From bec1ee63a2ea501c4284527170edfc2ca8999cf4 Mon Sep 17 00:00:00 2001 From: John Gray <55205977+johngray-dev@users.noreply.github.com> Date: Mon, 25 Nov 2024 17:16:48 -0500 Subject: [PATCH] Update draft-ietf-lamps-pq-composite-sigs.md --- draft-ietf-lamps-pq-composite-sigs.md | 40 --------------------------- 1 file changed, 40 deletions(-) diff --git a/draft-ietf-lamps-pq-composite-sigs.md b/draft-ietf-lamps-pq-composite-sigs.md index d878f27..a8ddf53 100644 --- a/draft-ietf-lamps-pq-composite-sigs.md +++ b/draft-ietf-lamps-pq-composite-sigs.md @@ -662,46 +662,6 @@ Note that in step 4 above, the function fails early if the first component fails ## SerializeKey and DeserializeKey The serialization routine for keys simply concatenates the fixed-length public or private keys of the component signatures, as defined below: -~~~ -Composite-ML-DSA.SerializeKey(key) -> bytes - -Explicit Input: - - key Composite ML-DSA public key or private key - -Implicit inputs: - - ML-DSA A placeholder for the specific ML-DSA algorithm and - parameter set to use, for example, could be "ML-DSA-65". - - Trad A placeholder for the specific traditional algorithm and - parameter set to use, for example "RSA" or "ECDSA". - -Output: - - bytes The encoded public key - -Serialization Process: - - 1. Separate the keys - - (mldsaKey, tradKey) = key - - 2. Serialize each of the constituent public keys - - mldsaEncodedKey = MLDSA.SerializeKey(mldsaKey) - tradEncodedKey = Trad.SerializeKey(tradKey) - - 3. Calculate the length encoding of the mldsaEncodedPK (or use the value from table ) - - encodedLength = IntegerToBytes(mldsaEncodePK.length, 3) - - 4. Combine and output the encoded public key - - bytes = encodedLength || mldsaEncodedPK || tradEncodedPK - output bytes -~~~ -{: #alg-composite-serialize title="Composite SerializeKey(pk)"} # Composite Key Structures {#sec-composite-structs}