Skip to content

Commit

Permalink
Script updating gh-pages from f5eb207. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Nov 25, 2024
1 parent 31d80ed commit b9cc65b
Show file tree
Hide file tree
Showing 2 changed files with 73 additions and 1 deletion.
36 changes: 36 additions & 0 deletions 85_RedoCarefully/draft-ietf-lamps-pq-composite-sigs.html
Original file line number Diff line number Diff line change
Expand Up @@ -1959,6 +1959,42 @@ <h3 id="name-serializekey-and-deserializ">
<div class="alignLeft art-text artwork" id="section-4.4-2">
<pre>
Composite-ML-DSA.SerializeKey(key) -&gt; bytes

Explicit Input:

key Composite ML-DSA public key or private key

Implicit inputs:

ML-DSA A placeholder for the specific ML-DSA algorithm and
parameter set to use, for example, could be "ML-DSA-65".

Trad A placeholder for the specific traditional algorithm and
parameter set to use, for example "RSA" or "ECDSA".

Output:

bytes The encoded public key

Serialization Process:

1. Separate the keys

(mldsaKey, tradKey) = key

2. Serialize each of the constituent public keys

mldsaEncodedKey = MLDSA.SerializeKey(mldsaKey)
tradEncodedKey = Trad.SerializeKey(tradKey)

3. Calculate the length encoding of the mldsaEncodedPK (or use the value from table )

encodedLength = IntegerToBytes(mldsaEncodePK.length, 3)

4. Combine and output the encoded public key

bytes = encodedLength || mldsaEncodedPK || tradEncodedPK
output bytes
</pre><a href="#section-4.4-2" class="pilcrow"></a>
</div>
<p id="section-4.4-3">Deserialization reverses this process, raising an error in the event that the input is malformed.<a href="#section-4.4-3" class="pilcrow"></a></p>
Expand Down
38 changes: 37 additions & 1 deletion 85_RedoCarefully/draft-ietf-lamps-pq-composite-sigs.txt
Original file line number Diff line number Diff line change
Expand Up @@ -757,7 +757,43 @@ Signature Verification Process:
length public or private keys of the component signatures, as defined
below:

Composite-ML-DSA.SerializeKey(key) -> bytes
Composite-ML-DSA.SerializeKey(key) -> bytes

Explicit Input:

key Composite ML-DSA public key or private key

Implicit inputs:

ML-DSA A placeholder for the specific ML-DSA algorithm and
parameter set to use, for example, could be "ML-DSA-65".

Trad A placeholder for the specific traditional algorithm and
parameter set to use, for example "RSA" or "ECDSA".

Output:

bytes The encoded public key

Serialization Process:

1. Separate the keys

(mldsaKey, tradKey) = key

2. Serialize each of the constituent public keys

mldsaEncodedKey = MLDSA.SerializeKey(mldsaKey)
tradEncodedKey = Trad.SerializeKey(tradKey)

3. Calculate the length encoding of the mldsaEncodedPK (or use the value from table )

encodedLength = IntegerToBytes(mldsaEncodePK.length, 3)

4. Combine and output the encoded public key

bytes = encodedLength || mldsaEncodedPK || tradEncodedPK
output bytes

Deserialization reverses this process, raising an error in the event
that the input is malformed.
Expand Down

0 comments on commit b9cc65b

Please sign in to comment.