]> git.ipfire.org Git - thirdparty/openssl.git/commit
Add ML-KEM-768 KATs from BoringSSL
authorAndrew Dinh <andrewd@openssl.org>
Wed, 13 Nov 2024 13:18:13 +0000 (05:18 -0800)
committerTomas Mraz <tomas@openssl.org>
Fri, 14 Feb 2025 09:50:57 +0000 (10:50 +0100)
commit42436eb53ed8b147835e3f6a17e7be25b972e457
treee7c0d0e9d3f8f1f019ead2c86505ce80ef48cc97
parent96a079a03ff1239abbfd877b8dab91ba657fc4d1
Add ML-KEM-768 KATs from BoringSSL

Add KATs for ML-KEM-768 under CCLA from https://boringssl.googlesource.com/boringssl/

These KATs test key generation, encapsulation, and decapsulation for the
ML-KEM-768 algorithm.

Relevant notes:
- Added functionality to the ML-KEM key management to export/import. These may not
  be fully implemented yet (see openssl/openssl#25885)
- Exposed some more low-level ML-KEM API's to the provider implementation to
  allow for deterministic encapsulation/key generation
- Actually run 'mlkem_internal_test' with `make test`

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25938)
15 files changed:
crypto/mlkem/mlkem768.c
include/crypto/mlkem.h
providers/implementations/include/prov/mlkem.h
providers/implementations/kem/ml_kem.c
providers/implementations/keymgmt/mlkem_kmgmt.c
test/evp_extra_test.c
test/evp_test.c
test/mlkem_internal_test.c
test/recipes/03-test_internal_mlkem.t [new file with mode: 0644]
test/recipes/30-test_evp.t
test/recipes/30-test_evp_data/evppkey_mlkem768_decap.txt [new file with mode: 0644]
test/recipes/30-test_evp_data/evppkey_mlkem768_encap.txt [new file with mode: 0644]
test/recipes/30-test_evp_data/evppkey_mlkem768_keygen.txt [new file with mode: 0644]
test/recipes/30-test_evp_data/evppkey_rsa.txt
util/perl/OpenSSL/paramnames.pm