]> Cypherpunks repositories - keks.git/commitdiff
Clearly remind about Chempat
authorSergey Matveev <stargrave@stargrave.org>
Tue, 18 Mar 2025 09:31:02 +0000 (12:31 +0300)
committerSergey Matveev <stargrave@stargrave.org>
Tue, 18 Mar 2025 09:31:02 +0000 (12:31 +0300)
spec/cm/kem-mceliece6960119-x25519-hkdf-shake256.texi
spec/cm/kem-sntrup4591761-x25519-hkdf-blake2b.texi

index 6af3a206f2039012ca980b19f88a96b24464a265168d1473ae76e93b6c1a97a0..949824e49e5dea0fa8ab7e3efe04f4e9cb07b62365bea4e6412b6795aae7235b 100644 (file)
@@ -31,6 +31,8 @@ KEK = HKDF-Expand(SHAKE256, prk=PRK,
 HKDF is KDF algorithm,
 @url{https://datatracker.ietf.org/doc/html/rfc5869.html, RFC 5869}.
 @url{https://keccak.team/, SHAKE} is a XOF function.
+KEM combiner nearly fully resembles
+@url{https://datatracker.ietf.org/doc/draft-josefsson-chempat/, Chempat}.
 
 If sender/recipient's public key structure contains
 @code{/load/v/prehash} field, then it could be used as already
index 35e1b096a14ef758180d2bb432ea6270145afc77e464249e56c66bcf869e5ba8..9f54c18a084979803944c9a951e32db069ad4af91a74049557b7d3c1ce4ba672 100644 (file)
@@ -26,3 +26,6 @@ KEK = HKDF-Expand(BLAKE2b, prk=PRK,
 @end verbatim
 
 @code{/kem/*/cek} is wrapped with @ref{keywrap-xchapoly} mechanism.
+
+KEM combiner nearly fully resembles
+@url{https://datatracker.ietf.org/doc/draft-josefsson-chempat/, Chempat}.