%% You should probably cite draft-ietf-lamps-pq-composite-kem instead of this I-D. @techreport{ounsworth-pq-composite-kem-02, number = {draft-ounsworth-pq-composite-kem-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-kem/02/}, author = {Mike Ounsworth and John Gray}, title = {{Composite KEM For Use In Internet PKI}}, pagetotal = 22, year = 2023, month = may, day = 29, abstract = {The migration to post-quantum cryptography is unique in the history of modern digital cryptography in that neither the old outgoing nor the new incoming algorithms are fully trusted to protect data for the required data lifetimes. The outgoing algorithms, such as RSA and elliptic curve, may fall to quantum cryptalanysis, while the incoming post-quantum algorithms face uncertainty about both the underlying mathematics as well as hardware and software implementations that have not had sufficient maturing time to rule out classical cryptanalytic attacks and implementation bugs. Cautious implementers may wish to layer cryptographic algorithms such that an attacker would need to break all of them in order to compromise the data being protected using either a Post-Quantum / Traditional Hybrid, Post-Quantum / Post-Quantum Hybrid, or combinations thereof. This document, and its companions, defines a specific instantiation of hybrid paradigm called "composite" where multiple cryptographic algorithms are combined to form a single key, signature, or key encapsulation mechanism (KEM) such that they can be treated as a single atomic object at the protocol level. This document defines the structure CompositeCiphertextValue which is a sequence of the respective ciphertexts for each component algorithm. Explicit pairings of algorithms are defined which should meet most Internet needs. For the purpose of combining KEMs, the combiner function from {[}I-D.ounsworth-cfrg-kem-combiners{]} is used. This document is intended to be coupled with the composite keys structure define in {[}I-D.ounsworth-pq-composite-keys{]} and the CMS KEMRecipientInfo mechanism in {[}I-D.housley-lamps-cms-kemri{]}.}, }