[Pqc] FW: [pqc-forum] object formats in NIST PQC standards

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 26 April 2023 18:13 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3BE5C14F73E for <pqc@ietfa.amsl.com>; Wed, 26 Apr 2023 11:13:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.596
X-Spam-Level:
X-Spam-Status: No, score=-6.596 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_NOVOWEL=0.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vhEEXJJSyWjt for <pqc@ietfa.amsl.com>; Wed, 26 Apr 2023 11:13:23 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE646C14CE33 for <pqc@ietf.org>; Wed, 26 Apr 2023 11:13:22 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 33QFDHpj001965 for <pqc@ietf.org>; Wed, 26 Apr 2023 13:13:20 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=lN6xvrwPcQvK9UtWbJZawDQBIO99VTvwo/DdlBqNYu4=; b=SalyxDNJh/v/QSdszziGMtO4LNBodLP41FWaKAzmf6JS83rQRdLJxV/Ea8Pnwc2YpiU8 YTL7tl1jMmcRWeKWxIMcY0oD6miEOPV+lI7FDpmFIdqblITmEtXzoW9qop/i8FQVus1i yTkplMAfd6O3IiHOOQ+QQYCMMeM+0QMEKYk+nYDyxAaDXXZBvGLh4C4h248y42zPCd94 JZEleQ4SVYawLHgkBd+vFOwfxsPxu5ppdW7rOrJKqO3QhgBtPuk99Df1Q8rJRL9dC6Fn 9o4Wmg+FHkYeC7WrHk3rwwfZILcDS2wyO4a8u2mwng/gTtesbYSAAK1VTz3oKKWMZj+G qg==
Received: from nam02-bn1-obe.outbound.protection.outlook.com (mail-bn1nam02lp2046.outbound.protection.outlook.com [104.47.51.46]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3q4ajqh3kf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <pqc@ietf.org>; Wed, 26 Apr 2023 13:13:20 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EJAKpxMjhLDpU3LKEXIV7Dt4YfgnD+aLkn0dyOY7vltbp6tuCfNNTc7d3tF/oepdYZf0f6uGPF53qSevNuTqf50r7U+9be7AUeSJRYV2wL8sKhKC+PFBEeHk0u0VI3B40cMi6zWe6+w5BjWk1jDVcN5qrIEOimV+Ew+tK9AXlRzKitLYaK38wqItbhujj8jEYSU77k0ZGLL2hABfqh3/IvY6DhUFYcTrLyOH+4Ln/9ao6jvptpb69lp1nMqT6OqNk7nwpQ7b3frFI5+FY2v7GEZnRcghUGD8AQzSu7Aw9MqLAuTTj9OYtC9zUvcNg0mXq+yDC9BibZ46S4a71gD0ow==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=lN6xvrwPcQvK9UtWbJZawDQBIO99VTvwo/DdlBqNYu4=; b=C+jdRwvBde2K7cWpNnOr/mypRs5zIlqCNQuvY7UoVo2hGZgv+VIy0wkd8fRF+NT+qma87zdwD0l1W4XUTe3psS62zASjbL1WW9oMPv7+QdYlAU9zCIdQ2w+/mOlt7P8R+ohsQmTLxCPqXO4JGv3eb2MWMCcsUMHYWZ7OpCwxJ3nyv42Lv1e3U/F3gf75BTet3bZk0ZUA797wcTW2wUtb6Bi3JywpsMIE7tRc/3v0xCnS+OqTG+zyWWMK8v+eXuTj4e67ZwABw4KGx4mptJL+0WeEKbr24wrIXKjGnrr/vElzTtY33jt2z8ZD7zmysm7+KUa/6B9VJz1d23B+atYToA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by DS7PR11MB7691.namprd11.prod.outlook.com (2603:10b6:8:e4::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6340.21; Wed, 26 Apr 2023 18:13:15 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f08:9ebc:8857:74f7]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f08:9ebc:8857:74f7%6]) with mapi id 15.20.6340.021; Wed, 26 Apr 2023 18:13:15 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "pqc@ietf.org" <pqc@ietf.org>
Thread-Topic: [pqc-forum] object formats in NIST PQC standards
Thread-Index: AQHZeGegtYuvJwj9QUSJv54Ey/gvFq894VRQgAADBCA=
Date: Wed, 26 Apr 2023 18:13:14 +0000
Message-ID: <CH0PR11MB5739145E1ED622C7C60090A39F659@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <88002f84-4f6a-b2cd-9614-fc709c6a9942@mtg.de> <DM6PR09MB4855CB0CEDB3AA2EF66A4F529C659@DM6PR09MB4855.namprd09.prod.outlook.com> <CH0PR11MB5739049A54A61C94FC70377F9F659@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5739049A54A61C94FC70377F9F659@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|DS7PR11MB7691:EE_
x-ms-office365-filtering-correlation-id: 2ab71f38-9098-45dd-7a5e-08db4681e76c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ba10NTshtgNbOJVaKYxjacXHTH3pecYV7SCbH58q0hmWHEQnHCAH1OX3lDuhzzUitH5JvOGAlD0VphnKFJRqAQ6pUe0xAPBM8duaXRpkDbkLHOjvJCIvBspx6aYnAuQVawKSQF98lkcNemspx/+ZCkZEABmpx/685zpvZNf8a4SdU5OsPQtX47I48pTwlrf4NmVZnOlS4H3ts0g/bckltCDWWtvGFTB68eBZv2gdHhdOnZHOj8YLzBbdoT2muIt0D1x/jj5eq5M2Pa3Ow5VFLGGRBIIMzCyiXTGjBR5LukjeHB1ieMhWGS/MpuiWFZCOmZvtpvry+QuDXgpHWqH4cZVmhoanv6YPo74/Tq8Qvtj27tOqe/AYJ74Kp5K2NvYxWA5etuCzuUvmye6INw8dZqMDzHU+x9U16QNSglamuuk+EvX9ntPRvUm3kCQAOJ2eOJF6dgGL+ENEKw3H6Yzy4Zh9S1T7FQ26fXJ6Er9wEmXu5A5aSalOqa9WSEmXmUz4wzRfRsmHcxFiS9HnvwuODJgLeTEyIRDZiI6XSrg/Z8yKzWY/YYx5L3xaM2olFqEFANl7WBBbL5QKqlby+pJFtGP9e/Xa0N1EGvVoqOH8qzguPSvitsQj77PuAqUUUKLm9o3AxXPM7PClqgPN4h2fJA==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(346002)(396003)(366004)(376002)(136003)(39850400004)(451199021)(86362001)(33656002)(2906002)(38070700005)(66899021)(55016003)(7696005)(71200400001)(45080400002)(186003)(2940100002)(83380400001)(66574015)(53546011)(26005)(9686003)(6506007)(966005)(66446008)(6916009)(99936003)(76116006)(66946007)(66556008)(66476007)(64756008)(478600001)(122000001)(316002)(5660300002)(41300700001)(38100700002)(52536014)(166002)(8676002)(8936002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/related; boundary="_005_CH0PR11MB5739145E1ED622C7C60090A39F659CH0PR11MB5739namp_"; type="multipart/alternative"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2ab71f38-9098-45dd-7a5e-08db4681e76c
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Apr 2023 18:13:14.9907 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: K8kezoyEIQGSXZ463EDHWaztIP9hs+Tes64xUeDR80P9eFtMbVku5j+aJI3omRkeysEPT+V2NOUWum4egTapp9Ua0aiOEfunaetgDroSFiA=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR11MB7691
X-Proofpoint-GUID: IjxHsl6M9VjLatBnulo-LDS56Tmvu3KO
X-Proofpoint-ORIG-GUID: IjxHsl6M9VjLatBnulo-LDS56Tmvu3KO
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-04-26_10,2023-04-26_03,2023-02-09_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 impostorscore=0 adultscore=0 spamscore=0 suspectscore=0 mlxscore=0 clxscore=1015 lowpriorityscore=0 malwarescore=0 mlxlogscore=999 bulkscore=0 priorityscore=1501 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2303200000 definitions=main-2304260162
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/7Fsc7sHbF6VGLKH5c80tXsfFOUE>
Subject: [Pqc] FW: [pqc-forum] object formats in NIST PQC standards
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2023 18:13:27 -0000

I’m cross-posting this question to the NIST PQC Forum about whether standardize binary encodings for public keys, signatures, and ciphertexts, which has implications for how IETF handles the uni-qsckeys drafts.


Direct link:
https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/SM7KcTE7Cpo

---
Mike Ounsworth

From: 'Mike Ounsworth' via pqc-forum <pqc-forum@list.nist.gov>
Sent: Wednesday, April 26, 2023 1:11 PM
To: Perlner, Ray A. (Fed) <ray.perlner@nist.gov>; Falko Strenzke <falko.strenzke@mtg.de>; pqc-forum <pqc-forum@list.nist.gov>
Cc: Evangelos Karatsiolis <evangelos.karatsiolis@mtg.de>
Subject: [EXTERNAL] RE: [pqc-forum] object formats in NIST PQC standards

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
Thanks for asking this question Falko.


Ray,

Within the IETF we have the “uni-qsckeys” drafts floating around which provide encodings for the PQC finalists.

https://datatracker.ietf.org/doc/draft-uni-qsckeys-kyber/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys-kyber/__;!!FJ-Y8qCqXTj2!YyNnMZRH-XkBEIa9bdBahpbOc9-7b9nQl-rjnSbHb4t65Lfp55dytEDHsDhDDiBOe9eC2N4-TDwyrUPbPaP2d7IslC-k$>
https://datatracker.ietf.org/doc/draft-uni-qsckeys-dilithium/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys-dilithium/__;!!FJ-Y8qCqXTj2!YyNnMZRH-XkBEIa9bdBahpbOc9-7b9nQl-rjnSbHb4t65Lfp55dytEDHsDhDDiBOe9eC2N4-TDwyrUPbPaP2d_dMN69x$>
https://datatracker.ietf.org/doc/draft-uni-qsckeys-falcon/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys-falcon/__;!!FJ-Y8qCqXTj2!YyNnMZRH-XkBEIa9bdBahpbOc9-7b9nQl-rjnSbHb4t65Lfp55dytEDHsDhDDiBOe9eC2N4-TDwyrUPbPaP2dzPWXrbl$>
https://datatracker.ietf.org/doc/draft-uni-qsckeys-sphincsplus/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys-sphincsplus/__;!!FJ-Y8qCqXTj2!YyNnMZRH-XkBEIa9bdBahpbOc9-7b9nQl-rjnSbHb4t65Lfp55dytEDHsDhDDiBOe9eC2N4-TDwyrUPbPaP2d418RMRH$>

Quoting one of their abstracts:


Abstract

This proposal defines key management approaches for the Quantum Safe Cryptographic (QSC) algorithm CRYSTALS-Kyber which has been selected for standardization by the NIST Post Quantum Cryptography (PQC) process. This includes key identification, key serialization, and key compression. The purpose is to provide guidance such that the adoption of quantum safe algorithms is not hampered with the fragmented evolution of necessary key management standards. Early definition of key material standards will help expedite the adoption of new quantum safe algorithms and at the same time as improving interoperability between implementations and minimizing divergence across standards.


These has been some confusion about whether NIST will provide “official” public key, signature, and ciphertext encodings, or whether 3rd party standards like this will be necessary. As Falko said, there has been some controversy around these drafts, one of which being that the authors chose an ASN.1-based encoding which is a bit of an odd choice given the number of non-ASN.1-based crypto protocols in existence (like JOSE / COSE).


So back to the question, Ray, you are confirming that NIST will provide concrete binary encodings in the final PQC algorithm standards, thus making drafts like these obsolete?


---
Mike Ounsworth
Software Security Architect, Entrust

From: 'Perlner, Ray A. (Fed)' via pqc-forum <pqc-forum@list.nist.gov<mailto:pqc-forum@list.nist.gov>>
Sent: Wednesday, April 26, 2023 12:51 PM
To: Falko Strenzke <falko.strenzke@mtg.de<mailto:falko.strenzke@mtg.de>>; pqc-forum <pqc-forum@list.nist.gov<mailto:pqc-forum@list.nist.gov>>
Cc: Evangelos Karatsiolis <evangelos.karatsiolis@mtg.de<mailto:evangelos.karatsiolis@mtg.de>>
Subject: [EXTERNAL] RE: [pqc-forum] object formats in NIST PQC standards

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
Hi Falko

Our (NIST’s) current plan is to encode signatures, ciphertexts, and public keys as byte strings. I think this is closest to (A) from your list.

-Ray Perlner



From: pqc-forum@list.nist.gov<mailto:pqc-forum@list.nist.gov> <pqc-forum@list.nist.gov<mailto:pqc-forum@list.nist.gov>> On Behalf Of Falko Strenzke
Sent: Tuesday, April 25, 2023 5:25 AM
To: pqc-forum <pqc-forum@list.nist.gov<mailto:pqc-forum@list.nist.gov>>
Cc: Evangelos Karatsiolis <evangelos.karatsiolis@mtg.de<mailto:evangelos.karatsiolis@mtg.de>>
Subject: [pqc-forum] object formats in NIST PQC standards


I have the following question to NIST: What are the input/output formats of public keys, ciphertexts and signatures that can be expected in the NIST PQC standards? What I mean is the general distinction between

  *   (A) opaque binary blobs (as they are currently used by the reference implementations)
  *   (B) a somewhat structured format,
     *   (i) e.g. defining the keys as lists of elements (such as pk = (A, t) in case of Dilithium public keys) without providing an encompassing encoding
     *   (ii) defining such lists/sequences of elements with some kind of encompassing encoding (e.g. length encoding of some kind)

The background of this question is that we observed that in the LAMPS PQC drafts for the hash-based schemes an ASN.1 encoding is prescribed for the internal structuring of public keys and signatures. See our posts on the LAMPS mailing list for what is our concern here.

- Falko
--

MTG AG
Dr. Falko Strenzke
Executive System Architect

Phone: +49 6151 8000 24
E-Mail: falko.strenzke@mtg.de<mailto:falko.strenzke@mtg.de>
Web: mtg.de<https://urldefense.com/v3/__https:/www.mtg.de__;!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0qcfU1HL$>


MTG Exhibitions – See you in 2023

________________________________
[cid:image001.png@01D9783F.2D6B9BC0]<https://urldefense.com/v3/__https:/community.e-world-essen.com/institutions/allExhibitors?query=true&keywords=mtg__;!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0hSuLWGq$>[cid:image002.png@01D9783F.2D6B9BC0]<https://urldefense.com/v3/__https:/www.itsa365.de/de-de/companies/m/mtg-ag__;!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0n84Mhdc$>

MTG AG - Dolivostr. 11 - 64293 Darmstadt, Germany
Commercial register: HRB 8901
Register Court: Amtsgericht Darmstadt
Management Board: Jürgen Ruf (CEO), Tamer Kemeröz
Chairman of the Supervisory Board: Dr. Thomas Milde

This email may contain confidential and/or privileged information. If you are not the correct recipient or have received this email in error,
please inform the sender immediately and delete this email. Unauthorised copying or distribution of this email is not permitted.

Data protection information: Privacy policy<https://urldefense.com/v3/__https:/www.mtg.de/en/privacy-policy__;!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0kFHxZnc$>
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov<mailto:pqc-forum+unsubscribe@list.nist.gov>.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/88002f84-4f6a-b2cd-9614-fc709c6a9942%40mtg.de<https://urldefense.com/v3/__https:/groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/88002f84-4f6a-b2cd-9614-fc709c6a9942*40mtg.de?utm_medium=email&utm_source=footer__;JQ!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0sIYmabW$>.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov<mailto:pqc-forum+unsubscribe@list.nist.gov>.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/DM6PR09MB4855CB0CEDB3AA2EF66A4F529C659%40DM6PR09MB4855.namprd09.prod.outlook.com<https://urldefense.com/v3/__https:/groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/DM6PR09MB4855CB0CEDB3AA2EF66A4F529C659*40DM6PR09MB4855.namprd09.prod.outlook.com?utm_medium=email&utm_source=footer__;JQ!!FJ-Y8qCqXTj2!fBnfyrGjeXDg9zUDuHejrdbPb7SBvvf5Rcs2_uOn9qiOJeqfCdznB8KEvTdYNS6uE4VDkTO2X6JpYM_Vs5nY0gfVdwjj$>.
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov<mailto:pqc-forum+unsubscribe@list.nist.gov>.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CH0PR11MB5739049A54A61C94FC70377F9F659%40CH0PR11MB5739.namprd11.prod.outlook.com<https://urldefense.com/v3/__https:/groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CH0PR11MB5739049A54A61C94FC70377F9F659*40CH0PR11MB5739.namprd11.prod.outlook.com?utm_medium=email&utm_source=footer__;JQ!!FJ-Y8qCqXTj2!YyNnMZRH-XkBEIa9bdBahpbOc9-7b9nQl-rjnSbHb4t65Lfp55dytEDHsDhDDiBOe9eC2N4-TDwyrUPbPaP2dwDUy1fj$>.