%% You should probably cite draft-ietf-lamps-cms-kyber-13 instead of this revision. @techreport{ietf-lamps-cms-kyber-07, number = {draft-ietf-lamps-cms-kyber-07}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-kyber/07/}, author = {PRAT Julien and Mike Ounsworth and Daniel Van Geest}, title = {{Use of ML-KEM in the Cryptographic Message Syntax (CMS)}}, pagetotal = 21, year = , month = , day = , abstract = {Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) is a quantum-resistant key-encapsulation mechanism (KEM). Three parameters sets for the ML-KEM algorithm are specified by NIST in FIPS 203. In order of increasing security strength (and decreasing performance), these parameter sets are ML-KEM-512, ML-KEM-768, and ML-KEM-1024. This document specifies the conventions for using ML- KEM with the Cryptographic Message Syntax (CMS) using the KEMRecipientInfo structure.}, }