Skip to content

Commit 21b9303

Browse files
Merge pull request #435 from anhu/mlkem-hybrid-draft-names-wolfmqtt
Rename ML-KEM hybrids to match IETF Draft.
2 parents 8c94903 + d4e5603 commit 21b9303

File tree

2 files changed

+5
-5
lines changed

2 files changed

+5
-5
lines changed

README.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -312,7 +312,7 @@ The SN client was tested using the Eclipse Paho MQTT-SN Gateway (https://github.
312312

313313
## Post-Quantum MQTT Support
314314

315-
Recently the OpenQuantumSafe project has integrated their fork of OpenSSL with the mosquito MQTT broker. You can now build wolfMQTT with wolfSSL and use that to publish to the mosquito MQTT broker. Currently, wolfMQTT supports the `ML_KEM_768` and `P384_ML_KEM_768` groups and ML-DSA-65 for authentication in TLS 1.3. This works on Linux.
315+
Recently the OpenQuantumSafe project has integrated their fork of OpenSSL with the mosquito MQTT broker. You can now build wolfMQTT with wolfSSL and use that to publish to the mosquito MQTT broker. Currently, wolfMQTT supports the `ML_KEM_768` and `SecP384r1MLKEM768` groups and ML-DSA-65 for authentication in TLS 1.3. This works on Linux.
316316

317317
### Getting Started with Post-Quantum Mosquito MQTT Broker and Subscriber
318318

@@ -359,10 +359,10 @@ NOTE: No need to install wolfmqtt.
359359
Since the broker and subscriber are still running, you can use `mqttclient` to publish using post-quantum algorithms in TLS 1.3 by doing the following:
360360

361361
```
362-
./examples/mqttclient/mqttclient -T -h 174.18.0.2 -p 8883 -t -A CA.crt -K publisher.key -c publisher.crt -m "Hello from post-quantum wolfMQTT" -n test/sensor1 -Q P384_ML_KEM_768
362+
./examples/mqttclient/mqttclient -T -h 174.18.0.2 -p 8883 -t -A CA.crt -K publisher.key -c publisher.crt -m "Hello from post-quantum wolfMQTT" -n test/sensor1 -Q SecP384r1MLKEM768
363363
```
364364

365-
Congratulations! You have just published an MQTT message using TLS 1.3 with ML-KEM-768 hybridized with ECDHE on the P-384 curve and ML-DSA-65 signature scheme. To use only ML-KEM-768, replace `P384_ML_KEM_768` with `ML_KEM_768`. Moreover, you have also shown interoperability with liboqs, liboqs-provider, openssl3 and mosquitto.
365+
Congratulations! You have just published an MQTT message using TLS 1.3 with ML-KEM-768 hybridized with ECDHE on the P-384 curve and ML-DSA-65 signature scheme. To use only ML-KEM-768, replace `SecP384r1MLKEM768` with `ML_KEM_768`. Moreover, you have also shown interoperability with liboqs, liboqs-provider, openssl3 and mosquitto.
366366

367367
Latest version combination tested:
368368
- wolfSSL: v5.8.2-stable

examples/mqttexample.c

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -728,8 +728,8 @@ int mqtt_tls_cb(MqttClient* client)
728728
int group = 0;
729729
if (XSTRCMP(mTlsPQAlg, "ML_KEM_768") == 0) {
730730
group = WOLFSSL_ML_KEM_768;
731-
} else if (XSTRCMP(mTlsPQAlg, "P384_ML_KEM_768") == 0) {
732-
group = WOLFSSL_P384_ML_KEM_768;
731+
} else if (XSTRCMP(mTlsPQAlg, "SecP384r1MLKEM768") == 0) {
732+
group = WOLFSSL_SECP384R1MLKEM768;
733733
} else {
734734
PRINTF("Invalid post-quantum KEM specified");
735735
}

0 commit comments

Comments
 (0)