Re: [TLS] [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

Mike Ounsworth <Mike.Ounsworth@entrust.com> Thu, 11 January 2024 14:57 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46696C14F69D; Thu, 11 Jan 2024 06:57:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PC992nCKyvnf; Thu, 11 Jan 2024 06:56:59 -0800 (PST)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6477EC1CAF31; Thu, 11 Jan 2024 06:56:54 -0800 (PST)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 40B8vIDU004732; Thu, 11 Jan 2024 08:56:49 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=mail1; bh=WR84a0wtDfVGa9MkEZ63xuDL BIA3L3CK0lx/HFq4ySM=; b=mL6121CtGtcYJMiegL+gD7tOD6CQUMOutYlGmim0 tiyBf8/XhzHbGrru9vWBWw+Dd8s/I6PqqYk0Pcd8VHfvNYsf0W3wRwqWocCiVUfk 19bbpqo6+B7drWVcrmZ9eAU6yLiISB6yG4lNKL1oMSdsHNYQFrdRgjWAwXjj1z/d eWMSeFRNwIlzGXqqUOdBzYsOc+aw7u5MPQ4Hkk1MHQjEYn9HdExYCyDWZDBUD6sY gNbFhrSF+Y7MmV92nQzqlTNLDvwmbyJOjNYuAq9hO5taTB3yDhtrI5QDDvr1Z49i fIqZ3kQ9JcV1tsBxfrH9lMLIxeQM+VOQunyAU9q5DOgq+g==
Received: from nam02-bn1-obe.outbound.protection.outlook.com (mail-bn1nam02lp2041.outbound.protection.outlook.com [104.47.51.41]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3vf4e4a1y8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 11 Jan 2024 08:56:48 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=iuyTawxUC0h3jH5yJCZPcUL0fenJBHllpoida+wRAapbyd0rQUTTtDdEnUNXRUYz/I9h7d7AaulwIYq39p/QmeAnlEaiPAFsLPZeR3j9nfh6saBi+drRPPfKf8BnBmjauGMVZL6H5aIpV491w+6Js/brsKfOglqIdEF8lJDyTlEjvsVRP2Zpr5iU2myb8TQd7pHvp4eIwMSjq23rKLKSUpZgia/YRHrk+92CryVBxd5zjqLTDPNIo8A3EZidO8breTaSTivzW20ySK4dbGcVJKZMr7UlWlIszGnuKHSzZcaz0NITV5aBjHiJ3fEBqVpsb65equTarKbmCO5UGZc6WQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=0SMqRCT7jZGgKgkRxaqnospvkZXWCbUg6VibEPaShGc=; b=mP18faivg92fIfV8qIlL+nSBo0n/5fPRiuitJ86eBcGUoY77iX4vzae6JohlktkHDWLb6qdx0py7xdTYGf56MLbQQyhRMQUod1lnCWW0WCBcDTQEioDfH0Tyw6cLBlAuYcrhfr+3Ml/ay8EtanF5xWigQM4Xa65/d1Fj+nYJtBEhf3bV5E12/P3a5vG8CVAdHfoszU+hijss2sOr9j9dNfOj1v1cCNYPuTPHoD85xmjHbjHs9+I6wF26mPzGwS9HmYTv1KN3QL17T1HiN/ag71UmZO/hfKfM+nWG5FWL9/C6bCwJs55ks/m5R61EPzstlmkIFv2IDL4CEHblxGCA6A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by PH8PR11MB6925.namprd11.prod.outlook.com (2603:10b6:510:227::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7159.23; Thu, 11 Jan 2024 14:56:40 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::4dec:c4b4:5adf:cb83]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::4dec:c4b4:5adf:cb83%7]) with mapi id 15.20.7159.020; Thu, 11 Jan 2024 14:56:40 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
CC: IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>, Deirdre Connolly <durumcrustulum@gmail.com>, "karo@cupdev.net" <karo@cupdev.net>
Thread-Topic: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?
Thread-Index: AQHaRAG5+IAnuQbAtk6kGWUsn6s5frDTgdlQgAEUPACAABrLUA==
Date: Thu, 11 Jan 2024 14:56:40 +0000
Message-ID: <CH0PR11MB57392AC372810A4B2B2E9E359F682@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <CAMjbhoWZxsLFH6yBc0hdx3t3SohurXGkfMzouoxGXM92HBR_dw@mail.gmail.com> <CH0PR11MB5739F6307E16B3B6A01BFBFA9F692@CH0PR11MB5739.namprd11.prod.outlook.com> <CAMjbhoWysgatzqy1uR+4qx1mVHW8wbn6KvPuD5z79w_6+bueRw@mail.gmail.com>
In-Reply-To: <CAMjbhoWysgatzqy1uR+4qx1mVHW8wbn6KvPuD5z79w_6+bueRw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|PH8PR11MB6925:EE_
x-ms-office365-filtering-correlation-id: a697dfc4-b265-4caf-34bb-08dc12b584e4
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ztwVmLCbUCO/wh7IHNt3Q/3pUISqwJLdwz1gERltvw1vhEGOCSuXMjCIhYN/vr3Csui6b48JSN/LNGRP7vNzhgESGSuI7ZPjqhpLoShVdV4u5cQhrtqkW5T8kDY8oEQqE6PJaji26Kwrc7JRdY8t2IIpdgYc9MNUqYvrDNpNezzb3Xx7w3Yb9YnOLdqs7uf/R7vLpDTYRghbEhSnzHZgehHtQXMxBIClFVleAGUusFP2COverOID/RVTY+G2mfsUJ6aEa2suLOLMWXAmRv3oTb7gQjPnuU/fD2cnNadWtkJ1AWBOPQ4bcmZGaXMTDxZJ8VPGEYXLJhOIVprHQbncdMm5gyZMJCvRtIVsss2tJvd+fwNiq1zsBfMu3UPA6FjLyg0nEi0IjON5gEFFshjcmAaD51RmmsPTPsYapFnGYTo0kn/CIDRLKvjlrk/ykFCSVNQS+PLqFcFkVftE3uW0lrFj/418R8eOAj+GsyaUcDmA7zh9b7BOU2354PJvuTdgpgE5RJdGIKdJ7xb8MTvzUnGF5HQLjLaA4beLjocqu34GnO7josGGd8UAbU0vCRjoDa0wR9dtqvU9xX/xo4wUngZWT/O9E5MTikDJUuEUOkHww4eKZdB0YGTOGeRl5qJQOLlFVyetQlcctGZfyp0ydw==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(39850400004)(376002)(396003)(346002)(366004)(136003)(230922051799003)(230273577357003)(230173577357003)(64100799003)(186009)(1800799012)(451199024)(478600001)(966005)(71200400001)(66446008)(66476007)(64756008)(76116006)(66946007)(66556008)(7696005)(19627235002)(316002)(54906003)(55016003)(8936002)(6506007)(8676002)(53546011)(9686003)(86362001)(5660300002)(4326008)(2906002)(38100700002)(41300700001)(52536014)(122000001)(26005)(83380400001)(66574015)(38070700009)(166002)(33656002)(99936003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0379_01DA446C.16D86C90"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a697dfc4-b265-4caf-34bb-08dc12b584e4
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Jan 2024 14:56:40.7444 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: zDisBfCaAzVDMOakti+h6E3UsXy6v0YDPh7K7InMhSE2a7B9S/rkWu+0r8r6ok0b7m4xLezb0sAa5Py71tIt75rY6hu1NTAV0T2CFWAuH/Q=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH8PR11MB6925
X-Proofpoint-GUID: Hgi2p4B9_7yaAPBA9WOsKWOSzYCaqeyM
X-Proofpoint-ORIG-GUID: Hgi2p4B9_7yaAPBA9WOsKWOSzYCaqeyM
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-28_20,2023-11-27_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 impostorscore=0 priorityscore=1501 clxscore=1015 mlxscore=0 phishscore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 bulkscore=0 malwarescore=0 suspectscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2311290000 definitions=main-2401110118
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t_GdLjANh_OWARrQdJ01zbUxOck>
Subject: Re: [TLS] [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jan 2024 14:57:04 -0000

Right. I’m just thinking out loud here.

 

If the Generic is

 

KDF(counter || KEM1_ct || KEM1_ss || KEM2_ct  || KEM2_ss || fixedInfo)

 

And X-Wing is:

 

SHA3-256( “\.//^\” || ML-KEM_ss || X25519_ss || X25519_ct || X25519_pk )

 

It looks pretty close to me; you’ve dropped the ML-KEM CT, added the X25519 recipient public key, and moved the fixedInfo from the end to the beginning.

 

The question is: is that close enough to be considered a profile? Do we want to adapt the Generic so that X-Wing is properly a profile? Binding to the ECC public keys is probably not a bad idea in general. Certainly it would make no sense for some IETF protocols to use X-Wing while others use the ML-KEM + X25519 instantiation of the generic. I think I’m convincing myself that the Generic should be adjusted so that X-Wing is the obvious instantiation for ML-KEM + X25519.

 

Aside: do you have an opinion about fixedInfo as a prefix vs a suffix? We chose suffix simply because it more obviously aligns with SP 800-56Cr2, and we’ve all had the experience of FIPS labs being picky about things like that.

 

---

Mike Ounsworth

 

From: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org> 
Sent: Thursday, January 11, 2024 7:07 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: IRTF CFRG <cfrg@irtf.org>; <tls@ietf.org> <tls@ietf.org>; Deirdre Connolly <durumcrustulum@gmail.com>; karo@cupdev.net
Subject: Re: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

 

Speaking for myself (not for my co-authors), this feels like friendly, complementary work to draft-ounsworth-cfrg-kem-combiners; I agree. We could consider adding a section with concrete instantiations, and the first one would be X-Wing 😊 (followed 



 

Speaking for myself (not for my co-authors), this feels like friendly, complementary work to draft-ounsworth-cfrg-kem-combiners;

 

I agree.

 

We could consider adding a section with concrete instantiations, and the first one would be X-Wing 😊 (followed by ML-KEM + P-256, Brainpool, and RSA variants).

 

I guess that leads to the following question:  <mailto:bas=40cloudflare.com@dmarc.ietf.org> @Bas Westerbaan,  <mailto:durumcrustulum@gmail.com> @Deirdre Connolly, Peter, would you be open to merging X-Wing into the generic combiner draft, or is there value in it being standalone?

 

X-Wing explicitly trades genericity for simplicity. We will not get such a simple and efficient construction if it is the instantiation of an easy-to-use generic construction.

 

Best,

 

 Bas

 

 

---

Mike Ounsworth

 

From: CFRG <cfrg-bounces@irtf.org <mailto:cfrg-bounces@irtf.org> > On Behalf Of Bas Westerbaan
Sent: Wednesday, January 10, 2024 2:14 PM
To: IRTF CFRG <cfrg@irtf.org <mailto:cfrg@irtf.org> >; <tls@ietf.org <mailto:tls@ietf.org> > <tls@ietf.org <mailto:tls@ietf.org> >
Cc: karo@cupdev.net <mailto:karo@cupdev.net> 
Subject: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

 

Dear tls and cfrg working groups, With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend. # Status quo For TLS at the time of writing there 

Dear tls and cfrg working groups,

With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend.

# Status quo

For TLS at the time of writing there are two PQ/T hybrids registered: X25519Kyber768 [1] and P256Kyber768 [2]. The former has been deployed widely [3]. Both are instances of the hybrid-design draft [4], which use the simple combiner ss_ECC || ss_Kyber, which is suitable for TLS, but not for other applications such as HPKE, as it’s not IND-CCA2 robust [5].

For HPKE, there is a different KEM called X25519Kyber768 [6], which uses a different combiner that mixes in the X25519 ephemeral key, by using HPKE’s DHKEM construction instead of raw X25519.

There is also the ounsworth-kem-combiners I-D [7] that informed by [5] proposes the generic combiner

  KDF( counter || ct1 || ss1 || ct2 || ss2 || fixedInfo, outputBits )

>From a security standpoint that would be suitable for HPKE and TLS. To TLS it is somewhat unattractive as it requires hashing the typically large PQ ciphertexts, and adds some extra hashing in the conversion of the ECDH into a KEM. On the other hand, for TLS it would be nice to have a KEM that is also suitable for HPKE, as HPKE is used in ECH.

>From a usability perspective, ounsworth-kem-combiners requires the user to make several choices: which KEMs and in particular which method to use to turn ECDH into a KEM, which security levels, which KDF, etc.

# The proposal: X-Wing

Let us introduce X-Wing [0]. The goal of X-Wing is to be *the* go-to PQ/T hybrid KEM for the majority of use cases (including TLS and HPKE): no need to make choices, or understand the subtleties.

X-Wing aims for 128-bit security, and for that combines the time-tested X25519 with ML-KEM-768 [8]. X-Wing uses the combiner

  SHA3-256( xwing-label || ss_ML-KEM || ss_X25519 || ct_X25519 || pk_X25519 )

Here ss_X25519 is the plain X25519 shared secret; ct_X25519 is the ephemeral public key; xwing-label a 6-byte label. Note that it doesn’t hash in the ML-KEM ciphertext. For a generic KEM one cannot leave out the ciphertext, but in the case of ML-KEM we can, assuming we can model SHA3/SHAKE as a random oracle. This is proven in [0]. The gist is that FO transform in ML-KEM makes it “ciphertext collision resistant”: even if the underlying lattice problem is broken, it’s infeasible to create from one ciphertext another different ciphertext with the same shared secret.

# Not final

We would love to hear your input: X-Wing is not final. For one, ML-KEM itself might still change (presumably only in minor ways) before final standardization. We think the CFRG would be a good venue to standardize X-Wing — do you concur?

Best,

Bas, Deirdre, Karolin, Manuel, Peter


PS. We want to mention explicitly that we see value in the kem-combiners and hybrid-design drafts as generic safe methods to construct hybrids for those use cases where X-Wing would not suffice.


[0] Spec: https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Y-JP2DY$> 
Proof: https://eprint.iacr.org/2024/039 <https://urldefense.com/v3/__https:/eprint.iacr.org/2024/039__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Xl0zY2C$> 
[1] Full name X25519Kyber768Draft00. https://datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bUDJTlz$> 
[2] Full name SecP256r1Kyber768Draft00. https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-cpge9_6$> 
[3] https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html <https://urldefense.com/v3/__https:/blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-X2cJwvg$> 
https://twitter.com/bwesterb/status/1734586155868287457 <https://urldefense.com/v3/__https:/twitter.com/bwesterb/status/1734586155868287457__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-agVitjD$> 
[4] https://datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-axrezMz$> 
[5] https://link.springer.com/chapter/10.1007/978-3-319-76578-5_7 <https://urldefense.com/v3/__https:/link.springer.com/chapter/10.1007/978-3-319-76578-5_7__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-U_tyIdl$> 
[6] https://datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-V-p_aAA$> 
[7] https://datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bx4gLTn$> 
[8] Following earlier deployment of X25519Kyber768, despite targeting 128 bits, we use ML-KEM-768 instead of ML-KEM-512 to hedge against advances in lattice attacks.