:durumcrustulum@gmail.com>, Peter, would you be open to merging X-Wing into the generic combiner draft, or is there value in it being standalone?

X-Wing explicitly trades genericity for simplicity. We will not get such a simple and efficient construction if it is the instantiation of an easy-to-use generic construction.

Best,

 Bas


---
Mike Ounsworth

From: CFRG <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> On Behalf Of Bas Westerbaan
Sent: Wednesday, January 10, 2024 2:14 PM
To: IRTF CFRG <cfrg@irtf.org<mailto:cfrg@irtf.org>>; <tls@ietf.org<mailto:tls@ietf.org>> <tls@ietf.org<mailto:tls@ietf.org>>
Cc: karo@cupdev.net<mailto:karo@cupdev.net>
Subject: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

Dear tls and cfrg working groups, With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend. # Status quo For TLS at the time of writing there
Dear tls and cfrg working groups,

With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend.

# Status quo

For TLS at the time of writing there are two PQ/T hybrids registered: X25519Kyber768 [1] and P256Kyber768 [2]. The former has been deployed widely [3]. Both are instances of the hybrid-design draft [4], which use the simple combiner ss_ECC || ss_Kyber, which is suitable for TLS, but not for other applications such as HPKE, as it’s not IND-CCA2 robust [5].

For HPKE, there is a different KEM called X25519Kyber768 [6], which uses a different combiner that mixes in the X25519 ephemeral key, by using HPKE’s DHKEM construction instead of raw X25519.

There is also the ounsworth-kem-combiners I-D [7] that informed by [5] proposes the generic combiner

  KDF( counter || ct1 || ss1 || ct2 || ss2 || fixedInfo, outputBits )

From a security standpoint that would be suitable for HPKE and TLS. To TLS it is somewhat unattractive as it requires hashing the typically large PQ ciphertexts, and adds some extra hashing in the conversion of the ECDH into a KEM. On the other hand, for TLS it would be nice to have a KEM that is also suitable for HPKE, as HPKE is used in ECH.

From a usability perspective, ounsworth-kem-combiners requires the user to make several choices: which KEMs and in particular which method to use to turn ECDH into a KEM, which security levels, which KDF, etc.

# The proposal: X-Wing

Let us introduce X-Wing [0]. The goal of X-Wing is to be *the* go-to PQ/T hybrid KEM for the majority of use cases (including TLS and HPKE): no need to make choices, or understand the subtleties.

X-Wing aims for 128-bit security, and for that combines the time-tested X25519 with ML-KEM-768 [8]. X-Wing uses the combiner

  SHA3-256( xwing-label || ss_ML-KEM || ss_X25519 || ct_X25519 || pk_X25519 )

Here ss_X25519 is the plain X25519 shared secret; ct_X25519 is the ephemeral public key; xwing-label a 6-byte label. Note that it doesn’t hash in the ML-KEM ciphertext. For a generic KEM one cannot leave out the ciphertext, but in the case of ML-KEM we can, assuming we can model SHA3/SHAKE as a random oracle. This is proven in [0]. The gist is that FO transform in ML-KEM makes it “ciphertext collision resistant”: even if the underlying lattice problem is broken, it’s infeasible to create from one ciphertext another different ciphertext with the same shared secret.

# Not final

We would love to hear your input: X-Wing is not final. For one, ML-KEM itself might still change (presumably only in minor ways) before final standardization. We think the CFRG would be a good venue to standardize X-Wing — do you concur?

Best,

Bas, Deirdre, Karolin, Manuel, Peter


PS. We want to mention explicitly that we see value in the kem-combiners and hybrid-design drafts as generic safe methods to construct hybrids for those use cases where X-Wing would not suffice.


[0] Spec: https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Y-JP2DY$>
Proof: https://eprint.iacr.org/2024/039<https://urldefense.com/v3/__https:/eprint.iacr.org/2024/039__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Xl0zY2C$>
[1] Full name X25519Kyber768Draft00. https://datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bUDJTlz$>
[2] Full name SecP256r1Kyber768Draft00. https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-cpge9_6$>
[3] https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html<https://urldefense.com/v3/__https:/blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-X2cJwvg$>
https://twitter.com/bwesterb/status/1734586155868287457<https://urldefense.com/v3/__https:/twitter.com/bwesterb/status/1734586155868287457__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-agVitjD$>
[4] https://datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-axrezMz$>
[5] https://link.springer.com/chapter/10.1007/978-3-319-76578-5_7<https://urldefense.com/v3/__https:/link.springer.com/chapter/10.1007/978-3-319-76578-5_7__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-U_tyIdl$>
[6] https://datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-V-p_aAA$>
[7] https://datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bx4gLTn$>
[8] Following earlier deployment of X25519Kyber768, despite targeting 128 bits, we use ML-KEM-768 instead of ML-KEM-512 to hedge against advances in lattice attacks.