Hi,
I have read this draft and have two questions.
1. X25519MLKEM768 is the concatenation of ML-KEM and X25519. Why
SecP256r1MLKEM768/SecP384r1MLKEM1024 use a different order? ML-KEM part comes
after the EC share.
2. In Section 3.1.3. Server share:
When the SecP256r1MLKEM768 group is negotiated, ... The size of the server
share is 1153 bytes (1088 bytes for the ML-KEM part and 65 bytes for secp256r1).
When the SecP384r1MLKEM1024 group is negotiated, ... The size of the server
share is 1665 bytes (1568 bytes for the ML-KEM part and 97 bytes for secp384r1)
If the intended order is (EC part || ML-KEM part), it is more appropriate to
write:
When the SecP256r1MLKEM768 group is negotiated, ... The size of the server
share is 1153 bytes (65 bytes for secp256r1 and 1088 bytes for the ML-KEM part).
When the SecP384r1MLKEM1024 group is negotiated, ... The size of the server
share is 1665 bytes (97 bytes for secp384r1 and 1568 bytes for the ML-KEM part).
Cheers,
Shuzhou
___
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org