diff --git a/draft-ietf-lamps-kyber-certificates.md b/draft-ietf-lamps-kyber-certificates.md index d33229b..242f5bc 100644 --- a/draft-ietf-lamps-kyber-certificates.md +++ b/draft-ietf-lamps-kyber-certificates.md @@ -380,7 +380,7 @@ as per {{RFC5280}}, certificates use the Distinguished Encoding Rules; see ~~~ -# Security Strengths {#arnold} +# Parameter Set Security and Sizes {#arnold} Instead of defining the strength of a quantum algorithm in a traditional manner using the imprecise notion of bits of security, NIST has @@ -396,12 +396,12 @@ Levels 2 and 4 use collision search for SHA-256 and SHA-384 as reference. TODO: what should go in this table? -| Level | Parameter Set | Encap. Key | Decap. Key | Ciphertext | SS | -|- |- |- |- |- |- | -| 1 | ML-KEM-512 | 800 | 1632 | 768 | 32 | -| 3 | ML-KEM-768 | 1184 | 2400 | 1952 | 32 | -| 5 | ML-KEM-1024 | 1568 | 3168 | 2592 | 32 | -{: #tab-strengths title="ML-KEM security strengths"} +| Level | Parameter Set | Encap. Key | Decap. Key | Ciphertext | Secret | +|- |- |- |- |- |- | +| 1 | ML-KEM-512 | 800 | 1632 | 768 | 32 | +| 3 | ML-KEM-768 | 1184 | 2400 | 1952 | 32 | +| 5 | ML-KEM-1024 | 1568 | 3168 | 2592 | 32 | +{: #tab-strengths title="Mapping between NIST Security Level, ML-KEM parameter set, and sizes in bytes"} # Examples {#examples}