Network Working Group S. Kousidis Internet-Draft BSI Intended status: Informational J. Roth Expires: 10 August 2025 F. Strenzke MTG AG A. Wussler Proton AG 6 February 2025 Post-Quantum Cryptography in OpenPGP draft-ietf-openpgp-pqc-07 Abstract This document defines a post-quantum public-key algorithm extension for the OpenPGP protocol. Given the generally assumed threat of a cryptographically relevant quantum computer, this extension provides a basis for long-term secure OpenPGP signatures and ciphertexts. Specifically, it defines composite public-key encryption based on ML- KEM (formerly CRYSTALS-Kyber), composite public-key signatures based on ML-DSA (formerly CRYSTALS-Dilithium), both in combination with elliptic curve cryptography, and SLH-DSA (formerly SPHINCS+) as a standalone public key signature scheme. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/. Discussion of this document takes place on the WG Working Group mailing list (mailto:openpgp@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/openpgp/. Subscribe at https://www.ietf.org/mailman/listinfo/openpgp/. Source for this draft and an issue tracker can be found at https://github.com/openpgp-pqc/draft-openpgp-pqc. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Kousidis, et al. Expires 10 August 2025 [Page 1] Internet-Draft PQC in OpenPGP February 2025 Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 10 August 2025. Copyright Notice Copyright (c) 2025 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 1.1. Conventions used in this Document . . . . . . . . . . . . 5 1.1.1. Terminology for Multi-Algorithm Schemes . . . . . . . 5 1.2. Post-Quantum Cryptography . . . . . . . . . . . . . . . . 5 1.2.1. ML-KEM . . . . . . . . . . . . . . . . . . . . . . . 6 1.2.2. ML-DSA . . . . . . . . . . . . . . . . . . . . . . . 6 1.2.3. SLH-DSA . . . . . . . . . . . . . . . . . . . . . . . 6 1.3. Elliptic Curve Cryptography . . . . . . . . . . . . . . . 6 1.4. Standalone and Multi-Algorithm Schemes . . . . . . . . . 7 1.4.1. Standalone and Composite Multi-Algorithm Schemes . . 7 1.4.2. Non-Composite Algorithm Combinations . . . . . . . . 7 2. Supported Public Key Algorithms . . . . . . . . . . . . . . . 8 2.1. Algorithm Specifications . . . . . . . . . . . . . . . . 8 2.1.1. Experimental Codepoints for Interop Testing . . . . . 8 3. Algorithm Combinations . . . . . . . . . . . . . . . . . . . 9 3.1. Composite KEMs . . . . . . . . . . . . . . . . . . . . . 9 3.2. Composite Signatures . . . . . . . . . . . . . . . . . . 9 3.3. Multiple Signatures . . . . . . . . . . . . . . . . . . . 9 3.4. ECC requirements . . . . . . . . . . . . . . . . . . . . 10 4. Composite KEM schemes . . . . . . . . . . . . . . . . . . . . 10 Kousidis, et al. Expires 10 August 2025 [Page 2] Internet-Draft PQC in OpenPGP February 2025 4.1. Building Blocks . . . . . . . . . . . . . . . . . . . . . 10 4.1.1. ECDH KEMs . . . . . . . . . . . . . . . . . . . . . . 10 4.1.2. ML-KEM . . . . . . . . . . . . . . . . . . . . . . . 13 4.2. Composite Encryption Schemes with ML-KEM . . . . . . . . 14 4.2.1. Key combiner . . . . . . . . . . . . . . . . . . . . 15 4.2.2. Key generation procedure . . . . . . . . . . . . . . 15 4.2.3. Encryption procedure . . . . . . . . . . . . . . . . 15 4.2.4. Decryption procedure . . . . . . . . . . . . . . . . 16 4.3. Packet specifications . . . . . . . . . . . . . . . . . . 17 4.3.1. Public-Key Encrypted Session Key Packets (Tag 1) . . 17 4.3.2. Key Material Packets . . . . . . . . . . . . . . . . 18 5. Composite Signature Schemes . . . . . . . . . . . . . . . . . 19 5.1. Building blocks . . . . . . . . . . . . . . . . . . . . . 19 5.1.1. EdDSA-Based signatures . . . . . . . . . . . . . . . 19 5.1.2. ML-DSA signatures . . . . . . . . . . . . . . . . . . 19 5.2. Composite Signature Schemes with ML-DSA . . . . . . . . . 20 5.2.1. Signature data digest . . . . . . . . . . . . . . . . 20 5.2.2. Key generation procedure . . . . . . . . . . . . . . 21 5.2.3. Signature Generation . . . . . . . . . . . . . . . . 21 5.2.4. Signature Verification . . . . . . . . . . . . . . . 21 5.3. Packet Specifications . . . . . . . . . . . . . . . . . . 21 5.3.1. Signature Packet (Tag 2) . . . . . . . . . . . . . . 21 5.3.2. Key Material Packets . . . . . . . . . . . . . . . . 22 6. SLH-DSA . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 6.1. The SLH-DSA Algorithms . . . . . . . . . . . . . . . . . 23 6.1.1. Signature Data Digest . . . . . . . . . . . . . . . . 23 6.1.2. Key generation . . . . . . . . . . . . . . . . . . . 24 6.1.3. Signature Generation . . . . . . . . . . . . . . . . 24 6.1.4. Signature Verification . . . . . . . . . . . . . . . 24 6.2. Packet specifications . . . . . . . . . . . . . . . . . . 24 6.2.1. Signature Packet (Tag 2) . . . . . . . . . . . . . . 24 6.2.2. Key Material Packets . . . . . . . . . . . . . . . . 24 7. Notes on Algorithms . . . . . . . . . . . . . . . . . . . . . 25 7.1. Symmetric Algorithms for SEIPD Packets . . . . . . . . . 25 7.2. Hash Algorithms for Key Binding Signatures . . . . . . . 25 8. Migration Considerations . . . . . . . . . . . . . . . . . . 25 8.1. Key preference . . . . . . . . . . . . . . . . . . . . . 26 8.2. Key generation strategies . . . . . . . . . . . . . . . . 26 9. Security Considerations . . . . . . . . . . . . . . . . . . . 27 9.1. Security Aspects of Composite Signatures . . . . . . . . 27 9.2. Key combiner . . . . . . . . . . . . . . . . . . . . . . 27 9.2.1. Domain separation and context binding . . . . . . . . 28 9.3. ML-DSA and SLH-DSA hedged variants . . . . . . . . . . . 28 9.4. Binding hashes in signatures with signature algorithms . 29 9.5. Symmetric Algorithms for SEIPD Packets . . . . . . . . . 29 9.6. Key generation . . . . . . . . . . . . . . . . . . . . . 29 10. Additional considerations . . . . . . . . . . . . . . . . . . 29 10.1. Performance Considerations for SLH-DSA . . . . . . . . . 29 Kousidis, et al. Expires 10 August 2025 [Page 3] Internet-Draft PQC in OpenPGP February 2025 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 31 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 33 12.1. draft-wussler-openpgp-pqc-01 . . . . . . . . . . . . . . 33 12.2. draft-wussler-openpgp-pqc-02 . . . . . . . . . . . . . . 33 12.3. draft-wussler-openpgp-pqc-03 . . . . . . . . . . . . . . 34 12.4. draft-wussler-openpgp-pqc-04 . . . . . . . . . . . . . . 34 12.5. draft-ietf-openpgp-pqc-00 . . . . . . . . . . . . . . . 34 12.6. draft-ietf-openpgp-pqc-01 . . . . . . . . . . . . . . . 34 12.7. draft-ietf-openpgp-pqc-02 . . . . . . . . . . . . . . . 34 12.8. draft-ietf-openpgp-pqc-03 . . . . . . . . . . . . . . . 34 12.9. draft-ietf-openpgp-pqc-04 . . . . . . . . . . . . . . . 35 12.10. draft-ietf-openpgp-pqc-05 . . . . . . . . . . . . . . . 35 12.11. draft-ietf-openpgp-pqc-06 . . . . . . . . . . . . . . . 35 12.12. draft-ietf-openpgp-pqc-07 . . . . . . . . . . . . . . . 35 13. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 35 14. References . . . . . . . . . . . . . . . . . . . . . . . . . 36 14.1. Normative References . . . . . . . . . . . . . . . . . . 36 14.2. Informative References . . . . . . . . . . . . . . . . . 36 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 38 A.1. Sample Ed25519 with ML-KEM-768+X25519 Data . . . . . . . 38 A.1.1. Transferable Secret Key . . . . . . . . . . . . . . . 38 A.1.2. Transferable Public Key . . . . . . . . . . . . . . . 39 A.1.3. Encrypted and Signed Message . . . . . . . . . . . . 42 A.2. Sample ML-DSA-65+Ed25519 with ML-KEM-768+X25519 Data . . 43 A.2.1. Transferable Secret Key . . . . . . . . . . . . . . . 43 A.2.2. Transferable Public Key . . . . . . . . . . . . . . . 50 A.2.3. Encrypted and Signed Message . . . . . . . . . . . . 56 A.3. Sample ML-DSA-87+Ed448 with ML-KEM-1024+X448 Data . . . . 59 A.3.1. Transferable Secret Key . . . . . . . . . . . . . . . 59 A.3.2. Transferable Public Key . . . . . . . . . . . . . . . 68 A.3.3. Encrypted and Signed Message . . . . . . . . . . . . 76 A.4. Sample SLH-DSA-128s+Ed448 with ML-KEM-768+X25519 Data . . 80 A.4.1. Transferable Secret Key . . . . . . . . . . . . . . . 80 A.4.2. Transferable Public Key . . . . . . . . . . . . . . . 91 A.4.3. Encrypted and Signed Message . . . . . . . . . . . . 103 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 106 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 106 1. Introduction The OpenPGP protocol supports various traditional public-key algorithms based on the factoring or discrete logarithm problem. As the security of algorithms based on these mathematical problems is endangered by the advent of quantum computers, there is a need to extend OpenPGP by algorithms that remain secure in the presence of quantum computers. Kousidis, et al. Expires 10 August 2025 [Page 4] Internet-Draft PQC in OpenPGP February 2025 Such cryptographic algorithms are referred to as post-quantum cryptography. The algorithms defined in this extension were chosen for standardization by the National Institute of Standards and Technology (NIST) in mid 2022 [NISTIR-8413] as the result of the NIST Post-Quantum Cryptography Standardization process initiated in 2016 [NIST-PQC]. Namely, these are ML-KEM [FIPS-203] as a Key Encapsulation Mechanism (KEM), a KEM being a modern building block for public-key encryption, and ML-DSA [FIPS-204] as well as SLH-DSA [FIPS-205] as signature schemes. For the two ML-* schemes, this document follows the conservative strategy to deploy post-quantum in combination with traditional schemes such that the security is retained even if all schemes but one in the combination are broken. In contrast, the stateless hash- based signature scheme SLH-DSA is considered to be sufficiently well understood with respect to its security assumptions in order to be used standalone. To this end, this document specifies the following new set: SLH-DSA standalone and the two ML-* as composite with ECC- based KEM and digital signature schemes. Here, the term "composite" indicates that any data structure or algorithm pertaining to the combination of the two components appears as single data structure or algorithm from the protocol perspective. The document specifies the conventions for interoperability between compliant OpenPGP implementations that make use of this extension and the newly defined algorithms or algorithm combinations. 1.1. Conventions used in this Document 1.1.1. Terminology for Multi-Algorithm Schemes The terminology in this document is oriented towards the definitions in [I-D.ietf-pquip-pqt-hybrid-terminology]. Specifically, the terms "multi-algorithm", "composite" and "non-composite" are used in correspondence with the definitions therein. The abbreviation "PQ" is used for post-quantum schemes. To denote the combination of post- quantum and traditional schemes, the abbreviation "PQ/T" is used. The short form "PQ(/T)" stands for PQ or PQ/T. 1.2. Post-Quantum Cryptography This section describes the individual post-quantum cryptographic schemes. All schemes listed here are believed to provide security in the presence of a cryptographically relevant quantum computer. However, the mathematical problems on which the two ML-* schemes and SLH-DSA are based, are fundamentally different, and accordingly the level of trust commonly placed in them as well as their performance characteristics vary. Kousidis, et al. Expires 10 August 2025 [Page 5] Internet-Draft PQC in OpenPGP February 2025 [Note to the reader: This specification refers to the NIST PQC draft standards FIPS 203, FIPS 204, and FIPS 205 as if they were a final specification. This is a temporary solution until the final versions of these documents are available. The goal is to provide a sufficiently precise specification of the algorithms already at the draft stage of this specification, so that it is possible for implementers to create interoperable implementations. Furthermore, we want to point out that, depending on possible future changes to the draft standards by NIST, this specification may be updated as soon as corresponding information becomes available.] 1.2.1. ML-KEM ML-KEM [FIPS-203] is based on the hardness of solving the Learning with Errors problem in module lattices (MLWE). The scheme is believed to provide security against cryptanalytic attacks by classical as well as quantum computers. This specification defines ML-KEM only in composite combination with ECDH encryption schemes in order to provide a pre-quantum security fallback. 1.2.2. ML-DSA ML-DSA [FIPS-204] is a signature scheme that, like ML-KEM, is based on the hardness of solving the Learning With Errors problem and a variant of the Short Integer Solution problem in module lattices (MLWE and SelfTargetMSIS). Accordingly, this specification only defines ML-DSA in composite combination with EdDSA signature schemes. 1.2.3. SLH-DSA SLH-DSA [FIPS-205] is a stateless hash-based signature scheme. Its security relies on the hardness of finding preimages for cryptographic hash functions. This feature is generally considered to be a high security guarantee. Therefore, this specification defines SLH-DSA as a standalone signature scheme. In deployments the performance characteristics of SLH-DSA should be taken into account. We refer to Section 10.1 for a discussion of the performance characteristics of this scheme. 1.3. Elliptic Curve Cryptography The ECDH encryption is defined here as a KEM via X25519 and X448 which are defined in [RFC7748]. EdDSA as defined in [RFC8032] is used as the elliptic curve-based digital signature scheme. Kousidis, et al. Expires 10 August 2025 [Page 6] Internet-Draft PQC in OpenPGP February 2025 1.4. Standalone and Multi-Algorithm Schemes This section provides a categorization of the new algorithms and their combinations. 1.4.1. Standalone and Composite Multi-Algorithm Schemes This specification introduces new cryptographic schemes, which can be categorized as follows: * PQ/T multi-algorithm public-key encryption, namely a composite combination of ML-KEM with an ECDH KEM, * PQ/T multi-algorithm digital signature, namely composite combinations of ML-DSA with EdDSA signature schemes, * PQ digital signature, namely SLH-DSA as a standalone cryptographic algorithm. For each of the composite schemes, this specification mandates that the consuming party has to successfully perform the cryptographic algorithms for each of the component schemes used in a cryptographic message, in order for the message to be deciphered and considered as valid. This means that all component signatures must be verified successfully in order to achieve a successful verification of the composite signature. In the case of the composite public-key decryption, each of the component KEM decapsulation operations must succeed. 1.4.2. Non-Composite Algorithm Combinations As the OpenPGP protocol [RFC9580] allows for multiple signatures to be applied to a single message, it is also possible to realize non- composite combinations of signatures. Furthermore, multiple OpenPGP signatures may be combined on the application layer. These latter two cases realize non-composite combinations of signatures. Section 3.3 specifies how implementations should handle the verification of such combinations of signatures. Furthermore, the OpenPGP protocol also allows parallel encryption to different keys by using multiple PKESK packets, thus realizing non- composite multi-algorithm public-key encryption. Kousidis, et al. Expires 10 August 2025 [Page 7] Internet-Draft PQC in OpenPGP February 2025 2. Supported Public Key Algorithms This section specifies the composite ML-KEM + ECDH and ML-DSA + EdDSA schemes as well as the standalone SLH-DSA signature scheme. All of these schemes are fully specified via their algorithm ID, i.e., they are not parametrized. 2.1. Algorithm Specifications For encryption, the following composite KEM schemes are specified: +==============+===================+=============+============+ | ID | Algorithm | Requirement | Definition | +==============+===================+=============+============+ | TBD (105 for | ML-KEM-768+X25519 | MUST | Section | | testing) | | | 4.2 | +--------------+-------------------+-------------+------------+ | TBD (106 for | ML-KEM-1024+X448 | SHOULD | Section | | testing) | | | 4.2 | +--------------+-------------------+-------------+------------+ Table 1: KEM algorithm specifications For signatures, the following (composite) signature schemes are specified: +====+====================+=============+=============+ | ID | Algorithm | Requirement | Definition | +====+====================+=============+=============+ | 30 | ML-DSA-65+Ed25519 | MUST | Section 5.2 | +----+--------------------+-------------+-------------+ | 31 | ML-DSA-87+Ed448 | SHOULD | Section 5.2 | +----+--------------------+-------------+-------------+ | 32 | SLH-DSA-SHAKE-128s | MAY | Section 6.1 | +----+--------------------+-------------+-------------+ | 33 | SLH-DSA-SHAKE-128f | MAY | Section 6.1 | +----+--------------------+-------------+-------------+ | 34 | SLH-DSA-SHAKE-256s | MAY | Section 6.1 | +----+--------------------+-------------+-------------+ Table 2: Signature algorithm specifications 2.1.1. Experimental Codepoints for Interop Testing [ Note: this section to be removed before publication ] Kousidis, et al. Expires 10 August 2025 [Page 8] Internet-Draft PQC in OpenPGP February 2025 The use of private/experimental codepoints during development are intended to be used in non-released software only, for experimentation and interop testing purposes only. An OpenPGP implementation MUST NOT produce a formal release using these experimental codepoints. This draft will not be sent to IANA without every listed algorithm having a non-experimental codepoint. 3. Algorithm Combinations 3.1. Composite KEMs The ML-KEM + ECDH public-key encryption involves both the ML-KEM and an ECDH KEM in an a priori non-separable manner. This is achieved via KEM combination, i.e. both key encapsulations/decapsulations are performed in parallel, and the resulting key shares are fed into a key combiner to produce a single shared secret for message encryption. As explained in Section 1.4.2, the OpenPGP protocol inherently supports parallel encryption to different keys. Note that the confidentiality of a message is not post-quantum secure when encrypting to different keys if at least one key does not support PQ/ T encryption schemes. In Section 8.1 it is explained how to deal with multiple key scenarios. 3.2. Composite Signatures The ML-DSA + EdDSA signature consists of independent ML-DSA and EdDSA signatures, and an implementation MUST successfully validate both signatures to state that the ML-DSA + EdDSA signature is valid. 3.3. Multiple Signatures The OpenPGP message format allows multiple signatures of a message, i.e. the attachment of multiple signature packets. An implementation MAY sign a message with a traditional key and a PQ(/T) key from the same sender. This ensures backwards compatibility due to [RFC9580, Section 5.2.5] (https://www.rfc- editor.org/rfc/rfc9580#section-5.2.5), since a legacy implementation without PQ(/T) support can fall back on the traditional signature. Newer implementations with PQ(/T) support MAY ignore the traditional signature(s) during validation. Implementations SHOULD consider the message correctly signed if at least one of the non-ignored signatures validates successfully. Kousidis, et al. Expires 10 August 2025 [Page 9] Internet-Draft PQC in OpenPGP February 2025 [Note to the reader: The last requirement, that one valid signature is sufficient to identify a message as correctly signed, is an interpretation of [RFC9580, Section 5.2.5] (https://www.rfc- editor.org/rfc/rfc9580#section-5.2.5).] 3.4. ECC requirements Even though the zero point, also called the point at infinity, may occur as a result of arithmetic operations on points of an elliptic curve, it MUST NOT appear in any ECC data structure defined in this document. Furthermore, when performing the explicitly listed operations in Section 4.1.1.1 or Section 4.1.1.2 it is REQUIRED to follow the specification and security advisory mandated from the respective elliptic curve specification. 4. Composite KEM schemes 4.1. Building Blocks 4.1.1. ECDH KEMs In this section we define the encryption, decryption, and data formats for the ECDH component of the composite algorithms. Table 3 describes the ECDH-KEM parameters and artifact lengths. The artifacts in Table 3 follow the encodings described in [RFC7748]. Kousidis, et al. Expires 10 August 2025 [Page 10] Internet-Draft PQC in OpenPGP February 2025 +========================+=======================+==================+ | | X25519 | X448 | +========================+=======================+==================+ | Algorithm ID reference | TBD (105 for | TBD (106 for | | | testing) | testing) | +------------------------+-----------------------+------------------+ | Field size | 32 octets | 56 octets | +------------------------+-----------------------+------------------+ | ECDH-KEM | x25519Kem | x448Kem (Section | | | (Section 4.1.1.1) | 4.1.1.2) | +------------------------+-----------------------+------------------+ | ECDH public key | 32 octets | 56 octets | | | [RFC7748] | [RFC7748] | +------------------------+-----------------------+------------------+ | ECDH secret key | 32 octets | 56 octets | | | [RFC7748] | [RFC7748] | +------------------------+-----------------------+------------------+ | ECDH ephemeral | 32 octets | 56 octets | | | [RFC7748] | [RFC7748] | +------------------------+-----------------------+------------------+ | ECDH key share | 32 octets | 56 octets | | | [RFC7748] | [RFC7748] | +------------------------+-----------------------+------------------+ Table 3: Montgomery curves parameters and artifact lengths The various procedures to perform the operations of an ECDH KEM are defined in the following subsections. Specifically, each of these subsections defines the instances of the following operations: (ecdhCipherText, ecdhKeyShare) <- ECDH-KEM.Encaps(ecdhPublicKey) and (ecdhKeyShare) <- ECDH-KEM.Decaps(ecdhSecretKey, ecdhCipherText, ecdhPublicKey) To instantiate ECDH-KEM, one must select a parameter set from Table 3. 4.1.1.1. X25519-KEM The encapsulation and decapsulation operations of x25519kem are described using the function X25519() and encodings defined in [RFC7748]. The ecdhSecretKey is denoted as r, the ecdhPublicKey as R, they are subject to the equation R = X25519(r, U(P)). Here, U(P) denotes the u-coordinate of the base point of Curve25519. The operation x25519Kem.Encaps() is defined as follows: Kousidis, et al. Expires 10 August 2025 [Page 11] Internet-Draft PQC in OpenPGP February 2025 1. Generate an ephemeral key pair {v, V} via V = X25519(v,U(P)) where v is a randomly generated octet string with a length of 32 octets 2. Compute the shared coordinate X = X25519(v, R) where R is the recipient's public key ecdhPublicKey 3. Set the output ecdhCipherText to V 4. Set the output ecdhKeyShare to X The operation x25519Kem.Decaps() is defined as follows: 1. Compute the shared coordinate X = X25519(r, V), where r is the ecdhSecretKey and V is the ecdhCipherText 2. Set the output ecdhKeyShare to X 4.1.1.2. X448-KEM The encapsulation and decapsulation operations of x448kem are described using the function X448() and encodings defined in [RFC7748]. The ecdhSecretKey is denoted as r, the ecdhPublicKey as R, they are subject to the equation R = X25519(r, U(P)). Here, U(P) denotes the u-coordinate of the base point of Curve448. The operation x448.Encaps() is defined as follows: 1. Generate an ephemeral key pair {v, V} via V = X448(v,U(P)) where v is a randomly generated octet string with a length of 56 octets 2. Compute the shared coordinate X = X448(v, R) where R is the recipient's public key ecdhPublicKey 3. Set the output ecdhCipherText to V 4. Set the output ecdhKeyShare to X The operation x448Kem.Decaps() is defined as follows: 1. Compute the shared coordinate X = X448(r, V), where r is the ecdhSecretKey and V is the ecdhCipherText 2. Set the output ecdhKeyShare to X Kousidis, et al. Expires 10 August 2025 [Page 12] Internet-Draft PQC in OpenPGP February 2025 4.1.2. ML-KEM ML-KEM features the following operations: (mlkemCipherText, mlkemKeyShare) <- ML-KEM.Encaps(mlkemPublicKey) and (mlkemKeyShare) <- ML-KEM.Decaps(mlkemCipherText, mlkemSecretKey) The above are the operations ML-KEM.Encaps and ML-KEM.Decaps defined in [FIPS-203]. Note that mlkemPublicKey is the encapsulation and mlkemSecretKey is the decapsulation key. ML-KEM has the parametrization with the corresponding artifact lengths in octets as given in Table 4. All artifacts are encoded as defined in [FIPS-203]. +==============+=============+========+========+============+=======+ | Algorithm | ML-KEM | Public | Secret | Ciphertext | Key | | ID | | key | key | | share | | reference | | | | | | +==============+=============+========+========+============+=======+ | TBD (105 | ML-KEM-768 | 1184 | 64 | 1088 | 32 | | for | | | | | | | testing) | | | | | | +--------------+-------------+--------+--------+------------+-------+ | TBD (106 | ML-KEM-1024 | 1568 | 64 | 1568 | 32 | | for | | | | | | | testing) | | | | | | +--------------+-------------+--------+--------+------------+-------+ Table 4: ML-KEM parameters artifact lengths in octets To instantiate ML-KEM, one must select a parameter set from the column "ML-KEM" of Table 4. The procedure to perform ML-KEM.Encaps() is as follows: 1. Invoke (mlkemCipherText, mlkemKeyShare) <- ML- KEM.Encaps(mlkemPublicKey), where mlkemPublicKey is the recipient's public key 2. Set mlkemCipherText as the ML-KEM ciphertext 3. Set mlkemKeyShare as the ML-KEM symmetric key share The procedure to perform ML-KEM.Decaps() is as follows: Kousidis, et al. Expires 10 August 2025 [Page 13] Internet-Draft PQC in OpenPGP February 2025 1. Invoke mlkemKeyShare <- ML-KEM.Decaps(mlkemCipherText, mlkemSecretKey) 2. Set mlkemKeyShare as the ML-KEM symmetric key share 4.2. Composite Encryption Schemes with ML-KEM Table 1 specifies the following ML-KEM + ECDH composite public-key encryption schemes: +========================+=============+===========+ | Algorithm ID reference | ML-KEM | ECDH-KEM | +========================+=============+===========+ | TBD (105 for testing) | ML-KEM-768 | x25519Kem | +------------------------+-------------+-----------+ | TBD (106 for testing) | ML-KEM-1024 | x448Kem | +------------------------+-------------+-----------+ Table 5: ML-KEM + ECDH composite schemes The ML-KEM + ECDH composite public-key encryption schemes are built according to the following principal design: * The ML-KEM encapsulation algorithm is invoked to create an ML-KEM ciphertext together with an ML-KEM symmetric key share. * The encapsulation algorithm of an ECDH KEM, namely X25519-KEM or X448-KEM, is invoked to create an ECDH ciphertext together with an ECDH symmetric key share. * A Key-Encryption-Key (KEK) is computed as the output of a key combiner that receives as input both of the above created symmetric key shares and the protocol binding information. * The session key for content encryption is then wrapped as described in [RFC3394] using AES-256 as algorithm and the KEK as key. * The PKESK packet's algorithm-specific parts are made up of the ML- KEM ciphertext, the ECDH ciphertext, and the wrapped session key. Kousidis, et al. Expires 10 August 2025 [Page 14] Internet-Draft PQC in OpenPGP February 2025 4.2.1. Key combiner For the composite KEM schemes defined in Table 1 the following procedure MUST be used to compute the KEK that wraps a session key. The construction is a key derivation function compliant to [SP800-56C], Section 4, based on SHA3-256. It is given by the following algorithm, which computes the key encryption key KEK that is used to wrap, i.e., encrypt, the session key. // multiKeyCombine(mlkemKeyShare, mlkemCipherText, mlkemPublicKey, // ecdhKeyShare, ecdhCipherText, ecdhPublicKey, algId) // // Input: // mlkemKeyShare - the ML-KEM key share encoded as an octet string // mlkemCipherText - the ML-KEM ciphertext encoded as an octet string // mlkemPublicKey - the ML-KEM public key of the recipient as an octet string // ecdhKeyShare - the ECDH key share encoded as an octet string // ecdhCipherText - the ECDH ciphertext encoded as an octet string // ecdhPublicKey - the ECDH public key of the recipient as an octet string // algId - the OpenPGP algorithm ID of the public-key encryption algorithm KEK = SHA3-256( mlkemKeyShare || ecdhKeyShare || ecdhCipherText || ecdhPublicKey || mlkemCipherText || mlkemPublicKey || algId || domSep ) return KEK The value domSep is a constant set to the UTF-8 encoding of the string "OpenPGPCompositeKDFv1", i.e. domSep := 4F 70 65 6E 50 47 50 43 6F 6D 70 6F 73 69 74 65 4B 44 46 76 31 Note that this is in line with [I-D.ietf-lamps-pq-composite-kem] up to mlkemCipherText || mlkemPublicKey || algId || domSep being the OpenPGP-specific context information. 4.2.2. Key generation procedure The implementation MUST generate the ML-KEM and the ECDH component keys independently. ML-KEM key generation follows the specification [FIPS-203] and the artifacts are encoded as fixed-length octet strings as defined in Section 4.1.2. For ECDH this is done following the relative specification in [RFC7748], and encoding the outputs as fixed-length octet strings in the format specified in Table 3. 4.2.3. Encryption procedure The procedure to perform public-key encryption with an ML-KEM + ECDH composite scheme is as follows: Kousidis, et al. Expires 10 August 2025 [Page 15] Internet-Draft PQC in OpenPGP February 2025 1. Take the recipient's authenticated public-key packet pkComposite and sessionKey as input 2. Parse the algorithm ID from pkComposite and set it as algId 3. Extract the ecdhPublicKey and mlkemPublicKey component from the algorithm specific data encoded in pkComposite with the format specified in Section 4.3.2. 4. Instantiate the ECDH-KEM and the ML-KEM depending on the algorithm ID according to Table 5 5. Compute (ecdhCipherText, ecdhKeyShare) := ECDH- KEM.Encaps(ecdhPublicKey) 6. Compute (mlkemCipherText, mlkemKeyShare) := ML- KEM.Encaps(mlkemPublicKey) 7. Compute KEK := multiKeyCombine(mlkemKeyShare, mlkemCipherText, mlkemPublicKey, ecdhKeyShare, ecdhCipherText, ecdhPublicKey, algId, 256) as defined in Section 4.2.1 8. Compute C := AESKeyWrap(KEK, sessionKey) with AES-256 as per [RFC3394] that includes a 64 bit integrity check 9. Output the algorithm specific part of the PKESK as ecdhCipherText || mlkemCipherText || len(C, symAlgId) (|| symAlgId) || C, where both symAlgId and len(C, symAlgId) are single octet fields, symAlgId denotes the symmetric algorithm ID used and is present only for a v3 PKESK, and len(C, symAlgId) denotes the combined octet length of the fields specified as the arguments. 4.2.4. Decryption procedure The procedure to perform public-key decryption with an ML-KEM + ECDH composite scheme is as follows: 1. Take the matching PKESK and own secret key packet as input 2. From the PKESK extract the algorithm ID as algId and the wrapped session key as encryptedKey 3. Check that the own and the extracted algorithm ID match 4. Parse the ecdhSecretKey and mlkemSecretKey from the algorithm specific data of the own secret key encoded in the format specified in Section 4.3.2 Kousidis, et al. Expires 10 August 2025 [Page 16] Internet-Draft PQC in OpenPGP February 2025 5. Instantiate the ECDH-KEM and the ML-KEM depending on the algorithm ID according to Table 5 6. Parse ecdhCipherText, mlkemCipherText, and C from encryptedKey encoded as ecdhCipherText || mlkemCipherText || len(C,symAlgId) (|| symAlgId) || C as specified in Section 4.3.1, where symAlgId is present only in the case of a v3 PKESK. 7. Compute (ecdhKeyShare) := ECDH-KEM.Decaps(ecdhCipherText, ecdhSecretKey, ecdhPublicKey) 8. Compute (mlkemKeyShare) := ML-KEM.Decaps(mlkemCipherText, mlkemSecretKey) 9. Compute KEK := multiKeyCombine(mlkemKeyShare, mlkemCipherText, mlkemPublicKey, ecdhKeyShare, ecdhCipherText, ecdhPublicKey, algId) as defined in Section 4.2.1 10. Compute sessionKey := AESKeyUnwrap(KEK, C) with AES-256 as per [RFC3394], aborting if the 64 bit integrity check fails 11. Output sessionKey 4.3. Packet specifications 4.3.1. Public-Key Encrypted Session Key Packets (Tag 1) The algorithm-specific fields consists of the output of the encryption procedure described in Section 4.2.3: * A fixed-length octet string representing an ECDH ephemeral public key in the format associated with the curve as specified in Section 4.1.1. * A fixed-length octet string of the ML-KEM ciphertext, whose length depends on the algorithm ID as specified in Table 4. * A one-octet size of the following fields. * Only in the case of a v3 PKESK packet: a one-octet symmetric algorithm identifier. * The wrapped session key represented as an octet string. Note that like in the case of the algorithms X25519 and X448 specified in [RFC9580], for the ML-KEM composite schemes, in the case of a v3 PKESK packet, the symmetric algorithm identifier is not encrypted. Instead, it is placed in plaintext after the Kousidis, et al. Expires 10 August 2025 [Page 17] Internet-Draft PQC in OpenPGP February 2025 mlkemCipherText and before the length octet preceding the wrapped session key. In the case of v3 PKESK packets for ML-KEM composite schemes, the symmetric algorithm used MUST be AES-128, AES-192 or AES-256 (algorithm ID 7, 8 or 9). In the case of a v3 PKESK, a receiving implementation MUST check if the length of the unwrapped symmetric key matches the symmetric algorithm identifier, and abort if this is not the case. Implementations MUST NOT use the obsolete Symmetrically Encrypted Data packet (tag 9) to encrypt data protected with the algorithms described in this document. 4.3.2. Key Material Packets The composite ML-KEM + ECDH schemes MUST be used only with v6 keys, as defined in [RFC9580], or newer versions defined by updates of that document. The algorithm-specific public key is this series of values: * A fixed-length octet string representing an EC point public key, in the point format associated with the curve specified in Section 4.1.1. * A fixed-length octet string containing the ML-KEM public key, whose length depends on the algorithm ID as specified in Table 4. The algorithm-specific secret key is these two values: * A fixed-length octet string of the encoded secret scalar, whose encoding and length depend on the algorithm ID as specified in Section 4.1.1. * A fixed-length octet string containing the ML-KEM secret key in seed format, whose length is 64 octets (compare Table 4). The seed format is defined in accordance with [FIPS-203], Section 3.3. Namely, the secret key is given by the concatenation of the values of d and z, generated in steps 1 and 2 of ML-KEM.KeyGen [FIPS-203], each of a length of 32 octets. Upon parsing the private key format, or before using the secret key, for the expansion of the key, the function ML-KEM.KeyGen_internal [FIPS-203] has to be invoked with the parsed values of d and z as input. Kousidis, et al. Expires 10 August 2025 [Page 18] Internet-Draft PQC in OpenPGP February 2025 5. Composite Signature Schemes 5.1. Building blocks 5.1.1. EdDSA-Based signatures Throughout this specification EdDSA refers to the PureEdDSA variant defined in [RFC8032]. To sign and verify with EdDSA the following operations are defined: (eddsaSignature) <- EdDSA.Sign(eddsaSecretKey, dataDigest) and (verified) <- EdDSA.Verify(eddsaPublicKey, eddsaSignature, dataDigest) The public and secret key, as well as the signature MUST be encoded according to [RFC8032] as fixed-length octet strings. The following table describes the EdDSA parameters and artifact lengths: +==============+=========+=======+========+========+===========+ | Algorithm ID | Curve | Field | Public | Secret | Signature | | reference | | size | key | key | | +==============+=========+=======+========+========+===========+ | 30 | Ed25519 | 32 | 32 | 32 | 64 | +--------------+---------+-------+--------+--------+-----------+ | 31 | Ed448 | 57 | 57 | 57 | 114 | +--------------+---------+-------+--------+--------+-----------+ Table 6: EdDSA parameters and artifact lengths in octets 5.1.2. ML-DSA signatures Throughout this specification ML-DSA refers to the default pure and hedged version of ML-DSA, i.e., in contrast to the pre-hash or deterministic variant, defined in [FIPS-204]. For ML-DSA signature generation the default hedged version of ML- DSA.Sign given in [FIPS-204] is used. That is, to sign with ML-DSA the following operation is defined: (mldsaSignature) <- ML-DSA.Sign(mldsaSecretKey, dataDigest) For ML-DSA signature verification the algorithm ML-DSA.Verify given in [FIPS-204] is used. That is, to verify with ML-DSA the following operation is defined: Kousidis, et al. Expires 10 August 2025 [Page 19] Internet-Draft PQC in OpenPGP February 2025 (verified) <- ML-DSA.Verify(mldsaPublicKey, dataDigest, mldsaSignature) ML-DSA has the parametrization with the corresponding artifact lengths in octets as given in Table 7. All artifacts are encoded as defined in [FIPS-204]. +========================+===========+========+========+===========+ | Algorithm ID reference | ML-DSA | Public | Secret | Signature | | | | key | key | value | +========================+===========+========+========+===========+ | 30 | ML-DSA-65 | 1952 | 32 | 3309 | +------------------------+-----------+--------+--------+-----------+ | 31 | ML-DSA-87 | 2592 | 32 | 4627 | +------------------------+-----------+--------+--------+-----------+ Table 7: ML-DSA parameters and artifact lengths in octets 5.2. Composite Signature Schemes with ML-DSA 5.2.1. Signature data digest Signature data (i.e. the data to be signed) is digested prior to signing operations, see [RFC9580, Section 5.2.4] (https://www.rfc- editor.org/rfc/rfc9580#section-5.2.4). Composite ML-DSA + EdDSA signatures MUST use the associated hash algorithm as specified in Table 8 for the signature data digest. Signatures using other hash algorithms MUST be considered invalid. An implementation supporting a specific ML-DSA + EdDSA algorithm MUST also support the matching hash algorithm. +========================+===============+===============+ | Algorithm ID reference | Hash function | Hash function | | | | ID reference | +========================+===============+===============+ | 30 | SHA3-256 | 12 | +------------------------+---------------+---------------+ | 31 | SHA3-512 | 14 | +------------------------+---------------+---------------+ Table 8: Binding between ML-DSA + EdDSA and signature data digest Kousidis, et al. Expires 10 August 2025 [Page 20] Internet-Draft PQC in OpenPGP February 2025 5.2.2. Key generation procedure The implementation MUST generate the ML-DSA and the EdDSA component keys independently. ML-DSA key generation follows the specification [FIPS-204] and the artifacts are encoded as fixed-length octet strings as defined in Section 5.1.2. For EdDSA this is done following the relative specification in [RFC7748], and encoding the artifacts as specified in Section 5.1.1 as fixed-length octet strings. 5.2.3. Signature Generation To sign a message M with ML-DSA + EdDSA the following sequence of operations has to be performed: 1. Generate dataDigest according to [RFC9580, Section 5.2.4] (https://www.rfc-editor.org/rfc/rfc9580#section-5.2.4) 2. Create the EdDSA signature over dataDigest with EdDSA.Sign() from Section 5.1.1 3. Create the ML-DSA signature over dataDigest with ML-DSA.Sign() from Section 5.1.2 4. Encode the EdDSA and ML-DSA signatures according to the packet structure given in Section 5.3.1. 5.2.4. Signature Verification To verify an ML-DSA + EdDSA signature the following sequence of operations has to be performed: 1. Verify the EdDSA signature with EdDSA.Verify() from Section 5.1.1 2. Verify the ML-DSA signature with ML-DSA.Verify() from Section 5.1.2 As specified in Section 3.2 an implementation MUST validate both signatures, i.e. EdDSA and ML-DSA, successfully to state that a composite ML-DSA + EdDSA signature is valid. 5.3. Packet Specifications 5.3.1. Signature Packet (Tag 2) The composite ML-DSA + EdDSA schemes MUST be used only with v6 signatures, as defined in [RFC9580], or newer versions defined by updates of that document. Kousidis, et al. Expires 10 August 2025 [Page 21] Internet-Draft PQC in OpenPGP February 2025 The algorithm-specific v6 signature parameters for ML-DSA + EdDSA signatures consist of: * A fixed-length octet string representing the EdDSA signature, whose length depends on the algorithm ID as specified in Table 6. * A fixed-length octet string of the ML-DSA signature value, whose length depends on the algorithm ID as specified in Table 7. 5.3.2. Key Material Packets The composite ML-DSA + EdDSA schemes MUST be used only with v6 keys, as defined in [RFC9580], or newer versions defined by updates of that document. The algorithm-specific public key for ML-DSA + EdDSA keys is this series of values: * A fixed-length octet string representing the EdDSA public key, whose length depends on the algorithm ID as specified in Table 6. * A fixed-length octet string containing the ML-DSA public key, whose length depends on the algorithm ID as specified in Table 7. The algorithm-specific secret key for ML-DSA + EdDSA keys is this series of values: * A fixed-length octet string representing the EdDSA secret key, whose length depends on the algorithm ID as specified in Table 6. * A fixed-length octet string containing the ML-DSA secret key in seed format, whose length is 32 octets (compare Table 7). The seed format is defined in accordance with [FIPS-204], Section 3.6.3. Namely, the secret key is given by the value xi generated in step 1 of ML-DSA.KeyGen [FIPS-204]. Upon parsing the private key format, or before using the secret key, for the expansion of the key, the function ML-DSA.KeyGen_internal [FIPS-204] has to be invoked with the parsed value of xi as input. 6. SLH-DSA Throughout this specification SLH-DSA refers to the default pure and hedged version of SLH-DSA defined in [FIPS-205]. Kousidis, et al. Expires 10 August 2025 [Page 22] Internet-Draft PQC in OpenPGP February 2025 6.1. The SLH-DSA Algorithms The following table lists the group of algorithm code points for the SLH-DSA signature scheme and the corresponding artifact lengths. This group of algorithms is henceforth referred to as "SLH-DSA code points". +========================+============+============+===========+ | Algorithm ID reference | SLH-DSA | SLH-DSA | SLH-DSA | | | public key | secret key | signature | +========================+============+============+===========+ | 32 | 32 | 64 | 7856 | +------------------------+------------+------------+-----------+ | 33 | 32 | 64 | 17088 | +------------------------+------------+------------+-----------+ | 34 | 64 | 128 | 29792 | +------------------------+------------+------------+-----------+ Table 9: SLH-DSA algorithm code points and the corresponding artifact lengths in octets. 6.1.1. Signature Data Digest Signature data (i.e. the data to be signed) is digested prior to signing operations, see [RFC9580, Section 5.2.4] (https://www.rfc- editor.org/rfc/rfc9580#section-5.2.4). SLH-DSA signatures MUST use the associated hash algorithm as specified in Table 10 for the signature data digest. Signatures using other hash algorithms MUST be considered invalid. An implementation supporting a specific SLH-DSA algorithm code point MUST also support the matching hash algorithm. +========================+===============+===============+ | Algorithm ID reference | Hash function | Hash function | | | | ID reference | +========================+===============+===============+ | 32 | SHA3-256 | 12 | +------------------------+---------------+---------------+ | 33 | SHA3-256 | 12 | +------------------------+---------------+---------------+ | 34 | SHA3-512 | 14 | +------------------------+---------------+---------------+ Table 10: Binding between SLH-DSA algorithm code points and signature data hash algorithms Kousidis, et al. Expires 10 August 2025 [Page 23] Internet-Draft PQC in OpenPGP February 2025 6.1.2. Key generation SLH-DSA key generation is performed via the algorithm SLH-DSA.KeyGen as specified in [FIPS-205], and the artifacts are encoded as fixed- length octet strings as defined in Section 6.1. 6.1.3. Signature Generation SLH-DSA signature generation is performed via the algorithm SLH- DSA.Sign as specified in [FIPS-205]. 6.1.4. Signature Verification SLH-DSA signature verification is performed via the algorithm SLH- DSA.Verify as specified in [FIPS-205]. 6.2. Packet specifications 6.2.1. Signature Packet (Tag 2) The SLH-DSA algorithms MUST be used only with v6 signatures, as defined in [RFC9580, Section 5.2.3] (https://www.rfc-editor.org/rfc/ rfc9580#section-5.2.3). The algorithm-specific part of a signature packet for an SLH-DSA algorithm code point consists of: * A fixed-length octet string of the SLH-DSA signature value, whose length depends on the algorithm ID in the format specified in Table 9. 6.2.2. Key Material Packets The SLH-DSA algorithms code points MUST be used only with v6 keys, as defined in [RFC9580], or newer versions defined by updates of that document. The algorithm-specific part of the public key consists of: * A fixed-length octet string containing the SLH-DSA public key, whose length depends on the algorithm ID as specified in Table 9. The algorithm-specific part of the secret key consists of: * A fixed-length octet string containing the SLH-DSA secret key, whose length depends on the algorithm ID as specified in Table 9. Kousidis, et al. Expires 10 August 2025 [Page 24] Internet-Draft PQC in OpenPGP February 2025 7. Notes on Algorithms 7.1. Symmetric Algorithms for SEIPD Packets Implementations MUST implement AES-256. An implementation SHOULD use AES-256 in the case of a v1 SEIPD packet, or AES-256 with any available AEAD mode in the case of a v2 SEIPD packet, if all recipient certificates indicate support for it (explicitly or implicitly). A certificate that contains a PQ(/T) key SHOULD include AES-256 in the "Preferred Symmetric Ciphers for v1 SEIPD" subpacket and SHOULD include the pair AES-256 with OCB in the "Preferred AEAD Ciphersuites" subpacket. If AES-256 is not explicitly in the list of the "Preferred Symmetric Ciphers for v1 SEIPD" subpacket, and if the certificate contains a PQ/T key, it is implicitly at the end of the list. This is justified since AES-256 is mandatory to implement. If AES-128 is also implicitly added to the list, it is added after AES-256. If the pair AES-256 with OCB is not explicitly in the list of the "Preferred AEAD Ciphersuites" subpacket, and if the certificate contains a PQ/T key, it is implicitly at the end of the list. This is justified since AES-256 and OCB are mandatory to implement. If the pair AES-128 with OCB is also implicitly added to the list, it is added after the pair AES-256 with OCB. 7.2. Hash Algorithms for Key Binding Signatures Subkey binding signatures over algorithms described in this document and primary key binding signatures made by algorithms described in this document MUST NOT be made with MD5, SHA-1, or RIPEMD-160. A receiving implementation MUST treat such a signature as invalid. 8. Migration Considerations The post-quantum KEM algorithms defined in Table 1 and the signature algorithms defined in Table 2 are a set of new public key algorithms that extend the algorithm selection of [RFC9580]. During the transition period, the post-quantum algorithms will not be supported by all clients. Therefore various migration considerations must be taken into account, in particular backwards compatibility to existing implementations that have not yet been updated to support the post- quantum algorithms. Kousidis, et al. Expires 10 August 2025 [Page 25] Internet-Draft PQC in OpenPGP February 2025 8.1. Key preference Implementations SHOULD prefer PQ(/T) keys when multiple options are available. When encrypting to a certificate that has both a valid PQ/T and a valid traditional encryption subkey, an implementation SHOULD use the PQ/T subkey only. Furthermore, if an application has any means to determine that encrypting to a PQ/T certificate and a traditional certificate is redundant, it should omit encrypting to the traditional certificate. As specified in Section 3.1, the confidentiality of a message is not post-quantum secure when using multiple PKESKs if at least one does not use PQ/T encryption schemes. An implementation SHOULD NOT abort the encryption process when encrypting a message to both PQ/T and traditional keys to allow for a smooth transition to post-quantum cryptography. An implementation MAY sign with both a PQ(/T) and an ECC key using multiple signatures over the same data as described in Section 3.3. Signing only with PQ(/T) key material is not backwards compatible. 8.2. Key generation strategies It is RECOMMENDED to generate fresh secrets when generating PQ(/T) keys. Note that reusing key material from existing ECC keys in PQ(/T) keys does not provide backwards compatibility. An OpenPGP certificate is composed of a certification-capable primary key and one or more subkeys for signature, encryption, and authentication. Two migration strategies are recommended: 1. Generate two independent certificates, one for PQ(/T)-capable implementations, and one for legacy implementations. Implementations not understanding PQ(/T) certificates can use the legacy certificate, while PQ(/T)-capable implementations will prefer the newer certificate. This allows having a traditional certificate for compatibility and a v6 PQ(/T) certificate, at a greater complexity in key distribution. 2. Attach PQ(/T) encryption or signature subkeys to an existing traditional v6 OpenPGP certificate. Implementations understanding PQ(/T) will be able to parse and use the subkeys, while PQ(/T)-incapable implementations can gracefully ignore them. This simplifies key distribution, as only one certificate needs to be communicated and verified, but leaves the primary key vulnerable to quantum computer attacks. Kousidis, et al. Expires 10 August 2025 [Page 26] Internet-Draft PQC in OpenPGP February 2025 9. Security Considerations 9.1. Security Aspects of Composite Signatures When multiple signatures are applied to a message, the question of the protocol's resistance against signature stripping attacks naturally arises. In a signature stripping attack, an adversary removes one or more of the signatures such that only a subset of the signatures remain in the message at the point when it is verified. This amounts to a downgrade attack that potentially reduces the value of the signature. It should be noted that the composite signature schemes specified in this draft are not subject to a signature stripping vulnerability. This is due to the fact that in any OpenPGP signature, the hashed meta data includes the signature algorithm ID, as specified in [RFC9580, Section 5.2.4] (https://www.rfc- editor.org/rfc/rfc9580#section-5.2.4). As a consequence, a component signature taken out of the context of a specific composite algorithm is not a valid signature for any message. Furthermore, it is also not possible to craft a new signature for a message that was signed twice with a composite algorithm by interchanging (i.e., remixing) the component signatures, which would classify as a weak existential forgery. This is due to the fact that each v6 signatures also includes a random salt at the start of the hashed meta data, as also specified in the aforementioned reference. 9.2. Key combiner For the key combination in Section 4.2.1 this specification limits itself to the use of SHA3-256 in a construction following [SP800-56C]. The sponge construction used by SHA3-256 was proven to be indifferentiable from a random oracle [BDPA08]. This means, that in contrast to SHA2, which uses a Merkle-Damgard construction, no HMAC-based construction is required for key combination. It is therefore sufficient to simply process the concatenation of any number of key shares with a domain separation when using a sponge- based construction like SHA3-256. More precisely, for a given capacity c the indifferentiability proof shows that assuming there are no weaknesses found in the Keccak permutation, an attacker has to make an expected number of 2^(c/2) calls to the permutation to tell SHA3-256 from a random oracle. For a random oracle, a difference in only a single bit gives an unrelated, uniformly random output. Hence, to be able to distinguish a key K, derived from shared secrets SS1 and SS2 (with ciphertexts CT1 and CT2 and public keys PK1 and PK2) as K = SHA3-256(SS1 || SS2 || CT2 || PK2 || CT1 || PK1 || algId || domSep) Kousidis, et al. Expires 10 August 2025 [Page 27] Internet-Draft PQC in OpenPGP February 2025 from a random bit string, an adversary has to know (or correctly guess) both secret shares SS1 and SS2, entirely. The proposed construction in Section 4.2.1 preserves IND-CCA2 of any of its ingredient KEMs, i.e. the newly formed combined KEM is IND- CCA2 secure as long as at least one of the ingredient KEMs is. Indeed, the above stated indifferentiability from a random oracle qualifies Keccak as a split-key pseudorandom function as defined in [GHP18]. That is, Keccak behaves like a random function if at least one input shared secret is picked uniformly at random. Our construction can thus be seen as an instantiation of the IND-CCA2 preserving Example 3 in Figure 1 of [GHP18], up to some reordering of input shared secrets and ciphertexts. In the random oracle setting, the reordering does not influence the arguments in [GHP18]. That is, in the post-quantum setting the construction inherits its IND-CCA2 security from any ingredient post-quantum IND-CCA2-secure KEM. Note that the ECDH-KEMs described in this specification are not IND- CCA2 secure as standalone schemes. However, regarding the pre- quantum setting, it is argued in [BCD_24] that the construction ensures IND-CCA2 security under some Diffie-Hellman intractability assumption in a nominal group. Note that Curve25519 and Curve448 qualify as such [ABH_21]. 9.2.1. Domain separation and context binding The domSep information defined in Section 4.2.1 provides the domain separation for the key combiner construction. This ensures that the input keying material is used to generate a KEK for a specific purpose. The algorithm ID, passed as the algID parameter to multiKeyCombine, binds the derived KEK to the chosen algorithm. The algorithm ID identifies unequivocally the algorithm, the parameters for its instantiation, and the length of all artifacts, including the derived key. The input of the public keys into multiKeyCombine binds the KEK to the communication parties. The input of the ciphertexts binds the KEK to the specific session. 9.3. ML-DSA and SLH-DSA hedged variants This specification makes use of the default "hedged" variants of ML- DSA and SLH-DSA, which mix fresh randomness into the respective signature-generation algorithm's internal hashing step. This has the advantage of an enhanced side-channel resistance of the signature operations according to [FIPS-204] and [FIPS-205]. Kousidis, et al. Expires 10 August 2025 [Page 28] Internet-Draft PQC in OpenPGP February 2025 9.4. Binding hashes in signatures with signature algorithms In order not to extend the attack surface, we bind the hash algorithm used for signature data digestion to the hash algorithm used internally by the signature algorithm. ML-DSA internally uses a SHAKE256 digest, therefore we require SHA3 in the ML-DSA + EdDSA signature packet, see Section 5.2.1. Note that we bind a NIST security category 2 hash function to a signature algorithm that falls into NIST security category 3. This does not constitute a security bottleneck: because of the unpredictable random salt that is prepended to the digested data in v6 signatures, the hardness assumption is not collision resistance but second-preimage resistance. In the case of SLH-DSA the internal hash algorithm varies based on the algorithm ID, see Section 6.1.1. 9.5. Symmetric Algorithms for SEIPD Packets This specification mandates support for AES-256 for two reasons. First, AES-KeyWrap with AES-256 is already part of the composite KEM construction. Second, some of the PQ(/T) algorithms target the security level of AES-256. For the same reasons, this specification further recommends the use of AES-256 if it is supported by all recipient certificates, regardless of what the implementation would otherwise choose based on the recipients' preferences. This recommendation should be understood as a clear and simple rule for the selection of AES-256 for encryption. Implementations may also make more nuanced decisions. 9.6. Key generation When generating keys, this specification requires component keys to be generated independently, and recommends not to reuse existing keys for any of the components. Note that reusing a key across different protocols may lead to signature confusion vulnerabilities, that formally classify as signature forgeries. Generally, reusing a key for different purposes may lead to subtle vulnerabilities. 10. Additional considerations 10.1. Performance Considerations for SLH-DSA This specification introduces both ML-DSA + EdDSA as well as SLH-DSA as PQ(/T) signature schemes. Kousidis, et al. Expires 10 August 2025 [Page 29] Internet-Draft PQC in OpenPGP February 2025 Generally, it can be said that ML-DSA + EdDSA provides a performance in terms of execution time requirements that is close to that of traditional ECC signature schemes. Regarding the size of signatures and public keys, though, ML-DSA has far greater requirements than traditional schemes like EC-based or even RSA signature schemes. Implementers may want to offer SLH-DSA for applications where the weaker security assumptions of a hash-based signature scheme are required – namely only the 2nd preimage resistance of a hash function – and thus a potentially higher degree of trust in the long-term security of signatures is achieved. However, SLH-DSA has performance characteristics in terms of execution time of the signature generation as well as space requirements for the signature that are even greater than those of ML-DSA + EdDSA signature schemes. Pertaining to the execution time, the particularly costly operation in SLH-DSA is the signature generation. Depending on the parameter set, it can range from approximately the one hundred fold to more than the two thousand fold of that of ML-DSA-87. These number are based on the performance measurements published in the NIST submissions for SLH-DSA and ML-DSA. In order to achieve fast signature generation times, the algorithm SLH-DSA-SHAKE-128f ("f" standing for "fast") should be chosen. This comes at the expense of a larger signature size. This choice can be relevant in applications where mass signing occurs or a small latency is required. In order to minimize the space requirements of an SLH-DSA signature, an algorithm ID with the name ending in "s" for "small" should be chosen. This comes at the expense of a longer signature generation time. In particular, SLH-DSA-SHAKE-128s achieves the smallest possible signature size, which is about the double size of an ML- DSA-87 signature. Where a higher security level than 128 bit is needed, SLH-DSA-SHAKE-256s can be used. Unlike the signature generation time, the signature verification time of SLH-DSA is not that much larger than that of other PQC schemes. Based on the performance measurements published in the NIST submissions for SLH-DSA and ML-DSA, the verification time of the SLH- DSA is, for the parameters covered by this specification, larger than that of ML-DSA-87 by a factor ranging from four (for -128s) over nine (for -256s) to twelve (for -128f). Kousidis, et al. Expires 10 August 2025 [Page 30] Internet-Draft PQC in OpenPGP February 2025 11. IANA Considerations IANA is requested to add the algorithm IDs defined in Table 11 to the existing registry OpenPGP Public Key Algorithms. The field specifications enclosed in brackets for the ML-KEM + ECDH composite algorithms denote fields that are only conditionally contained in the data structure. +===+============+=======+=======+=========+==============+=========+ |ID | Algorithm | Public| Secret|Signature| PKESK |Reference| | | | Key| Key| Format| Format | | | | | Format| Format| | | | +===+============+=======+=======+=========+==============+=========+ |TBD| ML-KEM- | 32| 32| N/A| 32 octets | Section| | | 768+X25519 | octets| octets| | X25519 | 4.2| | | | X25519| X25519| | ciphertext, | | | | | public| secret| | 1088 octets | | | | | key| key| | ML-KEM-768 | | | | | (Table| (Table| | ciphertext | | | | | 3),| 3),| | [, 1 octet | | | | | 1184| 2400| | algorithm | | | | | octets| octets| | ID in case | | | | | ML-| ML-| | of v3 | | | | |KEM-768|KEM-768| | PKESK], 1 | | | | | public|secret-| | octet | | | | | key| key| | length | | | | | (Table| (Table| | field of | | | | | 4)| 4)| | value n, n | | | | | | | | octets | | | | | | | | wrapped | | | | | | | | session key | | | | | | | | (Section | | | | | | | | 4.3.1) | | +---+------------+-------+-------+---------+--------------+---------+ |TBD| ML-KEM- | 56| 56| N/A| 56 octets | Section| | | 1024+X448 | octets| octets| | X448 | 4.2| | | | X448| X448| | ciphertext, | | | | | public| secret| | 1568 octets | | | | | key| key| | ML-KEM-1024 | | | | | (Table| (Table| | ciphertext | | | | | 3),| 3),| | [, 1 octet | | | | | 1568| 3168| | algorithm | | | | | octets| octets| | ID in case | | | | |ML-KEM-|ML-KEM-| | of v3 | | | | | 1024| 1024| | PKESK], 1 | | | | | public|secret-| | octet | | | | | key| key| | length | | | | | (Table| (Table| | field of | | Kousidis, et al. Expires 10 August 2025 [Page 31] Internet-Draft PQC in OpenPGP February 2025 | | | 4)| 4)| | value n, n | | | | | | | | octets | | | | | | | | wrapped | | | | | | | | session key | | | | | | | | (Section | | | | | | | | 4.3.1) | | +---+------------+-------+-------+---------+--------------+---------+ |30 | ML-DSA- | 32| 32|64 octets| N/A | Section| | | 65+Ed25519 | octets| octets| Ed25519| | 5.2| | | |Ed25519|Ed25519|signature| | | | | | public| secret| (Table| | | | | | key| key| 6), 3293| | | | | | (Table| (Table| octets| | | | | | 6),| 6),|ML-DSA-65| | | | | | 1952| 4032|signature| | | | | | octets| octets|(Table 7)| | | | | | ML-| ML-| | | | | | | DSA-65| DSA-65| | | | | | | public| secret| | | | | | | key| (Table| | | | | | | (Table| 7)| | | | | | | 7)| | | | | +---+------------+-------+-------+---------+--------------+---------+ |31 | ML-DSA- | 57| 57| 114| N/A | Section| | | 87+Ed448 | octets| octets| octets| | 5.2| | | | Ed448| Ed448| Ed448| | | | | | public| secret|signature| | | | | | key| key| (Table| | | | | | (Table| (Table| 6), 4595| | | | | | 6),| 6),| octets| | | | | | 2592| 4896|ML-DSA-87| | | | | | octets| octets|signature| | | | | | ML-| ML-|(Table 7)| | | | | | DSA-87| DSA-87| | | | | | | public| secret| | | | | | | key| (Table| | | | | | | (Table| 7)| | | | | | | 7)| | | | | +---+------------+-------+-------+---------+--------------+---------+ |32 | SLH-DSA- | 32| 64| 7856| N/A | Section| | | SHAKE-128s | octets| octets| octets| | 6.1| | | | public| secret|signature| | | | | | key| key|(Table 9)| | | | | | (Table| (Table| | | | | | | 9)| 9)| | | | +---+------------+-------+-------+---------+--------------+---------+ |33 | SLH-DSA- | 32| 64| 17088| N/A | Section| | | SHAKE-128f | octets| octets| octets| | 6.1| Kousidis, et al. Expires 10 August 2025 [Page 32] Internet-Draft PQC in OpenPGP February 2025 | | | public| secret|signature| | | | | | key| key|(Table 9)| | | | | | (Table| (Table| | | | | | | 9)| 9)| | | | +---+------------+-------+-------+---------+--------------+---------+ |34 | SLH-DSA- | 64| 128| 29792| N/A | Section| | | SHAKE-256s | octets| octets| octets| | 6.1| | | | public| secret|signature| | | | | | key| key|(Table 9)| | | | | | (Table| (Table| | | | | | | 9)| 9)| | | | +---+------------+-------+-------+---------+--------------+---------+ Table 11: IANA updates for registry 'OpenPGP Public Key Algorithms' 12. Changelog 12.1. draft-wussler-openpgp-pqc-01 * Shifted the algorithm IDs by 4 to align with the crypto-refresh. * Renamed v5 packets into v6 to align with the crypto-refresh. * Defined IND-CCA2 security for KDF and key combination. * Added explicit key generation procedures. * Changed the key combination KMAC salt. * Mandated Parameter ID check in SPHINCS+ signature verification. * Fixed key share size for Kyber-768. * Added "Preliminaries" section. * Fixed IANA considerations. 12.2. draft-wussler-openpgp-pqc-02 * Added the ephemeral and public key in the ECC key derivation function. * Removed public key hash from key combiner. * Allowed v3 PKESKs and v4 keys with PQ algorithms, limiting them to AES symmetric ciphers. for encryption with SEIPDv1, in line with the crypto-refresh. Kousidis, et al. Expires 10 August 2025 [Page 33] Internet-Draft PQC in OpenPGP February 2025 12.3. draft-wussler-openpgp-pqc-03 * Replaced round 3 submission with NIST PQC Draft Standards FIPS 203, 204, 205. * Added consideration about security level for hashes. 12.4. draft-wussler-openpgp-pqc-04 * Added Johannes Roth as author 12.5. draft-ietf-openpgp-pqc-00 * Renamed draft 12.6. draft-ietf-openpgp-pqc-01 * Mandated AES-256 as mandatory to implement. * Added AES-256 / AES-128 with OCB implicitly to v1/v2 SEIPD preferences of "PQ(/T) certificates". * Added a recommendation to use AES-256 when possible. * Swapped the optional v3 PKESK algorithm identifier with length octet in order to align with X25519 and X448. * Fixed ML-DSA private key size. * Added test vectors. * Correction and completion of IANA instructions. 12.7. draft-ietf-openpgp-pqc-02 * Removed git rebase artifact. 12.8. draft-ietf-openpgp-pqc-03 * Updated SLH-DSA by removing parametrization and restricting to three SLH-DSA-SHAKE algorithm code points. * Removed NIST and Brainpool curve hybrids, dropped ECDSA from the current specification. * Updated KDF as proposed at IETF 119. * Removed whitespaces from composite algorithm names. Kousidis, et al. Expires 10 August 2025 [Page 34] Internet-Draft PQC in OpenPGP February 2025 * Explicitly disallowed SED (tag 9) and weak hashes when using PQ algorithms. 12.9. draft-ietf-openpgp-pqc-04 * Fixed ML-DSA signature size. * Fixed parameters order in PKESK description. * Fixed missing inputs into KEM combination description. * Improved parallel encryption guidance. * Improved SED deprecation decscription. * Added ML-DSA test vectors. 12.10. draft-ietf-openpgp-pqc-05 * Reworked KEM combiner for the purpose of NIST-compliance. * Mandated v6 keys for ML-KEM + ECDH algorithms. * Defined private key seed format for ML-KEM and ML-DSA. * Added key generation security considerations. * Replaced initial public drafts with FIPS 203, 204, 205. 12.11. draft-ietf-openpgp-pqc-06 * Fixed and improved test vectors. 12.12. draft-ietf-openpgp-pqc-07 * Assign code points 30 - 34 for ML-DSA and SLH-DSA algorithms. * Align KEM combiner with LAMPS * Drop CCA-conversion of X25519/X448 * Switch to hedged variant also for SLH-DSA 13. Contributors Stephan Ehlen (BSI) Carl-Daniel Hailfinger (BSI) Andreas Huelsing (TU Eindhoven) Kousidis, et al. Expires 10 August 2025 [Page 35] Internet-Draft PQC in OpenPGP February 2025 14. References 14.1. Normative References [RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard (AES) Key Wrap Algorithm", RFC 3394, DOI 10.17487/RFC3394, September 2002, . [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, . [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/RFC8032, January 2017, . [RFC9580] Wouters, P., Ed., Huigens, D., Winter, J., and Y. Niibe, "OpenPGP", RFC 9580, DOI 10.17487/RFC9580, July 2024, . 14.2. Informative References [ABH_21] Alwen, J., Blanchet, B., Hauck, E., Kiltz, E., Lipp, B., and D. Riepel, "Analysing the HPKE Standard", 2021, . [BCD_24] Barbosa, M., Connolly, D., Duarte, J. D., Kaiser, A., Schwabe, P., Varner, K., and B. Westerbaan, "X-Wing The Hybrid KEM You’ve Been Looking For", 2024, . [BDPA08] Bertoni, G., Daemen, J., Peters, M., and G. Assche, "On the Indifferentiability of the Sponge Construction", 2008, . [FIPS-203] National Institute of Standards and Technology, "Module- Lattice-Based Key-Encapsulation Mechanism Standard", August 2024, . [FIPS-204] National Institute of Standards and Technology, "Module- Lattice-Based Digital Signature Standard", August 2024, . [FIPS-205] National Institute of Standards and Technology, "Stateless Hash-Based Digital Signature Standard", August 2024, . Kousidis, et al. Expires 10 August 2025 [Page 36] Internet-Draft PQC in OpenPGP February 2025 [GHP18] Giacon, F., Heuer, F., and B. Poettering, "KEM Combiners", 2018, . [I-D.ietf-lamps-pq-composite-kem] Ounsworth, M., Gray, J., Pala, M., Klaußner, J., and S. Fluhrer, "Composite ML-KEM for use in X.509 Public Key Infrastructure and CMS", Work in Progress, Internet-Draft, draft-ietf-lamps-pq-composite-kem-05, 21 October 2024, . [I-D.ietf-pquip-pqt-hybrid-terminology] D, F., P, M., and B. Hale, "Terminology for Post-Quantum Traditional Hybrid Schemes", Work in Progress, Internet- Draft, draft-ietf-pquip-pqt-hybrid-terminology-06, 10 January 2025, . [NIST-PQC] Chen, L., Moody, D., and Y. Liu, "Post-Quantum Cryptography Standardization", December 2016, . [NISTIR-8413] Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., Kelsey, J., Lichtinger, J., Miller, C., Moody, D., Peralta, R., Perlner, R., Robinson, A., Smith-Tone, D., and Y. Liu, "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process", NIST IR 8413 , September 2022, . [SP800-56A] Barker, E., Chen, L., Roginsky, A., Vassilev, A., and R. Davis, "Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography", NIST Special Publication 800-56A Rev. 3 , April 2018, . [SP800-56C] Barker, E., Chen, L., Roginsky, A., and R. Davis, "Recommendation for Key-Derivation Methods in Key- Establishment Schemes", NIST Special Publication 800-56C Rev. 2 , August 2020, . Kousidis, et al. Expires 10 August 2025 [Page 37] Internet-Draft PQC in OpenPGP February 2025 Appendix A. Test Vectors To help implementing this specification a set of non-normative examples follow here. A.1. Sample Ed25519 with ML-KEM-768+X25519 Data A.1.1. Transferable Secret Key Here is a Transferable Secret Key consisting of: * A v6 Ed25519 Private-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 X25519 Private-Subkey packet * A v6 subkey binding signature * A v6 ML-KEM-768+X25519 Private-Subkey packet * A v6 subkey binding signature The primary key has the fingerprint 7f81f9d0db7cf905ed375ba0057928075faff433a70b88c0a30a022ddeaf3ac9. The first subkey has the fingerprint e3ed45a07c5af795b7cc5a156738efb42301c10df886a341ede80fca4c99baa3. The second subkey has the fingerprint fecb6e4f8a9ad135c6b45e63d9016daf7706d7e8322fd6ed1d8b028f61d57ebe. -----BEGIN PGP PRIVATE KEY BLOCK----- xUsGUdDGgBsAAAAgDZb3fPA4Y7G87USs+N4VIxWY1uy4Rn4P/NA5x1KZCcsALrky fvyxOFbcS1OZ1dW6zIrPCOPjzhYk/OjnvAhlmy3CrwYfGwoAAABABYJR0MaAAwsJ BwMVCggCFgACmwMCHgkioQZ/gfnQ23z5Be03W6AFeSgHX6/0M6cLiMCjCgIt3q86 yQUnCQIHAgAAAAA9ACA/zE1ayus/liv6a8+PSW8Cl2JUv1+A6IL/wq20pJWaNG4I yt+G4yxRfN6ca8WMIi8StUzcK1eo7CyX3Kvtj6dfqhJ45wlnV6A1VROojA9jcGIu FG9u3ttf1hnnzlM1ngjNLlBRQyB1c2VyIChUZXN0IEtleSkgPHBxYy10ZXN0LWtl eUBleGFtcGxlLmNvbT7CmwYTGwoAAAAsBYJR0MaAAhkBIqEGf4H50Nt8+QXtN1ug BXkoB1+v9DOnC4jAowoCLd6vOskAAAAAqtUgo0qTqXJPVEDyLu74FId3ETgVp5gf Nd1U/7aTBx6vGSCI2JOujbCaJC9HgG/tJXPhOlP05HPcNvLyx8XrxTrJY9cPtZS1 iVYpGULAUzvoy0eaAVPa6cxXtsSOdjNEVHsLx0sGUdDGgBkAAAAg/qSQQXVt99z6 jqGnnJ9qY/fh3WeuYA8K0U2gT3LabCQA0IyNT3OmzxszeuR1RM4gT8uHWUMVzj3O Kousidis, et al. Expires 10 August 2025 [Page 38] Internet-Draft PQC in OpenPGP February 2025 icmhn1FLNZvCmwYYGwoAAAAsBYJR0MaAApsMIqEGf4H50Nt8+QXtN1ugBXkoB1+v 9DOnC4jAowoCLd6vOskAAAAA/LYgqcJuYY5yvHWF9wtB9SGpMO0hXHQzL7bp2Og+ F4Ja0Aop+8942LLOhjHAL42gt447zQ1I8Hqr6cIr/h/VmIXxK8yif/zEPDOwDi8W 3LdfentYkUodyJKo0X2v2LUv9+oKx8RrBlHQxoBpAAAEwCMsYaegNwansYJa+5Dk fTa/feM6uCuBqWv+/6Nw+R45PaG6MPW0KdXNZuJfVMkRuAp9qdxoy8B2XTKm9SOe W9xd5SBng+NidMfAF5kK5CMG0IU4ocJaqJV6O+xSO6QyqLXFslBIAfeUHJWC6Epz IEVnNBYDTSZstIzKpvs99geqtpYvEbulJXO3uHRIA2sfaupCRJhPLyWJkKoGVOED 96JZPYeoUTxmUemeoBF9eeKSR7o8BymcZ2OcBLbIeyBPI4tlvPC5gRXLg6eZ8aOi C5uvQ2SJ3ikdLVudFzsx3GYfAaVFK6p3ypRwqWstujBqPvUkDJx1JflAqxAHz0Mj DGocypQfU1cM3iqBmCIs5UWUSakAFMerb5BUh3aoDAhKwdksvntGPMuyUcO1jxxb xTNyTHqC7vFnXqxPItan1PwgCnFNwAuY+fI51KZBani/ADUeFulwNLJFmevIBNKF I5akhpeq7Hl+YngF6jfI5jnAtSbGKLGshgKZvJs2mFhmHTsDEZw+4ZNDOYByqciA CsGv0EI4R/LCMyo8lWJordtDRsFd+hmXWeKp1bIVL2MNV8HF62hFjfiM30xv8IG8 FaBh9/yAGcWhjHB/Q5Vyu1ikI6o0pYelotGH8eEa4beoLSmAgGXMPYgArlWEaydY M2h8CQIq6IBh1wY6d6GeNwcvw8d+P+McQ9AfuFAm6EcCaMVBOGTImTmEr5uvLYOD 1eh6fYCLg3plbzJkqgYR+LrGruO/EUgJUvzElLCSRqMnjZhmyfe7PSAHXwrM4CV1 VOBdNdOxkyqnhVAk2aVmPJBcYJgkz1WWzshQHiQpr4ynbIJLnKJ8iqqvlaqSo1MJ 5VvDonuowToiv+cj3tZl4Vy2CcAEgBx+84BkiIBhaGie7rIRH9gN0dOqZQfO1Kmo Ama1/+BIFIUO+YsvvTRrpOlkDukeXKvKSuYALhxPgAFReYNzNvCpQ3jCxiooldAv tkt54Utsy3nHKDOlQ3a0YQFTn3QcIeCQCBImGnRxUyN9BQMc/sOJE+tu6EzBvVgP fApAeLliCLEs8aCsl8BUW2tuWeYkTukNu5oMPecrLjzHyMpyHgQzr2rE6ZjPttIT e3YLPwG2DYF28lhCNgGMu3ErRzpumkqx2jQi17ORLeQaVjmqBmi53ge4hWOxp4gK ilsYbhqQvTpKuStYNTdEB7ZTitiC4bZ+JVwqv6IuJvUYhSoYiChzwrtBtgt9KkF7 JZvL+TU/q4UTnaTMt7AQ80cNdjEN9XIGmpoz0/R2iRc2R8uCLhnMK0WGoIeS9vId wQMZo5M/2stSBRxZWXCjNuKrveQLtaemMTWNxESGKtADjeMoUCminmmPttS0/ruM dLa4gzWFQraINml1RaaWdSUjf1sBD1V6cXM1oZVZJhK9cJe60Tck6xFb6+eZpeY8 ddiYLMTBqCCaB5YKRqe0ERgNe7XPUGkaVGKN1Tk4DrG2MLu5xwUdKttJkpJZdzZi p8cnWIwUODIzY/FeoFU6C/VdwpEGSxwUCTeY+IFsc9MhJtpxhMeOfvKChjmH/aWB +DUBU1Jcv+wn0wmMFfp/x6PLkkTEIVHpaT/1Bt6tDft9d8lUNG3FwO1h1EnwgFt/ 3b0Ajje2abMDZ8eLjJ6UjJT67nOB63bVjMoLD6y5wtHhnjwJ23BEIBWPsAiq/O5V hLRdoSsJjvDKfuNg/JndY2CjXVFmggX2ONzBF5N01mE28UPiy3GQP6IfIC9zxY2I mV2+wpsGGBsKAAAALAWCUdDGgAKbDCKhBn+B+dDbfPkF7TdboAV5KAdfr/QzpwuI wKMKAi3erzrJAAAAAKq8INV/lYql10zpdeGUbDmsWmIbK1V80UI1j2OEquyfbzdK pQuLRW+zYw1jQQgdFxXhS81xE9TXYXCVYYVTKu3Noaquq47RJ+1VihAbGg0Jtwiu e0ckPjYravYLkJRl41MkBA== -----END PGP PRIVATE KEY BLOCK----- A.1.2. Transferable Public Key Here is the corresponding Transferable Public Key for Appendix A.1.1 consisting of: * A v6 Ed25519 Public-Key packet * A v6 direct key self-signature * A User ID packet Kousidis, et al. Expires 10 August 2025 [Page 39] Internet-Draft PQC in OpenPGP February 2025 * A v6 positive certification self-signature * A v6 X25519 Public-Subkey packet * A v6 subkey binding signature * A v6 ML-KEM-768+X25519 Public-Subkey packet * A v6 subkey binding signature Kousidis, et al. Expires 10 August 2025 [Page 40] Internet-Draft PQC in OpenPGP February 2025 -----BEGIN PGP PUBLIC KEY BLOCK----- xioGUdDGgBsAAAAgDZb3fPA4Y7G87USs+N4VIxWY1uy4Rn4P/NA5x1KZCcvCrwYf GwoAAABABYJR0MaAAwsJBwMVCggCFgACmwMCHgkioQZ/gfnQ23z5Be03W6AFeSgH X6/0M6cLiMCjCgIt3q86yQUnCQIHAgAAAAA9ACA/zE1ayus/liv6a8+PSW8Cl2JU v1+A6IL/wq20pJWaNG4Iyt+G4yxRfN6ca8WMIi8StUzcK1eo7CyX3Kvtj6dfqhJ4 5wlnV6A1VROojA9jcGIuFG9u3ttf1hnnzlM1ngjNLlBRQyB1c2VyIChUZXN0IEtl eSkgPHBxYy10ZXN0LWtleUBleGFtcGxlLmNvbT7CmwYTGwoAAAAsBYJR0MaAAhkB IqEGf4H50Nt8+QXtN1ugBXkoB1+v9DOnC4jAowoCLd6vOskAAAAAqtUgo0qTqXJP VEDyLu74FId3ETgVp5gfNd1U/7aTBx6vGSCI2JOujbCaJC9HgG/tJXPhOlP05HPc NvLyx8XrxTrJY9cPtZS1iVYpGULAUzvoy0eaAVPa6cxXtsSOdjNEVHsLzioGUdDG gBkAAAAg/qSQQXVt99z6jqGnnJ9qY/fh3WeuYA8K0U2gT3LabCTCmwYYGwoAAAAs BYJR0MaAApsMIqEGf4H50Nt8+QXtN1ugBXkoB1+v9DOnC4jAowoCLd6vOskAAAAA /LYgqcJuYY5yvHWF9wtB9SGpMO0hXHQzL7bp2Og+F4Ja0Aop+8942LLOhjHAL42g t447zQ1I8Hqr6cIr/h/VmIXxK8yif/zEPDOwDi8W3LdfentYkUodyJKo0X2v2LUv 9+oKzsQKBlHQxoBpAAAEwCMsYaegNwansYJa+5DkfTa/feM6uCuBqWv+/6Nw+R45 PaG6MPW0KdXNZuJfVMkRuAp9qdxoy8B2XTKm9SOeW9xd5SBng+NidMfAF5kK5CMG 0IU4ocJaqJV6O+xSO6QyqLXFslBIAfeUHJWC6EpzIEVnNBYDTSZstIzKpvs99geq tpYvEbulJXO3uHRIA2sfaupCRJhPLyWJkKoGVOED96JZPYeoUTxmUemeoBF9eeKS R7o8BymcZ2OcBLbIeyBPI4tlvPC5gRXLg6eZ8aOiC5uvQ2SJ3ikdLVudFzsx3GYf AaVFK6p3ypRwqWstujBqPvUkDJx1JflAqxAHz0MjDGocypQfU1cM3iqBmCIs5UWU SakAFMerb5BUh3aoDAhKwdksvntGPMuyUcO1jxxbxTNyTHqC7vFnXqxPItan1Pwg CnFNwAuY+fI51KZBani/ADUeFulwNLJFmevIBNKFI5akhpeq7Hl+YngF6jfI5jnA tSbGKLGshgKZvJs2mFhmHTsDEZw+4ZNDOYByqciACsGv0EI4R/LCMyo8lWJordtD RsFd+hmXWeKp1bIVL2MNV8HF62hFjfiM30xv8IG8FaBh9/yAGcWhjHB/Q5Vyu1ik I6o0pYelotGH8eEa4beoLSmAgGXMPYgArlWEaydYM2h8CQIq6IBh1wY6d6GeNwcv w8d+P+McQ9AfuFAm6EcCaMVBOGTImTmEr5uvLYOD1eh6fYCLg3plbzJkqgYR+LrG ruO/EUgJUvzElLCSRqMnjZhmyfe7PSAHXwrM4CV1VOBdNdOxkyqnhVAk2aVmPJBc YJgkz1WWzshQHiQpr4ynbIJLnKJ8iqqvlaqSo1MJ5VvDonuowToiv+cj3tZl4Vy2 CcAEgBx+84BkiIBhaGie7rIRH9gN0dOqZQfO1KmoAma1/+BIFIUO+YsvvTRrpOlk DukeXKvKSuYALhxPgAFReYNzNvCpQ3jCxiooldAvtkt54Utsy3nHKDOlQ3a0YQFT n3QcIeCQCBImGnRxUyN9BQMc/sOJE+tu6EzBvVgPfApAeLliCLEs8aCsl8BUW2tu WeYkTukNu5oMPecrLjzHyMpyHgQzr2rE6ZjPttITe3YLPwG2DYF28lhCNgGMu3Er Rzpumkqx2jQi17ORLeQaVjmqBmi53ge4hWOxp4gKilsYbhqQvTpKuStYNTdEB7ZT itiC4bZ+JVwqv6IuJvUYhSoYiChzwrtBtgt9KkF7JZvL+TU/q4UTnaTMt7AQ80cN djEN9XIGmpoz0/R2iRc2R8uCLhnMK0WGoIeS9vIdwQMZo5M/2stSBRxZWXCjNuKr veQLtaemMTWNxESGKtADjeMoUCminmmPttS0/ruMdLa4gzWFQraINml1RaaWdSUj f1sBD1V6cXM1oZVZJhK9cJe60Tck6xFb6+eZpeY8ddiYLMTBqCCaB5YKRqe0ERgN e7XPUGkaVGKN1Tk4DrG2MLu5xwUdKttJkpJZdzZip8cnWIwUODIzY/FeoFU6C/Vd wpEGSxwUCTeY+IFsc9MhJtpxhMeOfvKChjmH/aWB+DUBU1Jcv+wn0wmMFfp/x6PL kkTEIVHpaT/1Bt6tDft9d8lUNG3FwO1h1EnwgFt/3b3CmwYYGwoAAAAsBYJR0MaA ApsMIqEGf4H50Nt8+QXtN1ugBXkoB1+v9DOnC4jAowoCLd6vOskAAAAAqrwg1X+V iqXXTOl14ZRsOaxaYhsrVXzRQjWPY4Sq7J9vN0qlC4tFb7NjDWNBCB0XFeFLzXET 1NdhcJVhhVMq7c2hqq6rjtEn7VWKEBsaDQm3CK57RyQ+Nitq9guQlGXjUyQE -----END PGP PUBLIC KEY BLOCK----- Kousidis, et al. Expires 10 August 2025 [Page 41] Internet-Draft PQC in OpenPGP February 2025 A.1.3. Encrypted and Signed Message Here is a signed message "Testing\n" encrypted to the certificate Appendix A.1.2 and signed by the secret key Appendix A.1.1: * A v3 PKESK * A v1 SEIPD The hex-encoded mlkemKeyShare input to multiKeyCombine is 925fd46093bf8a785b89f3757fedaa8dd9190766471d7e68c426630851d9621e. The hex-encoded ecdhKeyShare input to multiKeyCombine is d98c39a18dad9840e255c0b34c846089435617ee47f5764fad66e89abede9955. The hex-encoded output of multiKeyCombine is 64ff5bc957bc99a784d455cb5575ca2898071bc6c0cf0332b269e23e7280e5ae. The hex-encoded session key is 401aee9fa99486b10ee774fc5445ccc997fab51b19e05577304228351ffd5e0e. Kousidis, et al. Expires 10 August 2025 [Page 42] Internet-Draft PQC in OpenPGP February 2025 -----BEGIN PGP MESSAGE----- wcPUA/7Lbk+KmtE1aQFYPV2L3R92MB3XcD4zW5yGNNNrA5L4YXY+566CB/Ab1sPF thI8GchijxcRzieKwGRihKkTo1YWaaKz2o1HtuEieKl8xJR+p/aLwBdW9LidSQKd wKjY0xuX/irnCIV0oVeR+babJl8IqCtj9OGf0vcMELON9Sb4IkcG/PM/dKsUy7Zt HwuVbg7JCuzebSadJkf1rgRANrPfVUZcM2eJNAyd9ybRk2u5OAJzWMLmwcPuuk3k 4s/LvUhW/r8NzFRYgHa+aaZI/Zm1YtxqU1bOqRxg7sON7fMCa89eyNJvv7F2yTg4 xc55YeU+l9De4FCDINCgG45cjaFOeN8VnjBefuy+GxLwwrmm5LUZ7/C8I6ffXQHN K77IB0SQKBNMuHDhU6Za+m1CkshS0JaVTG9cqyyIiQ0EGvDBooI5Wy3O+fxFrbgy Am9+l+anfwyw2mQakvzVqSLFDlLg/sha9oEvVLBd5JYTI1qzIlfsC0qbHEfFT+d9 we7Ap/kG8Z+8rIRmRDmdHLAAJVfXr1PGsqGDMdfx30W30ksX1eslgD6M5XnXw/GN 7JdfFrkhdzwg+C5oNo7oDuKyvidANDBoWTgusf4rdoB6WZ29EHvaiMJlWMvQCc3k g/s6rNDcMAIjP1T7SCfNLamuJLxARmRB9snUj2I+Rna63NacHX0M38HxF2q2cj41 pG4sr+0/LuwznPVZjQ1GNPDmjJ2PYY1uZHpAo54tMK/Q+fc/unikYzjMR6f/r6P0 1/N4IUXNkwR/rSus1PjcgJEGbN5von9RTr0SSY5oT7NFXqyhVhCwtaAmo9o0EXbX dtXSM81qIx2qE9GJDo3XXlyrHgveiTuEnahJJLzpmLHoxUAxE4eUxVTJki2AIWSy EwB2OTa5BAk3w1JOTr5hEjGdMW/tyUOC3QkQTinbMfjMak6VC1FwQ4qnfQERocXe +JUT35RyjRH+QFLDmRZz0wsFOtzyW+gYZZKWM589KbWVpGAvJCPIjbmNbAEXZ1CN WzwOOyTjPwYbn5QtMXpe2M1oD1599oj+HayYq7u/5XZvQMdPymWW/1QkHj/gi7rW eXY+ZyxLVIll0vHThlU4N9jwA/kpCU6oHoGaWlo8hHLe+2uV7S7RQxN2/lPZmN4X MoD+aNzQj1CfymH8CU+ez8pZSd99S7vcScbojUMinLvXPj58lT6IBDHInatTnokl Lpv6RcEGu0qpHa6tZO93zNJqQGi5q4Lu9CIo146vw3jtYY0K0uZ7mCviA08m675j OhgigfAo9tBb+TJF0wzLKBscY1BoZ52tfNhkiAhUG0+I5VUMv+010C3korARHNCu 7RlAEX8lFoZaEDDzauzAuJmYUMusIjgKNWdhXOaXhbdxcYSFIQngSJ+cTC1n250u IBXcixbSP8TS6fuIIxpHr1FDnP8LIGQzCdObaXvvttsS2nuHj7xEPcbHLtr6kQ6D xXlxKzgvn3ht0L+24gLSPN6aZ1tO5PNaad+g0aYpCa+kyZ7vJpOCB5wQ9N43PKxU Ucjl3CYWmZ4QLDOmBmjalbenc+aNP9vSwF4B5k+mv/6OTzlOPP7UAdMenXLgE8hP vZc2wVSU8VLqZAo00LxjSEigvKT+bijLmVA6FclNxRpfFYN0+L2dBo0bK4+DOn51 srHCi3/W2Sos5usZtE5jaX1ZOqP0k5LM9Z5deHo6KtVjYGgVghfcnMgm/0Xd69u3 Qjt7zgp/oe7PgYFDleurwBmtviU2hfRRD2tAg7Oy08eNrsa+dB+V10wUZC3F345a z+OdkkpryD0Cdk2Zg5F+T11S9q6zPvOjzUkO42chb30q7oLewfpgzRi0W7yxAtoh fzmlNAqdgr4wsuwwoR8nCKkPCVU3b7b1k8owbDofp1dqyB1YjQfrFCTYRfEB4ZmE Q5Ci65Ap9jl+70Fhz6Xv3UNg2JT1ls0l -----END PGP MESSAGE----- A.2. Sample ML-DSA-65+Ed25519 with ML-KEM-768+X25519 Data A.2.1. Transferable Secret Key Here is a Transferable Secret Key consisting of: * A v6 ML-DSA-65+Ed25519 Private-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature Kousidis, et al. Expires 10 August 2025 [Page 43] Internet-Draft PQC in OpenPGP February 2025 * A v6 ML-KEM-768+X25519 Private-Subkey packet * A v6 subkey binding signature The primary key has the fingerprint eef4c85ce59af6a4520432960079697ebbcd521dffc500e945209a284f535791. The subkey has the fingerprint 5718270f6330b5482f4f5c24ca8ea2d826650ad202f39c91638c348e20a03aad. -----BEGIN PGP PRIVATE KEY BLOCK----- xcdLBlHQxoAeAAAHwHNsSQQP4wmo/kou57MZ8OIFUsikxSGliRd1MDtjveZOkdPs kGNI1iKBYBfGHbSeSztN8uOighUOGTlTANInKwpJlfwzqjCGey4MmhYNXzPcd+VM H2CLl7wd1wsXu+CRFv8OSTNpI12sY5z4e/m+1UZ0Q76QOYc6/z6k6UNSDOrbjccG AaYwO1UHkYP5Yxe2gGEvj9jsuFW2+FL1dOrfHv/0WgClBT1f4aMyX801Ppc9J53Q y/rDs1e11BknrbEAO6lm+PGljNagPn8PapQ59skuolSCQBqiHC5V65amnusrtodb 5xMRlOpiFIPV7oRNv28Zf6DcXpAV61f7JUyT4Osq3+arCdcrxxtZQRtmjSdCWfGX Uf4eirZfKZltx5rW6FHPaHmeKO52xKANNR5uLODGXC1+zfEqhzsGgfSWdvTQohTy cDjgUHTfUubH7ZUMJjEYZRPiB/cpl2JpLerTv/QwcYWRojk7qQ4D2cVBZkAOkxb6 DtyQiaPjwQG/FNpgzqZqsongwf6jY7jqFZxiee0wLNUv1dqqmvQbO090ir1gjrWo d7xDZA8b2vhXfsWsXphJUbVjXiT1qr5GNLagSTa2dEkc2lqHxDQcnpTeqk2t6ZQh vWURQXZAveLJRO8QYBWnWR2F9AzjJvAH97bVYnErNBxvifKlxD7wkGuqg2iJRGHi XAun1YH2Zk3Jki/HKiaaqD1z72WBdeSa70n2XJ2vSSYW/KNofTzWIOMSMI9rrcuH sl/P8EbzzPv72MZlbpk3qgRotnFCeaM+ZvP659TbqvYfdnO/+Qeq/SDJAxemG8gZ taQAB7AN3BF27PYJL8X9ASXW4wjDFTdQRZ5Xdlnim5hwAgeEVIeiJiQAHZsDiytH d/0tYpoM9D2L4Ul7K8LxkWJxqcc36oBp7t8665RRku8G1T0uT+cvJPDgtx0Qrv7E CznFufJuO28F0Qfxr9ptFR/3vvXBgFrGYlACDM897aXMLnviroVwx9p8/Dgq6pDt in33yfu2YVFsyODzFFjkFjJBLFA8wU2gq50mSUgygaBNmkKhVXY/MXeYaJD78i+e XUFQfXazLjoydpSx7aJCKrzdXQ1WDb0wLt9ssMb4xL1Qr7LBjVzLWN6jZSyDuEsE +Z75YN2waYxwOdAnVUAD966uTK3Ptkfw6hDK1L7jwAeEsVLyrUcQ9Hb/dE4uaC5T A1X2riqY2keBroYKWdk8JPA9ffNskrIMkMS3wRpn9HcM0SURzmoDSdpXE5pHyHJo Lz5pmokiCFjgG2qEVrPjc3/3+BB2TdgZXPDgslNs86Tk5wOCI924t5MhM+HzdoFR Agc3gUQd0kk/UGxDXjFu0RhGJ+kz9AoOZwe79lYj+afZZw1HFT6oD3+czrGHW42p 2cu0dgfMpB0QfYELqU94wHCNp9HtUxX7G+B+D8cCl7rYHZXVRRXlpD4+gTGhcnKU hw2EgT5qsMjxMdfQOlP1ywaEcZiL0iRezSqPCw7Cm1CVywum6DFVfrUDmQJim21Z s7lnA7234sbpvYYf8+N0HsPpZ0QMQKBR/YTGjkI6Zf26bCdRxHUaIkNUtJJVNIfI JAXyEnB7G6dKwpM2w/bWKyQ2OC1rnMVBAjlMXR/PBBXK6B7uj7Kn4aVVwGfW8DnL XTJzE9Q1CsJSSOFprxlNlG+3LS+3bzvak70zA9XA1vRVBBszyF33weBNlEYQkmgu VqNndGtcYo189pzaZf4MeJXHzEpnt374WWD1xvpvEORvY4Xsf53mvqHKGtqYz+H4 +uxPQa3I4BE5vUsz1mZeez9Ysp43l8h+bBRcXkGf729GrvpGdT32Z58s7FJzFNsd 7DK1feCRXbNAS+aQI83DQzajxYRf1vGlN++9BMfv41/ndZLXwqWdWW1FGjKWMKRA jW3pWia2E4xygjU0xDFo4EIsLPJutLT8bnaktZgYZPPrjipCmkbkPlibTpt0KJYq Qh95N17As7B3W5TppIS/ON9cyv3/IauesvnrOY+BOSu4JV27fg8lleJrUSyy9CV2 f6KulVjjOUdCZKgghwGiXyFWxpSD373Yu1uKE6vVinC8a9VXqkiB2LSFsCtZycVh KWiJCyBkDew8dz7hRAEKfaRnUzii5xQr0qk2RZsgTe5niS+oEp/RXVus7OCfxqfU 4SZJwdY+EOGhR5Sk6Omrg7hWeQzuVB5dn5wEEPajtc6ZOnDgsPKFuPMrIFdRmElc 1F/fIBXQgZtynQQqvPwG8a8I+7e4B50dW5CeV4GzaY/12+XnoYRGzvatMfSgsS5U Kousidis, et al. Expires 10 August 2025 [Page 44] Internet-Draft PQC in OpenPGP February 2025 Na3Pn70JxYe5+jgh7gpgV+XTicNBNq9ERZGrAdbppCsJNr5yIKM5xGVjce2DsTcO YRjg+xtmOC7pNo1AQxc90k/TTUZ5VT8tBarSyiCqM1hY7BRhafHfT/+9csAagYhm Q/X57MtLfH8B11zZE6mPb0VjBXg1ZqYNHx5MAkdMikfeEq3PCrE3xT9mWfV9Fq1t ylRFzxf4KUEiiYLWseJvY9L+F6D68O7nU1do7VKehMuOyXjZ4sVk0QkdLbBPFBW4 7gyRPfHNHf4g9ooAglq+php7m1/R6LL46Q4/3P+x3eeA47KnNNd/cLh1X/+9DA2y qosZDMY7u+gaiujH31RlZM0s/ptE1N7MRAHmEccA/bcikFT7DEDlF7idOW4Ji2GA 96/pfbdlKBmOM1+8yn4xMbOwM9bLVqaWxdoIMML2cCU762NqHQwhBb7uSZzhS8LM zQYfHgwAAABBBYJR0MaAAwsJBwQVDAoIAhYAApsDAh4JIqEG7vTIXOWa9qRSBDKW AHlpfrvNUh3/xQDpRSCaKE9TV5EFJwkCBwIAAAAAhcUQ4U1BKZc6phFPq1H7il9Z KDJxtroeIOACC79a337gOD1xXnZ1Ks6X3lA7UEIIvcyNC94DBPj+feahRxv3gJ/V 6C9I6CQA2AvWMa1wmPvtsAHwKsCd/J4P8qqV9pohtnqb6ewta2YhRNl7uxg7AFjS PR2DJlPz8X6Lxlnm/5tWBTT3/SpDZ2dz5PyZE2aYU+Eo07LI5Fgf6O24SZACWsr2 IzBOFMavplmV9rzZyWXY3l9srMrzYckFb0QG0FpIsHqbKj/N3gqrb8A7uFCO/wHu QoMJpwoxAuElD7a/xIfopyqKn/cuHhhuZwgf27xRumpvyoTO7C4Abkhe+s2iTpzv ItJviFk8KcdQZXUhD3ElyULJ/nAByHfM1HIYuqroGboX8mnnglfJvoUayRjdBl9m q7pjEic37uwFXN/PqURAvE1DMYjUvES3aGqe/NI45nZ83KEJ1lm9gJdvW3wJV2Jq cshBF3JdVM2JvJMNzTg2FQIl5d36RQOwuxvvESe+zqmlcrqZ2E6J11KHXLqaecmM igTpFWtJhL9DY7v4cuHCaoRfyRFRp1/XbROqQTaaGUrXN4EEggovnpOxRNykyyJD xW/ydEGQdeIIenzgounuflfc+qVjiFxK8VW4SB8Y0dtu5q85SqkLpdPvKJYDOHO9 xurCtNX4oytP3bNUZmrmqR5M3B1SfaMpGnFoVtDuqhV/w3uaZs2TfoBMivIqoEh7 fzHeHg/pB2kta18A7BdvMWgluOzIv/BEGVsXlcxNyU6cIrbz5Cc59ZE5NaqbL7/l sLtMs1QmYYR7aJab+qgTl2roFejB8FGXI8lf96/jrXBtJ/M/HIRl26QaU9hIdPwU oUc+qDRlAkvDUWkF5K9h9X1qhRFsC0qiGGKgI+hjyz+qcZpc/BPOqmAFqsGOkolj ri/G0WgBm9G2nlMyfTNY+AU1LPQNfDYvpg6ebPw4jGV0xX2fmRZbvvVjMYs6nMey Q9dnt8gBJcGpMxwH513gKZIBFdPV7BBqC0gsrxGDbppI/dYFalxwLDw6O1BJXvXL MQ6KGl+38KgaXcsrQkA/PY2wuLNW1qIPxMpi18t24SBq+M3WNZGwoBu7fiIcycfX LoWAclYmQ7rXZPtFPfHAMfbhXTW5Dp7SHA5BYuDWsP9cZCKHVfc3e4Wh6Y7wTckU s6sKIC+32n2QnzP/I8xV0jvDAWsXUdpBQ3BwSe/IYltogsDKXg0B2oTo6JR/jqG0 SZv3xaDRBZapL3bSP0jkKYxhxaN+kiz5tSNTz0hkT8BUi8RJ3XPBw2+n0B+ctWta 86XcxCRHaSUAmzYsF50j1OP3oAQvFK4JOiJvC3GtoDvbmd5ORcLRDg8VgFstH/zE n2eUbAKt3/uK/TAFi9asRP4f5SUgggf/vGbOlSIElLSfk+ySoj0oTRKcgT1p6tP4 K41OKChCq7EsOkulKg2zhJ23eeBrqam8JwL+aN/FJx6n4SU/n4ZhvfK2mJIvf6c8 xiAlJIgsxzBwNU9WYUIxhdZ5Whh+kJoia71/0IGLw4WpTJwfqEstji2CV4xrjUUL 9kJnwLXydbMvviGZr7aTWB8wGPzcoNx1aaX5Dp1cXdWVvvQdX5kJ1n3D4eGzeF79 oUwxulSeFlDyWm0FfsaTvpRuGawI4zdBGq9zlAYMPEK5ahOmMsBQpxOMK2xeOTyT SsOg9FoEy6OxvWo54A4Iwh9lGYQ5YGZvl5+6DdXaUnHdVmZlYxUm0XUfQR8Sh+YP zSdkBI7+zFNJfOKFuOHvK6rrfoyCJ59hHZO8hmyP0txbtIY5ADc+vTjUOJSvHY1r TrEa8iozeHKamij9CvZs0gC1MeCYilA7zyOn8pjHhR0yOEDUFKSVSBWWJ2zDSVxT 2HZjk6fHs+0QVwpBNRAlBqBCUx6t77JG9Um4pupZ2cXU1p0mp2uMktmprj160wqQ 0MxMq8rAjVYCWahuYMlgyIaHbCEBbSNywMD2/oFp/Mq+vDR43sooWRuyjRd1hc6e eDjzz4pbnmpkeO1dhQEE459VBJfR3qNk/Qcy5Sr50LMbSEJyJ71DoYaUppOBXKIq cBM7E17Ozlh5oKRpyPjzie+vBaOTUq5VENew2mM1DYIOAmKxtVJKXwB4q7rjvqpK hJ9s+JfPGFeQWHGwWJsaI+P1aeWgdxFgsFkok9uFk8uqcuaB0YWNI4HgPVQXLZ3+ ssPdfOOyXwB5HEEaoShg43xEvZDhEAIzbNzDDlpLCujNxWou3D2pta7+JkRoGPoq Tg1xaxSay4/y8BXBd9ww44vozggfCjcZdQHX5KFVE84/GtosusRz8/P9/RLW98M1 ILB8YYvX+k6lhGF3WtK8yUZI5RSKVYqpSF4Z0bBXjlgnLD2tQS0e9kt8E/NUa8Gt sDbY90ctUifVgtXPtUDM1mjv567t1XnEjmwowH0OscCvzQddWNUIi80+mojRyocU Qf7HYcczrOGdMEf/tG73JeRaGLVAyH3nNYFGwa+EJhdzFpy8Lhi+7DsRDaBzmn7K Kousidis, et al. Expires 10 August 2025 [Page 45] Internet-Draft PQC in OpenPGP February 2025 Pm1YgPQ3b7hLMEcV+Wemvbb7hZdkbW3siNjDuI/Dr1sxai470iSgdsRRbqLVSLnt XRgupN306u0XLmaUI5dvDF0ekTbmcCW37dlIiK/OIH6V6j3Uw7IegCnXPiQfqY6F qGE+hjZhlWlu6+TJZ/FVk6LxJgY0gYgMFdNylH4SUBdv6Ao+ZJrJbi8tWaXF5dll 48lVyVD/1jEbI82/wx4gEHONHHs6A9+Iz2P8HhIEsbvwd+WbruoVEyrN24LD1Fs/ uZ1zsim0rLMg4XZwe7jrmFQd4qxMcJQb47mnGzmluDYRCsRq8LG69wSHZZOuxmVc QoQDxuCLFjx51HT8HzsvDTz8upYR8Sb3iVRvvl0SOfTLn31H5fHTQzms9iHLPzhk L/5D72+XbsWedszZ5pXAiorUDlaFAQ2nN9bstOMob+ZJyTNM1R/8NQpY7INH73wa wXmNIo/LloJ9h1TLJIIEg+LZxqogChF2MgKFn5YoQ25/wcroCZP1dlR4XbEHMMnv 5wCGvuAeftYZGHBhtbdF+bOkNACXn2AcR7ymCHFb86SuyHFouN6GX9WEaaUL0zIP byfKaik277auceP9ddy2zyN93KRtWfWyjhHj/vUjUmWCujEyuP0J/fFDBughHiEa a3HPy/anMIW0h49XyVVe4cJHbAF4efWGiNZutHSigd5uKCpBqJFvCSekyaeRk+mf izwQAfAPzSK1cgSRljngMJNytT033vsUFPLPaaCBt9EcyyIupwCm+mORfSkqAOtO ZDGdmRQDgrH2y7yt8e5YbntbNH4vrzQSknWwsoaMIaW1We9rYhn1UJ9uNSrz1VTl RZOVp6hJDohIyKdfAUcM1tfr6j6rOQdaRDVGyx7cFiXYfqqqqzvLBmohr97UrbwH eKHLta52VKjEuhKjy/dBP9Pd0I2LnWqXJderrSHe6ul/FyFXpeFIECJSF1UOZRuU vSXPaZM+7J039s+MGiaWNKVq97Q4/V5qywJDgvci9s9ctxJ/D7ZCMlMukYIgdW2q jmxoBoaRPZj5rTwY/RhFePMnHXK+Tlc5u+J3HjbEQq+NFbgKWGNLoQQhMh/d+fK9 +ivi9NfeZniiyxP9gG1UTq5IyIslHALTn9Bg8+X4dL+tfQZWhdSEoI4zqAWiURUB GWxnnloF3HJ7D5jxm955OmuCt8F4GC22ZNjoshv947R3YEBQxod6jOscU9Xa3P6X TqQbFNhnmMzlHlL7jf/e07vqKQZNfngay4BWNHxC4+E8geHMYoYJ5XOYbnzOrjck tZy+s4Tx2EGkDvz88bJ32yhd+A9QpHc2wJiByFeoxai9goR/CwHuHed60N7fTrm7 0aaqXs4mFABS1C3s0kxY8ZO7JJFF1uaDwVFFjc5k1eijNXVesCHWKNscdl6ks0/d JoPgSjU8OkfA359xHv2PjfNNuDpo0A2ZqTz6an5qCYR/22rz1/RKvIhmlAnUpjWL JdWXaWFLloKQRDDdwyNAqBV4VYmHcSgM/bie4TCX8y/tRb2AYp3R3/iP567+QUMu SfEDRKRHE67EcfRg6QpaYARer0N7fw7VDl3yk4nFg4TNFTox+KqapxQgGlBA48Mn 5NCoOVOgZl3irxgr0XoUTVoRbR9lJBwTCIrUWFwpZmVxcx/dKYRDXXDlmAqkJKPa RWsWUX4cNJJNvbOxTEqXcSxQBijXY+XqQkcMQEZw5fFEuI0NAjZDZvD6IFCx6fwq tiCu01ym+jwL8FpbEF1BmyyQK8LQ7I+I0xPlKk97qoD6vCmsspv3uK2CO8y4W5yk r5/X/lS/XZRnzzx4t09io+SCVZPmu2TwGr6D67GXw7IkbAbP3Aef/r/tx6RsUBG5 6GYLYOuN26qpNIM5ST4DEa45hf44E+XjHCRLDCctlf4LtphG59LqKFgx89dP51e+ rAMpcYCTpMf1W4CTpfcPttIADxNEeIGXncnrCQ83s8XI19vtF1hpAAAAAAAAAAAA AAAAAAAAAAAIDRAaIybNLlBRQyB1c2VyIChUZXN0IEtleSkgPHBxYy10ZXN0LWtl eUBleGFtcGxlLmNvbT7CzLgGEx4MAAAALAWCUdDGgAIZASKhBu70yFzlmvakUgQy lgB5aX67zVId/8UA6UUgmihPU1eRAAAAAF3gEDe/oDe/HyAys9zBbt22A6xR9NkB /Mmv4D37tED7Yj6Qiqt+uVY00npxtWc2sKDOZ/aApCIeETLWpUestNJeXTAqU9kE XbQ7GP4lzUFsgxQNS4eDWCr30btJqBbwOACGRPfbSNnlM8IO65KX6U2XURveaSCK FnSOXixz1MWilb8NHExqzIH9R9B0EIM+DNIbs3J/Ow9x/If9JUMnYWQ4FAYYxBmi WtBV5NSctA4EzggOke15dh1c0ARlRbR4fOS8x87ViaIcc2VLo6NeaXHu3E68+XTc gOuvbTCwdZ5bqLFV+mjcYuZQwhwLtJzqrTmfGcz3oN7saA+Ytx+QdKJVADwcYbTg 0/j9Ci9nrkjRcByxVRjq8XkFqvSzDjY8PfpNhP2Q0kRp+XquWimbdIaqVtFNK9PY HvjjBRd99vjSuHoYn9ht6uC8kdOAI9rW1oeksFD9AhdwF9IbsEyNr4ZYE6B68IZU lW+nzQhXBGsF99/QYBbkDi0k178vnZmo/f4jmFPxILhRdhliJ0JyzvHPMzH20uNE oPQ67qI5PODFSTzPwibsNsiyk1neMWLuQV3/eHeBFxcZRLhMQ8nyop4LqO5NYXRE tFN55kOygtyw4wrLpyZra1kH+rEo7C5cSU2ZgXNC1vYHSBdbbdM20dZmkUTc9XRz /UhwpayVDfmivY/MKH1Edp26beCapBxyoUc4+qjRg8uk3xN3IlEq9MU4iXtaO12f ubIZgp/8GsQDRs4bL/RZpm+M0uWc8IVoadB/1Dlb5wZndODURFc/rcqkpIaXCdBo FtrzCsjQ+y+m3s4iiNotLg/mkz6UfRYvyAVFOajzXGARccuw9EHCVS5bBKLJ2nPD QtoBkBnW2lwc3rujVSXmrVtZZ1VJ1UJuPVPudtvEhZhGWIZDXILQSFY71lxVfonG Kousidis, et al. Expires 10 August 2025 [Page 46] Internet-Draft PQC in OpenPGP February 2025 YCZVftSVAAztxDF7hK8asf6gBhfRzK1mlWTkz05Q7taAHn/lGoTASVKq9Bg2nW08 ezQ7BeIWmLNMtpGrrAHxSSsuyYULWEtbKoWzGKkwhJ/415S967lIgzCkd6ru9a5L Kr3YL3E1yJEB+TumPQh90BQ3bnKZp4SE9zKlIDlPV7xxgmAFAS5vrGcmq6zCQuz5 yBpCPEocKjwpoCwYEc+hs6CRgnnan7fgoj6LWstudgFQ2Fq1Hbn4H+UdTi3WkOQc SPLyP3rTbDvAgPrIIBk1SK2UA2TOUoqfq7POTL00QixOJDmF4DUTkwJyd8RYzu2H nlgkVAgO7VMOFCP8ViHU6V0G48R+6jQ9d5k1e9GoZTiFUFZ+8lSl0Rp2yg91J9Y3 X74Mbmfr41PewudXLEBGl36p1RO6BT/gwFSbzRxU3YBT04ttwZaNOEv20oLKrczX vwkLBqwUYD/9es1woG9dd4EWdcmbXwfYoFtZw9yespNDIuLH4pn56KNdfsNcv6Ep +xR3dzonxFsreEssdj4fTrwVqQZx72mDeohftxa/6eA6LGsHvCoRFeM4H8a/gQG9 Z0LbkHIrnaaeG4oW5XEGEvnuwMMDd/6PaL9OcL13CMteKUi0OFXmA8jfucb1CTk8 KiSfLjT4biaN6+pckspQmQ6xmftU6uVbs6TacQimLTUcV5Z6wKOXj8JrxNXkXAAi HZw14iYgtHpFDF6wy+y/yO3dCBe2u4KaKW5l7U2Wi79KH/qmoUHLoQceIM8GTDCP Nf7uOQoTaRhJfkVd/RIv3Eg9HfinJkqacysBh4YQiIb/3QRoZN2/xHyygEG8NRGj EojpPpJTsmaQo9tKV0QHGJfovjO1KmI8sl+tu83MsGc6jhjVOL5OPBvB3T2FS83r fKEpIKogRcQL52qzFlkZVABeTwD4EULwkhdW2JOjOUZpVsI9e8BANlTxrHz8W1no ILPhFM3yaNzUZ84qKTwbUjcUJ3XM9haEVO/bDDr0gC/zm0r6R/jcaPkp5BUReFd8 r8wRsAGWvLmJThdwP723uggYI6DDvbkIHNYrSYyoOE8LRMPqmpwEmn5Eoh908QRE 85ORzFME8xDs4+dj4WaDm6/Bm9i0OMLd1D9dq5xVf+QNopv8wu5NFfOhxhtV2Wwi wRfpNXdb5YeLdAZEYadibarmhU7yQ003ND/K0QJ15Jb/1AGZHDIKx7wgLxeREuwJ xTx+xS6pAHSEhFQviTZ0DHbPi7KJ/ndld9KFEAHpMez+bwGWzB2O/EuHDnojfE3u qjhd63JedcsiYSZFbD1XMLxCaIEWfbsruiQfwgz9tm6+tbNgscqMpnfvriOS4TDj MtH7xGVxk3TDOc06nSg8x9emGZ4XtdWQYdwGlpjBXVe9ayZHFlhLSYKcHy9e/Pol KueIyWDf3YOFJ4iWQ3TtKGlcoQ0nnVWH+BuRuYkBlHgVVH50EKsdV3N6F4Z16KM/ Xw/OWsyMGkjSy5XXGgpNKA8RH7bTQPruX+un3WjZnkq0Ua7iltCpE2vAIoqJ1UAj ySaoEXOzCAfsbzEy14xHnRQMw1mLSDMk03FZZLZT3eo7vxemQ+qxHdfYcli9++iC A7ATzqZjC7oPVdBcvQtvYir4snYzONmuj9mL/oHdLXSXjBgVz1ZRQWR2y1tF3KO6 CEddDEX6rsZWDiogO/8nHEmFwF6QS07UFNpI9cCohzUEIh3voSXBlMfnn56oW32s Sxrh5ujOr/cxNHe1Y9anDCq0JxfCrvEH2t5N3bTBqm6xNlkUepQfCHnx4SkVUvuX SUIZoPEJg4pChSLQAOgRs9gskrPKWsOrWO9CZpckUiYf5oGTq9fyhR1Thlmo5Do/ IAlOAB96JMtAUdyF6DqXeRCiBDppS53Cq+I1i++iyiLVCr1CSfgOLoHzDBjOnJ+U x+IWz0tqIi2KGMxjZWf11/QVk58GdRS5AT8eY0prwYPKO0ePe3ZoyzWBmODrd2WG XJE7TJPaB59QhLYAQs6KaB/4utAllfyH2he1Hku1GXYf82xIOnymwA7Oiwp6pSIx L2e3mFM+f0dqrfiDd9jLyRpwxktYcWaRmnoIaebh1LZOBTmKozzLFWcIVcrlUUNH sHdDThdoOrq2lYEb5sHAHQf8jF0DwCWCzyoiSFLQSm3epFz967a6fzmInydsbMZo dWj3Nbx37drFula3WdRhiFsI3PeyB61OYLbV20TU8pdAvxpcULWoRKHU310YxSMQ M38gHNAagtSSxbdPvLsspV681oPmg65iLuOH9ceAkhjF15562rN0U25udHmy2lZs DhIGz7a7T4KP8/Q3c80yrYz+V1BnRxfh1kekH//zGT5va7VPDXFrUQVYqyDINcTp p0nMG5IwNcW9Et2S+nNuPlTDOg+sWcyQQfpom1g9rgASSDJrPkIj/iEtIcdQMBTA TfZ4+3sih4eowjOOZzUAYgHWAmkw7tTok6bYvrG12fGAGBhsyWzedwQo1B7ImsNH ItCcTzt4J2XfBFLU/SQGebaN2j40IL76eSFHjrQkwI5Tp3pg8lOAkK21guPTJ+7g EGbPy/4j5BxajOwgqiHOGQba6lVecNncAEyr+a12F3Ub/UGaHTGxk/vNTezEUbqH qw/H0+jzqtNoztwdxs6wd+TDJ6yOD8rU5QuyPKlcLSHuh2JMKyzL6dRIiz/h8ZBF cgI+Psjs7vrkI7jK7xoXgO4NuBSu5sj31FsRyF2QNuTiQXFawv+3z8rDAmORl/SL A4Aqu9XiE47PTpyz6cEqz5+BvvcYjuIAIQx6ZVXXCTwSdsnDq6Voqpxps1YSoi+x cg+o3Wvv/D9v7Wj33AKWjGtA76DxkfSiZbx/WK1FS95QCNmrofZ+P6zDRN+0VGxA 8qsgmOTSq4PoWcxcpqovxHgr17qKjphioee4I6xbihLMxvdnb6qF+LB21Qxzou9v rjhzNuxo8LLx+ws/XL3tJKPUTApHOktp4ZrsXIJIqgYBIKx1FoiwwUR1hGBy96SV bZbp5ksb8DtS2lOUPQZeEUx9fTLIB2zXz1OhKgheIUHUF2s1UpBReraPnwSRSIjP Kousidis, et al. Expires 10 August 2025 [Page 47] Internet-Draft PQC in OpenPGP February 2025 fA3W4p7FnOoRPwTjdYBoRwykYI7khfqXEIqbyrMJ8FYyAOxNGBq51qlE7KmcvHwe wCaAGhCL0H+32n6SffVarGBYwnI8AVeFxA8OaKFczUhHlzrSbFxon8BYDumXnP72 nI59cJWbeTwIbYQIfJJqP+DIGSErFCcIGbIUXCDLqGxquFx8fNayK+aVOXTU/ekx E8Dj54Y9rp8DUV86e9/xT/gFsiwp+qP+i0AKkG6rDireQQcy8JZPU/jNOmBE9Ayg dgBlF/adTREepxfhQDnjMoBkj5t2jCRjykVUf6yPq+mVO1L0/xvLRvixBie/h1Ol PUaEZPK+hCGWJ01MEZw783wXJlMdQbzIF7ji5tNOmqMTiqy5yRmiAoDORCSC+aWj UI2vaV3c8d79mdSJcWxmvdT732dzQennM6QIAwttXw2G31Cg2RBo1eoFtpwyiJqm 3g4oOT9ucI/HHS85WNcPparBzwEWToCSBQ43w+gAAAAAAAAAAAAAAAAAAAAAAAAA AAAABQ0SFxwhx8RrBlHQxoBpAAAEwGkN2rHP/rxrKGSu2Ip9KOCD892omQnWw795 7mf121IXkLxFuVBLZXS26zmSM3lOTPq2BwaJaEJXOTUdXhiW6OdVjqATlwxgInFv etYCbbNPq5O1D7OhDbyDTkB3f2KWz8oCMtIKy8gxC7o/vSK8x5ZdVLU8BKqPxIVO QoRGTSVuS6grvaMIc7NWYIS9rmsL0cGod9xj4sAnVRUF0WAQP4dY4bIoXWyrZ9tW 5twNy9CDzTQEhDoV0JdwenZEn0gIdwXKjIEosiutwgdY3wsLBpO0rvWl7IB0/8VE 1QMBL8KAxydhLmk1iBZWI/NXYdhYpDQJUyzFreYk/udLtBRx8GuK8oE5CuY4Mhgp RseDSbtzcfFtCEGMu1CzkIgEJWNbNdlwtaxpVLJCBtuSMiCYuex502kYJImCNaMU aNTN7xU4TqN7GQLHHKOc6Oxse0wLcBCZeeCqMboNjhGSZaPIsWqoKro9DwkrvpME IfMODaFln1B5cdwmZ/CtR5ayUMaAaIkLu+smN1sroJwoYRmjbksrUMY9CsuVIuta CsEjt5OMUetbysYRsoczlzNNwAcZVak1xHQvkTMNtRyU45ZR8yJT2Dy+bxtuvmCe uGx98pxqnapOZFs7rDE3nneUi7XLXxwU8sJ2CCiCoHm6IPvAojMfrCVMEbshMglU 3gWan3xA9RXAd2GAGaWQUNxzH1G19qDF5sQCC0IQ8XwUNqlWwGsBTEAmHOWo5+CR DyDA4pRKiUSoyZactnAknOuTXSPJpvCGMxy+ehtNx3pbo/qu90hh1AWK4SJ+fwVJ tVoGyfKUCIleTvYNh5RJE4tjDoOdzRlc95B0zHYtcsAFLzMtaqw7NFfHWSSunYmY WNRF7Ay4QAqFGjMWaYFLz6AvvUTLKaI4b6BdUsQje4qvv2oXcmhuCrIAMUvDM3PG PIFROut0dsRaz/yhTEvEdCJGekGH1cgsNnUi5BFgcAGGWlBGd9gj6+JaKRRaRQO2 9TBjCWVEvOujF8LAW1eNW3c9W6RWR2GTSMi1aEG5fBjF8LEIoeEXVeeDQfZSW2KL /pWzZXeDBvmsarY57iaXOPhRkBIzjdIqKFlYsUU2xPwj9aGmmTshyZulwpxAf6lY KMBU4GAGzhGKHXpTCKmfNpnAi8YehGGGVxpxwceuVfC2piww42h8W2pzkdEgW5xm 4evNHAOOi/K9Yzs2Z/McgVt0VQkMhDFptlJmKkOiZ0DP3zthjDC66INc1HAhLRNX hYJW4QTQpTxOrIchn6GIilPHWPJAC4DLl9QKPpavHOkK12ZJJ1y2ktGAqeZr33a8 ugmGamJJY+gjYmWaoSxYaXXMbAUtfCBCpOpysLOqXskWQ0CJK9Ei6wvFhBou57ay I2gaZ5AdH8QRU1iog9xEbFOs0quPYqUhSpd7hAaNeam5Vqmil4B2h8o751QSkWej DTYnZJk/CSkP0KgVliZGpjOJW6N2CIMTJXQziTB8GqUEypcDLjUse9a5R/XL+Ay0 KuuzT4NWWdVfsrs5szBVB9MEzaOUHUCZwOjGyGQyR2yz6iK9aHjI6rxBWwyCXyMx Z5OtKSVDK8iDMm0C/4LfRwwogq4q0ogRXNN46HLGHaGPCuyIp6UA9pDRNwYxYYCU e3c1ZbbcXtInd31aPLjafIdv0d7pjG51HwQotPuPh5IaOeJrgEpCAJRGeUuYJsJb WhaoGm1LrMhCqOA9CDDLgaE7gYUvkHmpd0vnHUrXTQrykBRaAUnkwsy4BhgeDAAA ACwFglHQxoACmwwioQbu9Mhc5Zr2pFIEMpYAeWl+u81SHf/FAOlFIJooT1NXkQAA AACJNhAJWVFrwymY7syPlfmRq65EMVQMeufwocc5LuA1hXIP701KComSRokBXf7s 0C3Vr0+Ya2dWTh8JoBqC3hwecccpGLai40qouPBVviIx6bhbARXpKAigflLfwE3A 8sDqRrhqoJdIMDmaYh/o/dgVQGEYF7c1yrYwiyh+6oQWsMrsPXBHQcYRMrwdRT+Z tsRwV0xjlLXS0GQZeimI7FP+MlCaK2L+jg53VGK1oJBAC56gI0ZFqHG/I0UUJN0L WW5vRNZRKy/FCSseIzEEfViUlTj+k3DSzbfvTqeJNDb+PqzIKdyT872WCpKSwgMG /UeEJnF4FlssZqkrJOQcsieIG+HJn4mTGwIsyaZax1YKHTLJyRxgKRRol9r4xN7r xk+EcO6ZuwSpXJOEfIng/aGiw9qI012othJ/mk1pfwkLbFiSl1He/um5so9ki0eB 8mzwaCels/XsYGm7a3zGU2SQsY21K2ZlaPZV2Y0WGvdHSwFmigdjo71wWXFyphU9 +3OyH//Pd+RiHdrNMhWsIIHoc8YfQ7s7ygXTq+UhVjaQ1S0nlTPAjgflFJDOviUO Y0iSawj9wmrsTHn0V7NaF7+QPrxEyaMSyWsRO3wvogahz+r7q+TA2aJDrijmgFV4 3rjAxqD3CNucIJhEco7DcbxxKsMRO9wloB/WT/RSTF/r0TACIMRsmNRFiQ4wEzfY Kousidis, et al. Expires 10 August 2025 [Page 48] Internet-Draft PQC in OpenPGP February 2025 ox15crwtC1IZLRJPRWusKz42WS4kHPxffq6D5WD/oI374kgfK+BS8BhS3//s4phz w7pB/SMef5gz80xLvQCavDMibR0zlE7VkfOKhRT1LmnphcODhI5iPKN6GiZEh5Ip jNrugvK8EkrmPoq47BUKRvMWYpt72W5GWB0Bdtf63jG3ZShC/oZJ2DGLhoUmP4Gh 5/BUyW2I8DMmde01gz6AkDv+Y0ipaD+6TBtCq/QBX2f6QErJ5VhJ1FSO38ss9Xd9 VxgFvpux/2CvleFWWs1ye8uCK2lXpbvED2XKfdhEl7B6eTbQynLrftHWKkdJ8jnV 1o32rCS7yiO4cLNV1yEtQjTlJoVVGhtk2EbZkokgX4HOVo3V44g/RNA1mesYgdyV QOy7MYZD3J7roSjkJ6YFRyGROy25Vx7Ja1V8H6egU2ZgxFscuOCMhIbtB+vq0iUT Ia1Sqei5T+JQXVIfULHSMj43LeB9mYKVd4LpTck83ygIg1/jFqF5CffELN4r6iLP wC6qG/g/sHp2KCHf1pXl/uTLdIqIZcEziEa2K9JX+PxGEQvAuoYoN7ARfqcG3p6f HRLwbldq8Vvw9IS1MulhuRNOFFpo8Lm5W60bSNrT33DTIiZBEZQWR8dD6ye/kbnM ZVZmYR7NSCCjv7gx5DTfIApS72CTUNLsGWZVvy6/c63qMj6IlZhFABEv1OsWN+54 wq44B5nmnqG0qWbPSdBMkG+Hs0W+icf9479EdNlPoo+/E0MU3jKsbveKS4hesiE9 uC5MP8O46oikJ5DjYDOXlWAdDfhzHPE1WZQHqPWiRKUZ+of7sJ4LUWxmDDFBiXsA zMfldTl/dFC/sYgt2IZBJP4G6TLtdenYgAZYRNWUsXw+pRrJfYpAoYB5mCbBd+JM AnaO+xyPz2HC2WGLLIjTlA9U/hINgIdcRinXVy0BuPAc4XT3UX7Cjc4eQeZjajG3 wzD/u7Zx6GpKb9t7MRfoYHUwRJ8dsTtubMA4tILwClF6vs3PcVtghYPEoTWbD7qc JT+N451ZhlqFzTdH3AqMAyKhkq3a0DO6svnT6FaHvZe1oWdkqzvMp78HTtpSrbDm Ccc7kKjzEUeKKc4M9iQ2c7Tx5mTLgAwylX5NacDetozs/VZU3cheGOiEyZbhKMjE W54Phkf0Q5VIe7TK4mhuQKhaZBUgBTqpOLbYDVahxSwt9/zSeN5klL66+c0sLf7z p8Vmp28a9zbWGtqaA7z9bqC9pzPmC/Y6jUX7cXs/fdIEOchddy+Bs1F8qhSNLP82 yXvZUUv10XErUm8q8TsYIcbsToF11LrmrZj2Yj1sOSW3G1xtuuJxYW9OsPyR7w2h 8WuMTBZ1iyG3oPqav5Zabhnz6ZCXrMn/JVh2I4+BXSniQ8zyJiEc7Af9XTykj6Ai wAkVIzSepEQZTqBvL/JnwYT9Z9L19W3zmzAcqnOPtZ/70KcuI68FdpN7lwyvmWbw AAAReAl4xHwPmU92UBF4c83qxe4VfuW7CIfmAd/YOzOvZf2CECVVEwyGs2kpalIY SB1ZoSVhrxhZ36uhyBjcP1TTxDrJFjp6nnEk9BZTgDeRjM31UHaGrm7QQdCTow7s 04dvDG1Cs1jFIyR+Ndiuvj0M+okVXXo42eJMeUMYbUd4NiKv4cu+I51MNeJ6p5x2 o5O/4HrOw9/qoCj+nPoRZLEDArPgMS6z1lB6bLK3MnPlAPSasKGdNiVLim/J67Tx +PF24YNBy8eh9ynUIjcIoIkivqyKZtxgJH3tuYzUQmRS597qY7N3YOU7wYseA/Lv RGEwcBEI7lq9Qqezt32soiWnf4ajUPQBFu222CLTzqvrX/QBGjPkvga2vn0y8Y1t RG9geIJOVwkyrbSmLEp8XNLeSbEu9e04ebGEMvKiF4DaY2vatG728KfJGmY5ZwRv Z98Cw1EQiy7hwIQmr4SqpMIQM88t7khH+LWQhzsokYV/Mt54vHMq01bxA11iNxs3 F0n88E7vBGJs8/bqLjA1sohC3oQata4oumdGOB8YpLSQYx8Jbxn5n40utlexXlrA 5rG/tbA1v5lNluA7rbswuXOnZMlrTrr5F45TGXdoSzNSu9QzottaDO3t+PS5vpVs /PGKf736/DHWXI3Eguaj1/u060OCYa1dUpaYIVWZTfGqMQGOaNwx+BFDbt/Bhr/4 CWF7JD96hxPNmYaL5n6xsAj2YtRLzDtuFtrjlT7hBYwt4H6y6F7htjzFHtIbDNVE igGn62WxTvBz7OIHFsh4/WSZySzMLNxG7lw4mLModM2CJIegwAGyZMgaByaJJmqU /YmxfNXFjBwR1EWBB0O4KOicayGOAz9Al5NKAQH3I3WiBNArvl02dr5c5q0VdjuW EVIq4gPMYWYwOrkgKQUnvX4QjLNXCDM3VKbzczMEJn3yM66ZJVH1JUxqdmG5TR5w or85XpQnfAVRYCWdmxlDQUwjz85NCMuVil+O18o8YRzyGqpdp2l2buf4BMt9+DTB DRK2bXbwkNy9hRzO9JIxFk0/IEfbYgBDPxs+k0d6tTeBlRmL4B8JmKsg5MqMWeRI EVCGLJHINdsBeegakcu1X+NQG9ma4nEbMG90LjS639xHDUCaERrezC0oJPqxXf0s 9jE/FHRMV8kdk+Rxxuz4wW/Ccf1Yq9zezc3ioJDHAZOoUuGQ2xZXJZf97WqUgCts RwXNwFku01Aw3XHC1+zCS3CfCpki005a1pQaPxPawDLdN/TUs0dUou+ja9TkICPo foE8Fh0ZtKiBFXatWj+hPRfgIqC0eBy96g0wtJwXMK9ryZ2HzsjnpZdfEI1fTsUe XzAG6QpR5h4Kwy+ND2Um8F0zxlRfh1J/RfwIPKvHbvfAkDXjw9L43iNkqef8db+T cTvk69o98MS2Cjq4uaz5GhBRQQ5Y1yNT2zcUg2gQHYJkHahWl4TBI/hMQDXJ0LOY bs/G81ooozh7cR6XxFi5L9S8Z8+xCDmdItZCGkPDGOpyadqDlGNwXZJa/7d0DwOI KynskhNs+YLrUZ+O/AmMLmAiTmgCjFf3u84q8KjeZz0Gkxcv5ThrrBXbBsEkLJ5B Kousidis, et al. Expires 10 August 2025 [Page 49] Internet-Draft PQC in OpenPGP February 2025 r3TCw3Vcx1MixJwuAgX13c9vbxbYB3RDr1ZpBFq23fSLPheEEQGwL7Lwu5KnpIc4 F6IpM9wbqp+afKH9vlnm8D7n9c3YsBDBrUXJuG8O3+IjTNN8vLZ0W1mVQbHiYSQj VQrl8AF3EWXUP7clmVZl8L1lnit6EQuIpEAYaI5HxHAjC3eiWDTDk4OpgNFbTT/G KStklV/NKRgcIiKi9YK3a9Rs8VGDTsr33neAuai0yXesQ2cwPDK3/j9es8EUvqqa KviHxwxT2fLz2k2UT2zZkWKdc/BTlT9NtyA3ULfzMXNuoy0FWnmxEALFUc7XxyRa cutQWz5+hR9uJCKEmXpKHBO//SAxODeFTDo+lHoU6VifKP+04gNUUTC4vjH1mZaM wW5IUYyfeEPrYl6t4TEBCqTjpk5W29n007U/AG+dMP/u9++au/Qfrz0JOOzhBLNK gmchA+2JqA3Gviy4xakghXnPQQDR6wOFKzzLNm2hYHf5dZrK8HEE1KSLfRY7yBOs LWYy2iLF3DktIFXNPVqyX8Xjs6pGeZzPrTEwSe4ryXBj3Tb0m1NwxJW6Xi6XyX7D N3EQ6y6dxBLeN595SBjlG1DXd5PTIMdJSWUEE4TRe+cK2JueB8bhs63pa3zY+/au AAncz0HqixICQzgZGjEJuMKJFbWhELPs9gRZXaqrwMXI3RM5W19sgZjzDS48cJKe odj/AA4/Tmxupq3uAAAAAAAAAAAAAAAAAAAAAAQNFRseJw== -----END PGP PRIVATE KEY BLOCK----- A.2.2. Transferable Public Key Here is the corresponding Transferable Public Key for Appendix A.2.1 consisting of: * A v6 ML-DSA-65+Ed25519 Public-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 ML-KEM-768+X25519 Public-Subkey packet * A v6 subkey binding signature -----BEGIN PGP PUBLIC KEY BLOCK----- xscKBlHQxoAeAAAHwHNsSQQP4wmo/kou57MZ8OIFUsikxSGliRd1MDtjveZOkdPs kGNI1iKBYBfGHbSeSztN8uOighUOGTlTANInKwpJlfwzqjCGey4MmhYNXzPcd+VM H2CLl7wd1wsXu+CRFv8OSTNpI12sY5z4e/m+1UZ0Q76QOYc6/z6k6UNSDOrbjccG AaYwO1UHkYP5Yxe2gGEvj9jsuFW2+FL1dOrfHv/0WgClBT1f4aMyX801Ppc9J53Q y/rDs1e11BknrbEAO6lm+PGljNagPn8PapQ59skuolSCQBqiHC5V65amnusrtodb 5xMRlOpiFIPV7oRNv28Zf6DcXpAV61f7JUyT4Osq3+arCdcrxxtZQRtmjSdCWfGX Uf4eirZfKZltx5rW6FHPaHmeKO52xKANNR5uLODGXC1+zfEqhzsGgfSWdvTQohTy cDjgUHTfUubH7ZUMJjEYZRPiB/cpl2JpLerTv/QwcYWRojk7qQ4D2cVBZkAOkxb6 DtyQiaPjwQG/FNpgzqZqsongwf6jY7jqFZxiee0wLNUv1dqqmvQbO090ir1gjrWo d7xDZA8b2vhXfsWsXphJUbVjXiT1qr5GNLagSTa2dEkc2lqHxDQcnpTeqk2t6ZQh vWURQXZAveLJRO8QYBWnWR2F9AzjJvAH97bVYnErNBxvifKlxD7wkGuqg2iJRGHi XAun1YH2Zk3Jki/HKiaaqD1z72WBdeSa70n2XJ2vSSYW/KNofTzWIOMSMI9rrcuH sl/P8EbzzPv72MZlbpk3qgRotnFCeaM+ZvP659TbqvYfdnO/+Qeq/SDJAxemG8gZ taQAB7AN3BF27PYJL8X9ASXW4wjDFTdQRZ5Xdlnim5hwAgeEVIeiJiQAHZsDiytH d/0tYpoM9D2L4Ul7K8LxkWJxqcc36oBp7t8665RRku8G1T0uT+cvJPDgtx0Qrv7E Kousidis, et al. Expires 10 August 2025 [Page 50] Internet-Draft PQC in OpenPGP February 2025 CznFufJuO28F0Qfxr9ptFR/3vvXBgFrGYlACDM897aXMLnviroVwx9p8/Dgq6pDt in33yfu2YVFsyODzFFjkFjJBLFA8wU2gq50mSUgygaBNmkKhVXY/MXeYaJD78i+e XUFQfXazLjoydpSx7aJCKrzdXQ1WDb0wLt9ssMb4xL1Qr7LBjVzLWN6jZSyDuEsE +Z75YN2waYxwOdAnVUAD966uTK3Ptkfw6hDK1L7jwAeEsVLyrUcQ9Hb/dE4uaC5T A1X2riqY2keBroYKWdk8JPA9ffNskrIMkMS3wRpn9HcM0SURzmoDSdpXE5pHyHJo Lz5pmokiCFjgG2qEVrPjc3/3+BB2TdgZXPDgslNs86Tk5wOCI924t5MhM+HzdoFR Agc3gUQd0kk/UGxDXjFu0RhGJ+kz9AoOZwe79lYj+afZZw1HFT6oD3+czrGHW42p 2cu0dgfMpB0QfYELqU94wHCNp9HtUxX7G+B+D8cCl7rYHZXVRRXlpD4+gTGhcnKU hw2EgT5qsMjxMdfQOlP1ywaEcZiL0iRezSqPCw7Cm1CVywum6DFVfrUDmQJim21Z s7lnA7234sbpvYYf8+N0HsPpZ0QMQKBR/YTGjkI6Zf26bCdRxHUaIkNUtJJVNIfI JAXyEnB7G6dKwpM2w/bWKyQ2OC1rnMVBAjlMXR/PBBXK6B7uj7Kn4aVVwGfW8DnL XTJzE9Q1CsJSSOFprxlNlG+3LS+3bzvak70zA9XA1vRVBBszyF33weBNlEYQkmgu VqNndGtcYo189pzaZf4MeJXHzEpnt374WWD1xvpvEORvY4Xsf53mvqHKGtqYz+H4 +uxPQa3I4BE5vUsz1mZeez9Ysp43l8h+bBRcXkGf729GrvpGdT32Z58s7FJzFNsd 7DK1feCRXbNAS+aQI83DQzajxYRf1vGlN++9BMfv41/ndZLXwqWdWW1FGjKWMKRA jW3pWia2E4xygjU0xDFo4EIsLPJutLT8bnaktZgYZPPrjipCmkbkPlibTpt0KJYq Qh95N17As7B3W5TppIS/ON9cyv3/IauesvnrOY+BOSu4JV27fg8lleJrUSyy9CV2 f6KulVjjOUdCZKgghwGiXyFWxpSD373Yu1uKE6vVinC8a9VXqkiB2LSFsCtZycVh KWiJCyBkDew8dz7hRAEKfaRnUzii5xQr0qk2RZsgTe5niS+oEp/RXVus7OCfxqfU 4SZJwdY+EOGhR5Sk6Omrg7hWeQzuVB5dn5wEEPajtc6ZOnDgsPKFuPMrIFdRmElc 1F/fIBXQgZtynQQqvPwG8a8I+7e4B50dW5CeV4GzaY/12+XnoYRGzvatMfSgsS5U Na3Pn70JxYe5+jgh7gpgV+XTicNBNq9ERZGrAdbppCsJNr5yIKM5xGVjce2DsTcO YRjg+xtmOC7pNo1AQxc90k/TTUZ5VT8tBarSyiCqM1hY7BRhafHfT/+9csAagYhm Q/X57MtLfH8B11zZE6mPb0VjBXg1ZqYNHx5MAkdMikfeEq3PCrE3xT9mWfV9Fq1t ylRFzxf4KUEiiYLWseJvY9L+F6D68O7nU1do7VKehMuOyXjZ4sVk0QkdLbBPFBW4 7gyRPfHNHf4g9ooAglq+php7m1/R6LL46Q4/3P+x3eeA47KnNNd/cLh1X/+9DA2y qosZDMY7u+gaiujH31RlZM0s/ptE1N7MRAHmEcfCzM0GHx4MAAAAQQWCUdDGgAML CQcEFQwKCAIWAAKbAwIeCSKhBu70yFzlmvakUgQylgB5aX67zVId/8UA6UUgmihP U1eRBScJAgcCAAAAAIXFEOFNQSmXOqYRT6tR+4pfWSgycba6HiDgAgu/Wt9+4Dg9 cV52dSrOl95QO1BCCL3MjQveAwT4/n3moUcb94Cf1egvSOgkANgL1jGtcJj77bAB 8CrAnfyeD/KqlfaaIbZ6m+nsLWtmIUTZe7sYOwBY0j0dgyZT8/F+i8ZZ5v+bVgU0 9/0qQ2dnc+T8mRNmmFPhKNOyyORYH+jtuEmQAlrK9iMwThTGr6ZZlfa82cll2N5f bKzK82HJBW9EBtBaSLB6myo/zd4Kq2/AO7hQjv8B7kKDCacKMQLhJQ+2v8SH6Kcq ip/3Lh4YbmcIH9u8Ubpqb8qEzuwuAG5IXvrNok6c7yLSb4hZPCnHUGV1IQ9xJclC yf5wAch3zNRyGLqq6Bm6F/Jp54JXyb6FGskY3QZfZqu6YxInN+7sBVzfz6lEQLxN QzGI1LxEt2hqnvzSOOZ2fNyhCdZZvYCXb1t8CVdianLIQRdyXVTNibyTDc04NhUC JeXd+kUDsLsb7xEnvs6ppXK6mdhOiddSh1y6mnnJjIoE6RVrSYS/Q2O7+HLhwmqE X8kRUadf120TqkE2mhlK1zeBBIIKL56TsUTcpMsiQ8Vv8nRBkHXiCHp84KLp7n5X 3PqlY4hcSvFVuEgfGNHbbuavOUqpC6XT7yiWAzhzvcbqwrTV+KMrT92zVGZq5qke TNwdUn2jKRpxaFbQ7qoVf8N7mmbNk36ATIryKqBIe38x3h4P6QdpLWtfAOwXbzFo JbjsyL/wRBlbF5XMTclOnCK28+QnOfWROTWqmy+/5bC7TLNUJmGEe2iWm/qoE5dq 6BXowfBRlyPJX/ev461wbSfzPxyEZdukGlPYSHT8FKFHPqg0ZQJLw1FpBeSvYfV9 aoURbAtKohhioCPoY8s/qnGaXPwTzqpgBarBjpKJY64vxtFoAZvRtp5TMn0zWPgF NSz0DXw2L6YOnmz8OIxldMV9n5kWW771YzGLOpzHskPXZ7fIASXBqTMcB+dd4CmS ARXT1ewQagtILK8Rg26aSP3WBWpccCw8OjtQSV71yzEOihpft/CoGl3LK0JAPz2N sLizVtaiD8TKYtfLduEgavjN1jWRsKAbu34iHMnH1y6FgHJWJkO612T7RT3xwDH2 4V01uQ6e0hwOQWLg1rD/XGQih1X3N3uFoemO8E3JFLOrCiAvt9p9kJ8z/yPMVdI7 wwFrF1HaQUNwcEnvyGJbaILAyl4NAdqE6OiUf46htEmb98Wg0QWWqS920j9I5CmM Kousidis, et al. Expires 10 August 2025 [Page 51] Internet-Draft PQC in OpenPGP February 2025 YcWjfpIs+bUjU89IZE/AVIvESd1zwcNvp9AfnLVrWvOl3MQkR2klAJs2LBedI9Tj 96AELxSuCToibwtxraA725neTkXC0Q4PFYBbLR/8xJ9nlGwCrd/7iv0wBYvWrET+ H+UlIIIH/7xmzpUiBJS0n5PskqI9KE0SnIE9aerT+CuNTigoQquxLDpLpSoNs4Sd t3nga6mpvCcC/mjfxScep+ElP5+GYb3ytpiSL3+nPMYgJSSILMcwcDVPVmFCMYXW eVoYfpCaImu9f9CBi8OFqUycH6hLLY4tgleMa41FC/ZCZ8C18nWzL74hma+2k1gf MBj83KDcdWml+Q6dXF3Vlb70HV+ZCdZ9w+Hhs3he/aFMMbpUnhZQ8lptBX7Gk76U bhmsCOM3QRqvc5QGDDxCuWoTpjLAUKcTjCtsXjk8k0rDoPRaBMujsb1qOeAOCMIf ZRmEOWBmb5efug3V2lJx3VZmZWMVJtF1H0EfEofmD80nZASO/sxTSXzihbjh7yuq 636MgiefYR2TvIZsj9LcW7SGOQA3Pr041DiUrx2Na06xGvIqM3hympoo/Qr2bNIA tTHgmIpQO88jp/KYx4UdMjhA1BSklUgVlidsw0lcU9h2Y5Onx7PtEFcKQTUQJQag QlMere+yRvVJuKbqWdnF1NadJqdrjJLZqa49etMKkNDMTKvKwI1WAlmobmDJYMiG h2whAW0jcsDA9v6BafzKvrw0eN7KKFkbso0XdYXOnng488+KW55qZHjtXYUBBOOf VQSX0d6jZP0HMuUq+dCzG0hCcie9Q6GGlKaTgVyiKnATOxNezs5YeaCkacj484nv rwWjk1KuVRDXsNpjNQ2CDgJisbVSSl8AeKu6476qSoSfbPiXzxhXkFhxsFibGiPj 9WnloHcRYLBZKJPbhZPLqnLmgdGFjSOB4D1UFy2d/rLD3Xzjsl8AeRxBGqEoYON8 RL2Q4RACM2zcww5aSwrozcVqLtw9qbWu/iZEaBj6Kk4NcWsUmsuP8vAVwXfcMOOL 6M4IHwo3GXUB1+ShVRPOPxraLLrEc/Pz/f0S1vfDNSCwfGGL1/pOpYRhd1rSvMlG SOUUilWKqUheGdGwV45YJyw9rUEtHvZLfBPzVGvBrbA22PdHLVIn1YLVz7VAzNZo 7+eu7dV5xI5sKMB9DrHAr80HXVjVCIvNPpqI0cqHFEH+x2HHM6zhnTBH/7Ru9yXk Whi1QMh95zWBRsGvhCYXcxacvC4Yvuw7EQ2gc5p+yj5tWID0N2+4SzBHFflnpr22 +4WXZG1t7IjYw7iPw69bMWouO9IkoHbEUW6i1Ui57V0YLqTd9OrtFy5mlCOXbwxd HpE25nAlt+3ZSIivziB+leo91MOyHoAp1z4kH6mOhahhPoY2YZVpbuvkyWfxVZOi 8SYGNIGIDBXTcpR+ElAXb+gKPmSayW4vLVmlxeXZZePJVclQ/9YxGyPNv8MeIBBz jRx7OgPfiM9j/B4SBLG78Hflm67qFRMqzduCw9RbP7mdc7IptKyzIOF2cHu465hU HeKsTHCUG+O5pxs5pbg2EQrEavCxuvcEh2WTrsZlXEKEA8bgixY8edR0/B87Lw08 /LqWEfEm94lUb75dEjn0y599R+Xx00M5rPYhyz84ZC/+Q+9vl27FnnbM2eaVwIqK 1A5WhQENpzfW7LTjKG/mSckzTNUf/DUKWOyDR+98GsF5jSKPy5aCfYdUyySCBIPi 2caqIAoRdjIChZ+WKENuf8HK6AmT9XZUeF2xBzDJ7+cAhr7gHn7WGRhwYbW3Rfmz pDQAl59gHEe8pghxW/OkrshxaLjehl/VhGmlC9MyD28nymopNu+2rnHj/XXcts8j fdykbVn1so4R4/71I1JlgroxMrj9Cf3xQwboIR4hGmtxz8v2pzCFtIePV8lVXuHC R2wBeHn1hojWbrR0ooHebigqQaiRbwknpMmnkZPpn4s8EAHwD80itXIEkZY54DCT crU9N977FBTyz2mggbfRHMsiLqcApvpjkX0pKgDrTmQxnZkUA4Kx9su8rfHuWG57 WzR+L680EpJ1sLKGjCGltVnva2IZ9VCfbjUq89VU5UWTlaeoSQ6ISMinXwFHDNbX 6+o+qzkHWkQ1Rsse3BYl2H6qqqs7ywZqIa/e1K28B3ihy7WudlSoxLoSo8v3QT/T 3dCNi51qlyXXq60h3urpfxchV6XhSBAiUhdVDmUblL0lz2mTPuydN/bPjBomljSl ave0OP1eassCQ4L3IvbPXLcSfw+2QjJTLpGCIHVtqo5saAaGkT2Y+a08GP0YRXjz Jx1yvk5XObvidx42xEKvjRW4ClhjS6EEITIf3fnyvfor4vTX3mZ4ossT/YBtVE6u SMiLJRwC05/QYPPl+HS/rX0GVoXUhKCOM6gFolEVARlsZ55aBdxyew+Y8ZveeTpr grfBeBgttmTY6LIb/eO0d2BAUMaHeozrHFPV2tz+l06kGxTYZ5jM5R5S+43/3tO7 6ikGTX54GsuAVjR8QuPhPIHhzGKGCeVzmG58zq43JLWcvrOE8dhBpA78/PGyd9so XfgPUKR3NsCYgchXqMWovYKEfwsB7h3netDe3065u9Gmql7OJhQAUtQt7NJMWPGT uySRRdbmg8FRRY3OZNXoozV1XrAh1ijbHHZepLNP3SaD4Eo1PDpHwN+fcR79j43z Tbg6aNANmak8+mp+agmEf9tq89f0SryIZpQJ1KY1iyXVl2lhS5aCkEQw3cMjQKgV eFWJh3EoDP24nuEwl/Mv7UW9gGKd0d/4j+eu/kFDLknxA0SkRxOuxHH0YOkKWmAE Xq9De38O1Q5d8pOJxYOEzRU6MfiqmqcUIBpQQOPDJ+TQqDlToGZd4q8YK9F6FE1a EW0fZSQcEwiK1FhcKWZlcXMf3SmEQ11w5ZgKpCSj2kVrFlF+HDSSTb2zsUxKl3Es UAYo12Pl6kJHDEBGcOXxRLiNDQI2Q2bw+iBQsen8KrYgrtNcpvo8C/BaWxBdQZss kCvC0OyPiNMT5SpPe6qA+rwprLKb97itgjvMuFucpK+f1/5Uv12UZ888eLdPYqPk Kousidis, et al. Expires 10 August 2025 [Page 52] Internet-Draft PQC in OpenPGP February 2025 glWT5rtk8Bq+g+uxl8OyJGwGz9wHn/6/7cekbFARuehmC2DrjduqqTSDOUk+AxGu OYX+OBPl4xwkSwwnLZX+C7aYRufS6ihYMfPXT+dXvqwDKXGAk6TH9VuAk6X3D7bS AA8TRHiBl53J6wkPN7PFyNfb7RdYaQAAAAAAAAAAAAAAAAAAAAAACA0QGiMmzS5Q UUMgdXNlciAoVGVzdCBLZXkpIDxwcWMtdGVzdC1rZXlAZXhhbXBsZS5jb20+wsy4 BhMeDAAAACwFglHQxoACGQEioQbu9Mhc5Zr2pFIEMpYAeWl+u81SHf/FAOlFIJoo T1NXkQAAAABd4BA3v6A3vx8gMrPcwW7dtgOsUfTZAfzJr+A9+7RA+2I+kIqrfrlW NNJ6cbVnNrCgzmf2gKQiHhEy1qVHrLTSXl0wKlPZBF20Oxj+Jc1BbIMUDUuHg1gq 99G7SagW8DgAhkT320jZ5TPCDuuSl+lNl1Eb3mkgihZ0jl4sc9TFopW/DRxMasyB /UfQdBCDPgzSG7NyfzsPcfyH/SVDJ2FkOBQGGMQZolrQVeTUnLQOBM4IDpHteXYd XNAEZUW0eHzkvMfO1YmiHHNlS6OjXmlx7txOvPl03IDrr20wsHWeW6ixVfpo3GLm UMIcC7Sc6q05nxnM96De7GgPmLcfkHSiVQA8HGG04NP4/QovZ65I0XAcsVUY6vF5 Bar0sw42PD36TYT9kNJEafl6rlopm3SGqlbRTSvT2B744wUXffb40rh6GJ/Yberg vJHTgCPa1taHpLBQ/QIXcBfSG7BMja+GWBOgevCGVJVvp80IVwRrBfff0GAW5A4t JNe/L52ZqP3+I5hT8SC4UXYZYidCcs7xzzMx9tLjRKD0Ou6iOTzgxUk8z8Im7DbI spNZ3jFi7kFd/3h3gRcXGUS4TEPJ8qKeC6juTWF0RLRTeeZDsoLcsOMKy6cma2tZ B/qxKOwuXElNmYFzQtb2B0gXW23TNtHWZpFE3PV0c/1IcKWslQ35or2PzCh9RHad um3gmqQccqFHOPqo0YPLpN8TdyJRKvTFOIl7Wjtdn7myGYKf/BrEA0bOGy/0WaZv jNLlnPCFaGnQf9Q5W+cGZ3Tg1ERXP63KpKSGlwnQaBba8wrI0Psvpt7OIojaLS4P 5pM+lH0WL8gFRTmo81xgEXHLsPRBwlUuWwSiydpzw0LaAZAZ1tpcHN67o1Ul5q1b WWdVSdVCbj1T7nbbxIWYRliGQ1yC0EhWO9ZcVX6JxmAmVX7UlQAM7cQxe4SvGrH+ oAYX0cytZpVk5M9OUO7WgB5/5RqEwElSqvQYNp1tPHs0OwXiFpizTLaRq6wB8Ukr LsmFC1hLWyqFsxipMISf+NeUveu5SIMwpHeq7vWuSyq92C9xNciRAfk7pj0IfdAU N25ymaeEhPcypSA5T1e8cYJgBQEub6xnJquswkLs+cgaQjxKHCo8KaAsGBHPobOg kYJ52p+34KI+i1rLbnYBUNhatR25+B/lHU4t1pDkHEjy8j9602w7wID6yCAZNUit lANkzlKKn6uzzky9NEIsTiQ5heA1E5MCcnfEWM7th55YJFQIDu1TDhQj/FYh1Old BuPEfuo0PXeZNXvRqGU4hVBWfvJUpdEadsoPdSfWN1++DG5n6+NT3sLnVyxARpd+ qdUTugU/4MBUm80cVN2AU9OLbcGWjThL9tKCyq3M178JCwasFGA//XrNcKBvXXeB FnXJm18H2KBbWcPcnrKTQyLix+KZ+eijXX7DXL+hKfsUd3c6J8RbK3hLLHY+H068 FakGce9pg3qIX7cWv+ngOixrB7wqERXjOB/Gv4EBvWdC25ByK52mnhuKFuVxBhL5 7sDDA3f+j2i/TnC9dwjLXilItDhV5gPI37nG9Qk5PCokny40+G4mjevqXJLKUJkO sZn7VOrlW7Ok2nEIpi01HFeWesCjl4/Ca8TV5FwAIh2cNeImILR6RQxesMvsv8jt 3QgXtruCmiluZe1Nlou/Sh/6pqFBy6EHHiDPBkwwjzX+7jkKE2kYSX5FXf0SL9xI PR34pyZKmnMrAYeGEIiG/90EaGTdv8R8soBBvDURoxKI6T6SU7JmkKPbSldEBxiX 6L4ztSpiPLJfrbvNzLBnOo4Y1Ti+Tjwbwd09hUvN63yhKSCqIEXEC+dqsxZZGVQA Xk8A+BFC8JIXVtiTozlGaVbCPXvAQDZU8ax8/FtZ6CCz4RTN8mjc1GfOKik8G1I3 FCd1zPYWhFTv2ww69IAv85tK+kf43Gj5KeQVEXhXfK/MEbABlry5iU4XcD+9t7oI GCOgw725CBzWK0mMqDhPC0TD6pqcBJp+RKIfdPEERPOTkcxTBPMQ7OPnY+Fmg5uv wZvYtDjC3dQ/XaucVX/kDaKb/MLuTRXzocYbVdlsIsEX6TV3W+WHi3QGRGGnYm2q 5oVO8kNNNzQ/ytECdeSW/9QBmRwyCse8IC8XkRLsCcU8fsUuqQB0hIRUL4k2dAx2 z4uyif53ZXfShRAB6THs/m8BlswdjvxLhw56I3xN7qo4XetyXnXLImEmRWw9VzC8 QmiBFn27K7okH8IM/bZuvrWzYLHKjKZ3764jkuEw4zLR+8RlcZN0wznNOp0oPMfX phmeF7XVkGHcBpaYwV1XvWsmRxZYS0mCnB8vXvz6JSrniMlg392DhSeIlkN07Shp XKENJ51Vh/gbkbmJAZR4FVR+dBCrHVdzeheGdeijP18PzlrMjBpI0suV1xoKTSgP ER+200D67l/rp91o2Z5KtFGu4pbQqRNrwCKKidVAI8kmqBFzswgH7G8xMteMR50U DMNZi0gzJNNxWWS2U93qO78XpkPqsR3X2HJYvfvoggOwE86mYwu6D1XQXL0Lb2Iq +LJ2MzjZro/Zi/6B3S10l4wYFc9WUUFkdstbRdyjughHXQxF+q7GVg4qIDv/JxxJ hcBekEtO1BTaSPXAqIc1BCId76ElwZTH55+eqFt9rEsa4ebozq/3MTR3tWPWpwwq tCcXwq7xB9reTd20wapusTZZFHqUHwh58eEpFVL7l0lCGaDxCYOKQoUi0ADoEbPY Kousidis, et al. Expires 10 August 2025 [Page 53] Internet-Draft PQC in OpenPGP February 2025 LJKzylrDq1jvQmaXJFImH+aBk6vX8oUdU4ZZqOQ6PyAJTgAfeiTLQFHcheg6l3kQ ogQ6aUudwqviNYvvosoi1Qq9Qkn4Di6B8wwYzpyflMfiFs9LaiItihjMY2Vn9df0 FZOfBnUUuQE/HmNKa8GDyjtHj3t2aMs1gZjg63dlhlyRO0yT2gefUIS2AELOimgf +LrQJZX8h9oXtR5LtRl2H/NsSDp8psAOzosKeqUiMS9nt5hTPn9Haq34g3fYy8ka cMZLWHFmkZp6CGnm4dS2TgU5iqM8yxVnCFXK5VFDR7B3Q04XaDq6tpWBG+bBwB0H /IxdA8Algs8qIkhS0Ept3qRc/eu2un85iJ8nbGzGaHVo9zW8d+3axbpWt1nUYYhb CNz3sgetTmC21dtE1PKXQL8aXFC1qESh1N9dGMUjEDN/IBzQGoLUksW3T7y7LKVe vNaD5oOuYi7jh/XHgJIYxdeeetqzdFNubnR5stpWbA4SBs+2u0+Cj/P0N3PNMq2M /ldQZ0cX4dZHpB//8xk+b2u1Tw1xa1EFWKsgyDXE6adJzBuSMDXFvRLdkvpzbj5U wzoPrFnMkEH6aJtYPa4AEkgyaz5CI/4hLSHHUDAUwE32ePt7IoeHqMIzjmc1AGIB 1gJpMO7U6JOm2L6xtdnxgBgYbMls3ncEKNQeyJrDRyLQnE87eCdl3wRS1P0kBnm2 jdo+NCC++nkhR460JMCOU6d6YPJTgJCttYLj0yfu4BBmz8v+I+QcWozsIKohzhkG 2upVXnDZ3ABMq/mtdhd1G/1Bmh0xsZP7zU3sxFG6h6sPx9Po86rTaM7cHcbOsHfk wyesjg/K1OULsjypXC0h7odiTCssy+nUSIs/4fGQRXICPj7I7O765CO4yu8aF4Du DbgUrubI99RbEchdkDbk4kFxWsL/t8/KwwJjkZf0iwOAKrvV4hOOz06cs+nBKs+f gb73GI7iACEMemVV1wk8EnbJw6ulaKqcabNWEqIvsXIPqN1r7/w/b+1o99wCloxr QO+g8ZH0omW8f1itRUveUAjZq6H2fj+sw0TftFRsQPKrIJjk0quD6FnMXKaqL8R4 K9e6io6YYqHnuCOsW4oSzMb3Z2+qhfiwdtUMc6Lvb644czbsaPCy8fsLP1y97SSj 1EwKRzpLaeGa7FyCSKoGASCsdRaIsMFEdYRgcveklW2W6eZLG/A7UtpTlD0GXhFM fX0yyAds189ToSoIXiFB1BdrNVKQUXq2j58EkUiIz3wN1uKexZzqET8E43WAaEcM pGCO5IX6lxCKm8qzCfBWMgDsTRgaudapROypnLx8HsAmgBoQi9B/t9p+kn31Wqxg WMJyPAFXhcQPDmihXM1IR5c60mxcaJ/AWA7pl5z+9pyOfXCVm3k8CG2ECHySaj/g yBkhKxQnCBmyFFwgy6hsarhcfHzWsivmlTl01P3pMRPA4+eGPa6fA1FfOnvf8U/4 BbIsKfqj/otACpBuqw4q3kEHMvCWT1P4zTpgRPQMoHYAZRf2nU0RHqcX4UA54zKA ZI+bdowkY8pFVH+sj6vplTtS9P8by0b4sQYnv4dTpT1GhGTyvoQhlidNTBGcO/N8 FyZTHUG8yBe44ubTTpqjE4qsuckZogKAzkQkgvmlo1CNr2ld3PHe/ZnUiXFsZr3U +99nc0Hp5zOkCAMLbV8Nht9QoNkQaNXqBbacMoiapt4OKDk/bnCPxx0vOVjXD6Wq wc8BFk6AkgUON8PoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUNEhccIc7ECgZR0MaA aQAABMBpDdqxz/68ayhkrtiKfSjgg/PdqJkJ1sO/ee5n9dtSF5C8RblQS2V0tus5 kjN5Tkz6tgcGiWhCVzk1HV4YlujnVY6gE5cMYCJxb3rWAm2zT6uTtQ+zoQ28g05A d39ils/KAjLSCsvIMQu6P70ivMeWXVS1PASqj8SFTkKERk0lbkuoK72jCHOzVmCE va5rC9HBqHfcY+LAJ1UVBdFgED+HWOGyKF1sq2fbVubcDcvQg800BIQ6FdCXcHp2 RJ9ICHcFyoyBKLIrrcIHWN8LCwaTtK71peyAdP/FRNUDAS/CgMcnYS5pNYgWViPz V2HYWKQ0CVMsxa3mJP7nS7QUcfBrivKBOQrmODIYKUbHg0m7c3HxbQhBjLtQs5CI BCVjWzXZcLWsaVSyQgbbkjIgmLnsedNpGCSJgjWjFGjUze8VOE6jexkCxxyjnOjs bHtMC3AQmXngqjG6DY4RkmWjyLFqqCq6PQ8JK76TBCHzDg2hZZ9QeXHcJmfwrUeW slDGgGiJC7vrJjdbK6CcKGEZo25LK1DGPQrLlSLrWgrBI7eTjFHrW8rGEbKHM5cz TcAHGVWpNcR0L5EzDbUclOOWUfMiU9g8vm8bbr5gnrhsffKcap2qTmRbO6wxN553 lIu1y18cFPLCdggogqB5uiD7wKIzH6wlTBG7ITIJVN4Fmp98QPUVwHdhgBmlkFDc cx9RtfagxebEAgtCEPF8FDapVsBrAUxAJhzlqOfgkQ8gwOKUSolEqMmWnLZwJJzr k10jyabwhjMcvnobTcd6W6P6rvdIYdQFiuEifn8FSbVaBsnylAiJXk72DYeUSROL Yw6Dnc0ZXPeQdMx2LXLABS8zLWqsOzRXx1kkrp2JmFjURewMuEAKhRozFmmBS8+g L71EyymiOG+gXVLEI3uKr79qF3JobgqyADFLwzNzxjyBUTrrdHbEWs/8oUxLxHQi RnpBh9XILDZ1IuQRYHABhlpQRnfYI+viWikUWkUDtvUwYwllRLzroxfCwFtXjVt3 PVukVkdhk0jItWhBuXwYxfCxCKHhF1Xng0H2Ultii/6Vs2V3gwb5rGq2Oe4mlzj4 UZASM43SKihZWLFFNsT8I/Whppk7IcmbpcKcQH+pWCjAVOBgBs4Rih16UwipnzaZ wIvGHoRhhlcaccHHrlXwtqYsMONofFtqc5HRIFucZuHrzRwDjovyvWM7NmfzHIFb dFUJDIQxabZSZipDomdAz987YYwwuuiDXNRwIS0TV4WCVuEE0KU8TqyHIZ+hiIpT Kousidis, et al. Expires 10 August 2025 [Page 54] Internet-Draft PQC in OpenPGP February 2025 x1jyQAuAy5fUCj6WrxzpCtdmSSdctpLRgKnma992vLoJhmpiSWPoI2JlmqEsWGl1 zGwFLXwgQqTqcrCzql7JFkNAiSvRIusLxYQaLue2siNoGmeQHR/EEVNYqIPcRGxT rNKrj2KlIUqXe4QGjXmpuVapopeAdofKO+dUEpFnow02J2SZPwkpD9CoFZYmRqYz iVujdgiDEyV0M4kwfBqlBMqXAy41LHvWuUf1y/gMtCrrs0+DVlnVX7K7ObMwVQfT BM2jlB1AmcDoxshkMkdss+oivWh4yOq8QVsMgl8jMWeTrSklQyvIgzJtAv+C30cM KIKuKtKIEVzTeOhyxh2hjwrsiKelwsy4BhgeDAAAACwFglHQxoACmwwioQbu9Mhc 5Zr2pFIEMpYAeWl+u81SHf/FAOlFIJooT1NXkQAAAACJNhAJWVFrwymY7syPlfmR q65EMVQMeufwocc5LuA1hXIP701KComSRokBXf7s0C3Vr0+Ya2dWTh8JoBqC3hwe cccpGLai40qouPBVviIx6bhbARXpKAigflLfwE3A8sDqRrhqoJdIMDmaYh/o/dgV QGEYF7c1yrYwiyh+6oQWsMrsPXBHQcYRMrwdRT+ZtsRwV0xjlLXS0GQZeimI7FP+ MlCaK2L+jg53VGK1oJBAC56gI0ZFqHG/I0UUJN0LWW5vRNZRKy/FCSseIzEEfViU lTj+k3DSzbfvTqeJNDb+PqzIKdyT872WCpKSwgMG/UeEJnF4FlssZqkrJOQcsieI G+HJn4mTGwIsyaZax1YKHTLJyRxgKRRol9r4xN7rxk+EcO6ZuwSpXJOEfIng/aGi w9qI012othJ/mk1pfwkLbFiSl1He/um5so9ki0eB8mzwaCels/XsYGm7a3zGU2SQ sY21K2ZlaPZV2Y0WGvdHSwFmigdjo71wWXFyphU9+3OyH//Pd+RiHdrNMhWsIIHo c8YfQ7s7ygXTq+UhVjaQ1S0nlTPAjgflFJDOviUOY0iSawj9wmrsTHn0V7NaF7+Q PrxEyaMSyWsRO3wvogahz+r7q+TA2aJDrijmgFV43rjAxqD3CNucIJhEco7Dcbxx KsMRO9wloB/WT/RSTF/r0TACIMRsmNRFiQ4wEzfYox15crwtC1IZLRJPRWusKz42 WS4kHPxffq6D5WD/oI374kgfK+BS8BhS3//s4phzw7pB/SMef5gz80xLvQCavDMi bR0zlE7VkfOKhRT1LmnphcODhI5iPKN6GiZEh5IpjNrugvK8EkrmPoq47BUKRvMW Ypt72W5GWB0Bdtf63jG3ZShC/oZJ2DGLhoUmP4Gh5/BUyW2I8DMmde01gz6AkDv+ Y0ipaD+6TBtCq/QBX2f6QErJ5VhJ1FSO38ss9Xd9VxgFvpux/2CvleFWWs1ye8uC K2lXpbvED2XKfdhEl7B6eTbQynLrftHWKkdJ8jnV1o32rCS7yiO4cLNV1yEtQjTl JoVVGhtk2EbZkokgX4HOVo3V44g/RNA1mesYgdyVQOy7MYZD3J7roSjkJ6YFRyGR Oy25Vx7Ja1V8H6egU2ZgxFscuOCMhIbtB+vq0iUTIa1Sqei5T+JQXVIfULHSMj43 LeB9mYKVd4LpTck83ygIg1/jFqF5CffELN4r6iLPwC6qG/g/sHp2KCHf1pXl/uTL dIqIZcEziEa2K9JX+PxGEQvAuoYoN7ARfqcG3p6fHRLwbldq8Vvw9IS1MulhuRNO FFpo8Lm5W60bSNrT33DTIiZBEZQWR8dD6ye/kbnMZVZmYR7NSCCjv7gx5DTfIApS 72CTUNLsGWZVvy6/c63qMj6IlZhFABEv1OsWN+54wq44B5nmnqG0qWbPSdBMkG+H s0W+icf9479EdNlPoo+/E0MU3jKsbveKS4hesiE9uC5MP8O46oikJ5DjYDOXlWAd DfhzHPE1WZQHqPWiRKUZ+of7sJ4LUWxmDDFBiXsAzMfldTl/dFC/sYgt2IZBJP4G 6TLtdenYgAZYRNWUsXw+pRrJfYpAoYB5mCbBd+JMAnaO+xyPz2HC2WGLLIjTlA9U /hINgIdcRinXVy0BuPAc4XT3UX7Cjc4eQeZjajG3wzD/u7Zx6GpKb9t7MRfoYHUw RJ8dsTtubMA4tILwClF6vs3PcVtghYPEoTWbD7qcJT+N451ZhlqFzTdH3AqMAyKh kq3a0DO6svnT6FaHvZe1oWdkqzvMp78HTtpSrbDmCcc7kKjzEUeKKc4M9iQ2c7Tx 5mTLgAwylX5NacDetozs/VZU3cheGOiEyZbhKMjEW54Phkf0Q5VIe7TK4mhuQKha ZBUgBTqpOLbYDVahxSwt9/zSeN5klL66+c0sLf7zp8Vmp28a9zbWGtqaA7z9bqC9 pzPmC/Y6jUX7cXs/fdIEOchddy+Bs1F8qhSNLP82yXvZUUv10XErUm8q8TsYIcbs ToF11LrmrZj2Yj1sOSW3G1xtuuJxYW9OsPyR7w2h8WuMTBZ1iyG3oPqav5Zabhnz 6ZCXrMn/JVh2I4+BXSniQ8zyJiEc7Af9XTykj6AiwAkVIzSepEQZTqBvL/JnwYT9 Z9L19W3zmzAcqnOPtZ/70KcuI68FdpN7lwyvmWbwAAAReAl4xHwPmU92UBF4c83q xe4VfuW7CIfmAd/YOzOvZf2CECVVEwyGs2kpalIYSB1ZoSVhrxhZ36uhyBjcP1TT xDrJFjp6nnEk9BZTgDeRjM31UHaGrm7QQdCTow7s04dvDG1Cs1jFIyR+Ndiuvj0M +okVXXo42eJMeUMYbUd4NiKv4cu+I51MNeJ6p5x2o5O/4HrOw9/qoCj+nPoRZLED ArPgMS6z1lB6bLK3MnPlAPSasKGdNiVLim/J67Tx+PF24YNBy8eh9ynUIjcIoIki vqyKZtxgJH3tuYzUQmRS597qY7N3YOU7wYseA/LvRGEwcBEI7lq9Qqezt32soiWn f4ajUPQBFu222CLTzqvrX/QBGjPkvga2vn0y8Y1tRG9geIJOVwkyrbSmLEp8XNLe SbEu9e04ebGEMvKiF4DaY2vatG728KfJGmY5ZwRvZ98Cw1EQiy7hwIQmr4SqpMIQ Kousidis, et al. Expires 10 August 2025 [Page 55] Internet-Draft PQC in OpenPGP February 2025 M88t7khH+LWQhzsokYV/Mt54vHMq01bxA11iNxs3F0n88E7vBGJs8/bqLjA1sohC 3oQata4oumdGOB8YpLSQYx8Jbxn5n40utlexXlrA5rG/tbA1v5lNluA7rbswuXOn ZMlrTrr5F45TGXdoSzNSu9QzottaDO3t+PS5vpVs/PGKf736/DHWXI3Eguaj1/u0 60OCYa1dUpaYIVWZTfGqMQGOaNwx+BFDbt/Bhr/4CWF7JD96hxPNmYaL5n6xsAj2 YtRLzDtuFtrjlT7hBYwt4H6y6F7htjzFHtIbDNVEigGn62WxTvBz7OIHFsh4/WSZ ySzMLNxG7lw4mLModM2CJIegwAGyZMgaByaJJmqU/YmxfNXFjBwR1EWBB0O4KOic ayGOAz9Al5NKAQH3I3WiBNArvl02dr5c5q0VdjuWEVIq4gPMYWYwOrkgKQUnvX4Q jLNXCDM3VKbzczMEJn3yM66ZJVH1JUxqdmG5TR5wor85XpQnfAVRYCWdmxlDQUwj z85NCMuVil+O18o8YRzyGqpdp2l2buf4BMt9+DTBDRK2bXbwkNy9hRzO9JIxFk0/ IEfbYgBDPxs+k0d6tTeBlRmL4B8JmKsg5MqMWeRIEVCGLJHINdsBeegakcu1X+NQ G9ma4nEbMG90LjS639xHDUCaERrezC0oJPqxXf0s9jE/FHRMV8kdk+Rxxuz4wW/C cf1Yq9zezc3ioJDHAZOoUuGQ2xZXJZf97WqUgCtsRwXNwFku01Aw3XHC1+zCS3Cf Cpki005a1pQaPxPawDLdN/TUs0dUou+ja9TkICPofoE8Fh0ZtKiBFXatWj+hPRfg IqC0eBy96g0wtJwXMK9ryZ2HzsjnpZdfEI1fTsUeXzAG6QpR5h4Kwy+ND2Um8F0z xlRfh1J/RfwIPKvHbvfAkDXjw9L43iNkqef8db+TcTvk69o98MS2Cjq4uaz5GhBR QQ5Y1yNT2zcUg2gQHYJkHahWl4TBI/hMQDXJ0LOYbs/G81ooozh7cR6XxFi5L9S8 Z8+xCDmdItZCGkPDGOpyadqDlGNwXZJa/7d0DwOIKynskhNs+YLrUZ+O/AmMLmAi TmgCjFf3u84q8KjeZz0Gkxcv5ThrrBXbBsEkLJ5Br3TCw3Vcx1MixJwuAgX13c9v bxbYB3RDr1ZpBFq23fSLPheEEQGwL7Lwu5KnpIc4F6IpM9wbqp+afKH9vlnm8D7n 9c3YsBDBrUXJuG8O3+IjTNN8vLZ0W1mVQbHiYSQjVQrl8AF3EWXUP7clmVZl8L1l nit6EQuIpEAYaI5HxHAjC3eiWDTDk4OpgNFbTT/GKStklV/NKRgcIiKi9YK3a9Rs 8VGDTsr33neAuai0yXesQ2cwPDK3/j9es8EUvqqaKviHxwxT2fLz2k2UT2zZkWKd c/BTlT9NtyA3ULfzMXNuoy0FWnmxEALFUc7XxyRacutQWz5+hR9uJCKEmXpKHBO/ /SAxODeFTDo+lHoU6VifKP+04gNUUTC4vjH1mZaMwW5IUYyfeEPrYl6t4TEBCqTj pk5W29n007U/AG+dMP/u9++au/Qfrz0JOOzhBLNKgmchA+2JqA3Gviy4xakghXnP QQDR6wOFKzzLNm2hYHf5dZrK8HEE1KSLfRY7yBOsLWYy2iLF3DktIFXNPVqyX8Xj s6pGeZzPrTEwSe4ryXBj3Tb0m1NwxJW6Xi6XyX7DN3EQ6y6dxBLeN595SBjlG1DX d5PTIMdJSWUEE4TRe+cK2JueB8bhs63pa3zY+/auAAncz0HqixICQzgZGjEJuMKJ FbWhELPs9gRZXaqrwMXI3RM5W19sgZjzDS48cJKeodj/AA4/Tmxupq3uAAAAAAAA AAAAAAAAAAAAAAQNFRseJw== -----END PGP PUBLIC KEY BLOCK----- A.2.3. Encrypted and Signed Message Here is a signed message "Testing\n" encrypted to the certificate Appendix A.2.2 and signed by the secret key Appendix A.2.1: * A v6 PKESK * A v2 SEIPD The hex-encoded mlkemKeyShare input to multiKeyCombine is 69d5a76ba5c48cac521607a37d3501c6427a410162b3da81bcce912302f33680. The hex-encoded ecdhKeyShare input to multiKeyCombine is 3b193f5868838192f7728ec59a4d4719a01c0984881ad9377cb1ce57d692ca06. Kousidis, et al. Expires 10 August 2025 [Page 56] Internet-Draft PQC in OpenPGP February 2025 The hex-encoded output of multiKeyCombine is fd86a366e4e5acfbb759aedc34b3777ab98a7a8aa4750516c2f9cbd858d37950. The hex-encoded session key is ce374c24da35bfe1b351593d139f89f0c50805382ccc3d724bac721bdafc4e14. -----BEGIN PGP MESSAGE----- wcPtBiEGVxgnD2MwtUgvT1wkyo6i2CZlCtIC85yRY4w0jiCgOq1pHrbBGyx6NjCT AkU3pyGbQW42pd1WVhU9AWAJIdRbkFJAIGvx10chijrmPD5VQwv+sF6ViPFeEtyw rpfJc3rweE+txKGJirnzhtisfS1pkkc/kPvisjMP6is2v3h8bGbXiq1AFwrajVSE d8g2RLPFWY4cGFcuPzFqlgrUSc4nlvavnBtSaB6KFTn/vnnqJsPZgE4A5AQG3f1v m/89LC2NxAJ0+Fm827w5VZ5PUD1jQzoC9wIpNd/E6QL42gk/dajGefkUN2HaLReX FU6w37L10TPuDMkTv5otLY3xwSW7k/KaCgYPUaT6zmqNgSYCHqsee8hFdrvZPk1h gt4cJIb56usm1z3fzqr6pT5UsJf5qQyb7idGCt01jDYvbRHIG4vnqfA3JohFXPuB AqTGggqXCrVif0/dT8NhKn6UZPwjhPw43jgykxDODtP0zcFczrbq11ihw2S0hSVz Ez9CpxRB9xERdGKyk7UU0MzjYFm/aDlLnmhyMu2004EitEU8VB8aFV9UalfB+yS8 TVkHunZqShlMJ7M4YfKelKFJCSMk+f7f82XFyVmZHvATFan5u+E1EfOI5lgldEny 2XBBRDbjmJggUzhI1x2U/1uA5iUU2iCWivHZmNp4J++FUof0ynPb8McakR/jxleL G+SKzzRzqVM+QBmNgYgnh7/9YRGaT8xT6iZ75iLs0a/1Aq+dEIjAg3gInikk5yce 5CDs3tkFWNV8vOKvhW8ZEkelvRevWRv4wx9jgeVJvVNy9jkJMTkFjW+vHgkDRQE6 8rjTKNhS4al1uoRLPMO4Xj46CJfKuyN+zjGeZqu8EnxTl1CPXBqui0/xL8jH56Tc P7PmoCp4PQlaEvTA2V8WeJ2p+lpyDbyoFhPM6cWR47Jzk7xNLYE//v37CQlYqiSv 8H80nIRzZ7F5ngfWKE2E6VHN9u6+NSHlNswlcV8d9eD/slqFqTFA3iPH/LrG3J3e egG/HI2J9FTaeEdleNoFqXoB3UvRJFsG6vIaWw28rUpy/i3mN4gnh21LFAdLfG8B /aG28gTnZ1WmR9fNrFWbhD2lPYrJ8kXKeNc+onxUDKkIOWGgNJ8NVKDo4GpypHxi x9I50leR/TpEG07GCzRXLVEQd1b9O/L3MJ8FJsRvMJa1RkhFsJmmowLZ/H5NUBy5 Wn4mXLvovzKuXDsBhTD/KZbb/0oEGvJLtOYDT9h7twJGWAdap0xNhpZTjyK0l338 wHJdxQQX3sJs5e9ELAuslgDqld8RuqkFgsEF6prIv9WqR3uc8mkKwYwSeGeEwMRT vcS1Kabq9aoKSBNWfnk+wGti4VTJmW3nM8kiSlRv6NDmtPAmsnjcYWQ3TY1aGOsE W0vy4Y5WlHdlsM1FwbUy3S6IKyJMbvnkSY8JCA2T36wTAe9noMaHbXw7/VxNHMSL iOKATrzsJ7UVSGxL/8lwNNqVLgmCgjiaCk4OurS14FtEMIESQqcCceOzBrgc6gDi P+gtuKUQkyhrSRYwTRl5sMgLPoMQ1YENitZKEa84wjcff4zNV7SH3DVCxTvTV5/O 0usCCQIMotywMEVSUo8SS5BJwFGAYMf6ChAH61A29AIaHFNchv9elZIY+Ku0GJmJ RrZBhXWbuxyUuir6qhHhUAmmxMnHAj05Z65Pp4n4lICTECaE9lQiK3UZi6FUT6zG PlAds/4xBxEb8zwNl0OLIQt1LFxRnxbyauOlgN95FpkakPOBLj6aMKPHSShQgbuO 9oid1Z7gmmz5l9upp4DjRmLD0tsbWHLQpyYSACGsXc0VdYx4LjILdKtlDFz63uIZ UYUlMRj6hof0w8AulitomJwXaJxyKzRj8GcQPJQSAVhlRPFt4XmhBlOA2YT5lpEP 0aKvP0l8uftvKVLzoWSLHWP0cLtK4YvVbcn/yKQi/w6L1iEfHnSx71REE5hp5BYh m8iRieV/xeUefmoK0qANLWuLoQDHb87F0XDG8PVDzqtMSu2QIOFkUFx7bsSEivxW wkB7SWiuEL+TcWW3CuoTBdoaV4zG4zEyM7IGXKvB5tzbSb7UdvV1TQccz2ePJaIG GdAx0DFHbBU88OxBYi6zD4wgLtAAjYVgzLwHchVv2o9r4wdrB2AobX+y8aYA/ZtF +k1JrMb3y/6DKjNmG5IW9zJEzaa06S2ktMxn+4wiazZpQNvyNJ9YPQ7OGVFaQHo+ MhS6k+BVp0HzWaU5F4Wa2Z182a8YdJj/F0B+WSWJxkDkAHOSB8WyZLgu9VYKrvIE 0vjOW7nAUhCHAcz/YlQ1PiO7yKHxXH2gtBXHldSBxA8EfgwehOW1N1L3TjLzz0rc FmWsCzBivnFw9x4j/hLJiQPHM3AjWjGoay4Zd6ijVS5Z8n3gglEzZ/CsbMPLBPuK M+SK5vrXwHutV+aEna2C/W5k0CE3druxR8WxmuOBdLqhEFcxBEvidArCLnqkxS0b szDgLzVUKTF7dTaqddgWbkKfEUdCQueAoM9t48ScIKSN0LX8sxrJb+lwUEumX8/E Kousidis, et al. Expires 10 August 2025 [Page 57] Internet-Draft PQC in OpenPGP February 2025 4DE7dBctjMTsIyKa2yd/jEEUIXvsX7wFD93sCKIYsqbRWf/1WBCBjQmy9+BQovd9 LHU+TI7fuFRFrls2T1U8HZlUHhCNizJTL2EygeMVs+3o2kEN+3NWKEkTPC8/xPYT jq+QctGXi5x3lJSPZJWiwJ0SxIKbvDmKyrNNvxbo0K6ghc3vwxU5pn1aLK0r8kUh ZLNVoHGYkaqKuofGSJtUsOoqpc9vMGwsA5xXFlir8g4lQJD/N21NcWzZTkme8+iQ w24TyzN84gthWzj8uGPGD3wzEBv8hJ8bkU8I5SFru7qhPO0oPVclyBUJ2J6tRz3c avcs3DEhklXhj83mgqIlYfoTsGJkEzpCmBQZqksM5hlY0eIb2e9CIK+tDqRLCb7K demvKbhlqwmdbShXPcEPPPnWdkSTG0mD43TehSJEP66tbh9Md4ftyTsPdSfrazFt XBh4N4OYQV5M9wSh8QTGnNTh1Gve0282zJGYp25iicMw7PI+ncYCdZyQD3b2OiYN ruwmNLWhHZEGV556fG3dKktDUeyzQOYFU/OudW4uQRYB627unbWlW9RvuMyTwKno oziRV2DoUmAw+vrV6glLwU7+dA5ZF44Ik6YkOW6gbU09gM9UhxTXeJaMoX6WFqdm yUy59f0DF4DjoqOs/O/NeMXAajpDowRXiggWIrzc8amJ8pOwyouza/eDviI9Firl KEcFacKQn8nxl1Fsse6V5jpyLn3R1y1M77goy/GGGwh8ilsl3TaDm9PG1waanju/ AhzRlpNKEZoqB+f8E45OreVA9b9xjUoDBv57GmbXE7mFNFWzt6z7tTKN7cJDNGqY bqzbiAjVqwI1BSsMK00UO/Qdq1xbJlOtLwpbBUl2J8E5mNXax9PGdLbg4BiEINW4 uVCnSxi6axzI6Ese2Vw9n9CNeSgkmglKyeMOlyRZ4sgP+9l2Aeuf8Pylb3bS3LH8 MxWgedKGue+M0ZvMO3t1sN69a6EwNL/KNVaE99QIQZjvqIWRDkSqNj9C8luFzNuL PrBFnInQJR0vcMjHS2BFnR/9znBHLJqo36vWVus1aM5qjaDdItE9BzQnWtVv5IBW 2FCYskkjuYDPO9LyeL7+AEV44DAIoblCDCnUgN9FCdbDVEUt2hcSFGQliV1Lfjq1 uUricQ/kwHlcCUp7fI5sepZgBHaSlzh20aI7rlRpPFUjPLTJe/niUrFUoeLcuyVv rFua1pkKDvP0b6ByW8+zDwv4l5VPyCa9QRL7k4rznFaag97bWTfF2gZUO9OtNX0J 0z5nIsnwyaturPDQ+XRufFvT/Cuf84BLURpOjkpoChESAh7la+LmisrY1616XP/3 hczZXhtznCAvNvLjH6zPjqIFU8uEj/ooqEZ14V9GvJEE4Oen8OBQG4qRxEbjTwGW HILX/LLCVWwpmHw2YMSz+3u1IfO6JoQ5LXHYzLOaXP4jwsJek4x/UQGzVNwErXqW I/bWhbsz3ypY0yH1Gzu4n73Nz6kOkE5nn3SOz6E9VGvbAmeIciKD6pdp9sAgG7eW qNDy4J67R4f4XDkikuvlIrr7qegxaUQgOxBXYqv/q7q+bPTvrqeCrQwNcwxcXb3A +e7voMPOmZHWqoPGmaSBHIcX9FFL8jghe9M+zCLR6FcohUelW8HX9EnSOVfaobkN iP/ar/4syfhlj356JfpIrrFJHIf6PJP3d7++4SoUInPxFTo4lwD/7svP9bGOP7oF c7s6gmsE4DWTT1D1mmYFCUfl7400FozHrf2b/lBNJAH/LcVn7i+qM5404qclQDUr zsiu6iBAF1eiMrAYEr11jtpviFXI+j8nX0XMI7LKJo9Gnl20TpE9Zt+2I4cpx4Sl PFv/e/LHiRI+ylhn9S838h6SnrQg1yKEoxYadK14UfKB/4T3V05doUN6y6ijPIz8 eTa4/F706VyQgtdB+uBt5pIw/JxSn2QTwmbAsVj3Lm+Zn8shDGyL/32bSm1r1yQE /RaaeHdQoW8/Ic8EKD5IDaR3VyHs9FZfTFEjCW4DmG25Wx5JuVidMxpjoJ5OzwqW 5vSYZLj/oJhNZcEmqfo92c0iVowdDZckT/H5o3C4f9GXO7GU5Fb2FNjwrFKSHozS yNehsOGCvaiCLTV48zgImaTS36MUE5cXUx7Lj/q0To2LJv87J9nXkq2Md7t3Nnl1 mgqNuvxYZGdY8jzLrCeL9OtYloch8AE3Hp4uHmmJdAmdGF2n+ui3bePXDgPFya9Z /fXY6fl/zjjk+mV4NYlB3s9rW0Ie+CNv39kaVFLBTLP2bQ3S4WmXeMRAydTjBgZM lEsk1Gvp4u8cXEfU5I9gI5mumlfgPDEG1+2F/NtpkTZgRdMm0ajs7QyTTVj9KCtn EFzs++3+8MPJxPKhYL+sd2zairGs5x7KKV53d0uZMZrL4TfhcUEU7Ut8UnzXweGt Am3B8UryhOVj3BeuojryKEZcmlMpoSvfzeObAGAx7yEPj3bbDtzHEPF/0aqGLzPC DFeWWYUaaEQcYadSEhaheCIPDGwTJ+ATv/DKipW6Xnc1TTwRozT70mpMNUvNq10I FRWIdCUIHA3nFzLljYEp0Jo69+vjtr76Z4hNKyMnraZ0xnUk0HnlwrBaVIN2f9Op qyvR18yy/68+iRC2PS+P5I1hVAQm1vhEsXa+ZCPO+UsAfB+DWoYQjfcN3++qTlX+ a8jO70Xo+ZJfbuTP8JFsGDPHz//iatMMeeU5C4i6knWMx6+a+zK9AFZnnDdoYLpM 83+j/lzKXhI9CKYLSzfldM+1nXUREJQLSAqYzR/E8l4vPk0o1qtNwdCh9Ygl8JRQ EXzAYSetkNcrx51HWcsjJw5IdtN8Cea9G3jZr/kf12sTUpKNFCLt39QkS9KWWjMP j1VLvxyiytHAJ6hVmoUJK9X71hiZeztjQPceqkF8j0LD0GLDGbVs4LLzf8a6qB8w Ajp29pFkCnrv6a5nZ0Nytda7DvhynB+7+y5r+362utOLNRxOUrSaiLqc9m6N0ekM xVVbrIZiZf6WvnxFnvnKTVgcC4NFFas2cWyRVWRq2KrJZStSk1f4e2pp7ysN0nEn Kousidis, et al. Expires 10 August 2025 [Page 58] Internet-Draft PQC in OpenPGP February 2025 0CF+NSXVnqQZuqRz6YRwSZS5QUZcAuowzcCKW21FTXF5Bfhgm3tdRhqZ1yRPVBfS 62Y40M96qiOOpgO9AxRrtEOJTFaNajIvaK383OIDS9ceYnNlyKuYLGU/kv+S35KY ifDPjXFdTKP4V/KkDWa2W56OD9ppGOsf4D3LyimibpLN94ZSwGVNsl21R1IlsTjR BI1rNBcVF4NLy84lEwhhi1M9Id08/4UjRe5f5Hz2G2/oB8Sp1wHMvw3B9MMc/I1z KNbSl+/xjg1+4EMnut30tALn0w+DaN77rb184KC2FRbEXEVWqezbYdXRCrlRSjJl zakto8IVqGPsaR3h9y+Ch7zqdwrYXqsWqTBRv2nhy5q5Q/CoP0L4CK6gT4GE35n6 lSxn5WEZDxtsm3gtETf9TsCdpuM1iJQkpsdbAKWVX4pngGBypDuFaCplhQxYe4FU OzNXQ+ScyuvBWBCQi0UJjOFU9B9bA3CCpEOME5MRWlRejvwTGwVod0bo0cHHH9nV qyFTO1UQFoYZXYmlxQVjXc/IYmZypBwlpYOygDIyRZwuXWrnEStxhjDFTEMQliIa /YA4N8GSUCc1ZxbWOr3PEBs+XgaNQWXW61txPJoCC++hBPt4llTz5Dq4gOwWVxl1 lLFSZJw0zN5nRHzzIp2EUCK/YuOKdhf8FWtQ8DvAHVbu5Rrk3T0n7H7ORqXi+sHV oIGgfs35UVNlSna27M51ImbGbkIUERJz6vE2H3nKRf9OFSZBf7Ls6hc+Y4AnE35R po6qyVOnmxEPGzaZOgvV1BbNiD4kPyhcFMLM -----END PGP MESSAGE----- A.3. Sample ML-DSA-87+Ed448 with ML-KEM-1024+X448 Data A.3.1. Transferable Secret Key Here is a Transferable Secret Key consisting of: * A v6 ML-DSA-87+Ed448 Private-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 ML-KEM-1024+X448 Private-Subkey packet * A v6 subkey binding signature The primary key has the fingerprint ead878caeab3ae40d724cbc913777028e5f0809d393f796f710b7331c49a8ab1. The subkey has the fingerprint d1caef1274b00ede8ce21575250621f96152d4a9aa68b400579be98b4fa0ca68. -----BEGIN PGP PRIVATE KEY BLOCK----- xcn9BlHQxoAfAAAKWYeTa9O2SO3kmSVAl8obLaTJiDZRVi4/LQtuLJKL5GLCmqax FOYkks7QbMBJpFIWHwxu1sqxvghYAB6GoU+90hVE5k6rjR/rAVl6n3gmgZBiM7WH 9ZyIWOYSKUmLe/X6+t8F0nozMNY+0ita7utetIdZKt11pZzp1bjdF/arYBJZUkJu ZFGE3omBHbriixDZYz0dcJTLORoru6mkU6XvYPQPheM0c0+39ct3z7RbFJLm/ZZB AAuq3BDD92qAjY2M/Zoe+vpRIl1P82ZpGNciNXuavRWxgPMxzpgDpmWkwODStcg1 JcWBo9CfFkU05f8o5giSfV8/Goupg55Nt7PIVh7yJEuZkKuVdBOEXjAtUSzfFWgU DuYNVuxusvZCg38W9NBREf7RD2Mgma/Z6FEYHGDQg0ku4fJf15oP5Zn4eRxBvWpl Kousidis, et al. Expires 10 August 2025 [Page 59] Internet-Draft PQC in OpenPGP February 2025 SQH+kHZoVEzVa+YJ/QnFzH81TBH8dL830Sm7Qms9jLS7L2ZJNxzY3XPHjRNH8G5v Y9BsGFdDR32v3avBWn0qFo477x5r7Uw7yrRdrQbEpsmo2ie2sR/NUrC4T8XQVgur ap0QE9Vjn69kTHGgSzzadnIdmNqSRCEAWRbIL2YkKOzP2Gd50cc8pdkqzaob7Z8J mBNiwIGKjAKfWlSWD4iogUmtcluWgOtuNXY64iXvGlvkq/+pGzYUVsyqLJrtqu2Q iohDgxzzD22cozlThtE2rgHL2ca6M7UoHMrFBjT0KyLpXjCfVi69Dbm008NtYXRf Kt3SGtc+o6MoNT5nJ6slobB1XCNpRsTxAqW0KjfeS9u4gPxjUGUef6W5817LXwmz eii2jNJoFFbfI9JMoptSpQKbDLlDi+gz2xBOfyG2/sE5/TPuSyTfa41C3oCPQtuZ 6f6pPQbv3elomSTXrgo3erUlA2sI2tR23YMyoVs9WPNRClFDEIfhiCIAAw6z+wBm guz2lgxHJhFHI4hN+VEaFD1YHFFT63XAl4MloeEJNexE5E5GdH5igDxRL1JOYKFS ha7Rw8LZeytoWe7rgIQb7Na2PqKKrM5AkcLhv/xMfbQIEGoabEdIYNDMVug0S5yu YxDuXc/EiInESQf6nGO7eRZnKlAc0xqAIYNaIBjiUhS2S48XiSRs6gVN0I/eOO7j iiK2prr4LSbw+rWkjHWl/h477/pHUNksrwD7er95Wv7VidcRbDp6PhlGSnMYoAXT fdkdPC8957f51dITxCALPklwy3o5Om+U+USKZ6t4dA2YeZH9peY8NPLuJ2Ztgr0W ZiJmdLnP9ItIK1k/DZoQ1/cRtB/R0w98dm5Ns67DZCx5cppzL+jSKyxyszaKY3Xh xQjOSEEsEt3ZBUvcPCfsRZS60p1c8iaEfgEzD/dJIwfYBS2yfglJjKVlMyrXZxz9 FxSw5/O/IDwS4Jdjm+BSQgmZrH9LeSTg/W7K7cPrclFuiLONcK2bIvO0G/VuUd1N Dk8SJfMnKSm5R3+afu0rwF6I5mbJhWbR2rrzh6H/7Gm1hk4VZDc8N21pVgi9ioMZ mrpKUGw1e9802tYKT/ZNK3RP74Xlq+dzqEKyinfGsnI+O5yKWdXQB6fKFGj4Ol04 bGA5/S6G6qfOfykjkAzyoeXtPmXWtzW9nFtVfztIXHmimR4Cs/SvBkcSrxcl/vO3 roPpnWCH/F3gg7ozOZTJsaOvDmj+UaVLfoyBl/nWLXrMHJtii3mPHXN0Z8Oh3GrH P1BI0z1yW+2YCUzJlOts7dv21HB2taHSOPE5ooN9aoFzBtSggqLv9M+H0f44Sr5v Ijs94VK7RvOXpRgYwU6KGmck/EINxBuRCUZuGxA9TTqSxrr+wfglu6LHfYCkhv6A l0nohDq7tZqYcW+1rDSsv0t79Td4gFI0hvYUNlZXPkkwRSLZikns9hGBo4S7MFEr 7UUV3YVpSImIvh1f6EyK53fIUqKgjlZLmRRywKVtG+iOW4ktuoSoHPVLlajaTbl9 3QLp5nem4f9Mh6ajsWsN4k7CcPvbhvprrgyD+wUQIQLiMc3ZOMpUkle9Hq65B3ha pSqnTPZJoyFg3XKQ2fwboHugiJcFdvTFjug6owkwoBCiCxKcGBmShgcgaHyj5Om9 ei2wYP+WctLZrPqapaakGKb54v94LCkDBhHNCNMYntd8PcQmQERaXwHGroSJNWET sKlFxj4FsTZFd/tsK4QKbA/XL9Rtz0pdbW2c2jdmGnRn4r93zKMi6H/r84wMJ9qM vikkpwlvHsZUsylIm+bsK+5t21bu4tld8NHP7eb+asEQMo9GRb2sAmlXCJZv+YL5 qPT1s5B4FbF1At+SowL75MEetAc9DNieBeSHUbXjPTgXtCw3QV1SV6/fgsObOB3T iJzDhcUfSyes0bpkb796T/wH9zD6WOJYAi7b3sq/IcFCLAYUa/Uo7q6AtW5YhWgL YB/xSikwbb/YICctcj6l2T5Xy/n6mk3ofNbhoEpRgBQbS0wtpgilOunveysCTybj TrL78qMArWhd9sm/miRScxovTT2fd0eoOnYDp01RkI0EiHMFWrtdOvth1xzlRxrz U8Adu7XccZLmTX6kaD7MqGwkx9DEzuM0BO+xxCvSt4M4KBgTZCVKgudm1Q1uqPhc cCclv8eGFIprWebBtjn+IOG9Xrr3ZaPoXsMsrPnQwiM+D+9E9UgYcrM95I7x2Hlw Y9Qin/4dqlH48LoHuNVAy0I7vq58QXaEktDozByEjOOIhqI4gNsIrqOTwlttOLSX qRQ1bEPYlgT4Cm/gvh0LDqsyfdJcA8NZLSlCECk85j8pA2fYtBA8HvC9N9REjqgA 7e56qctLlGfUcV1Cdf1c8BvY/XOu9GGsOqerKre0URwFD3zG6xqC99PQihDvA1cS ren31Qwo/ajwmN0loAlrl5MUqpWT1vK8DCJ/UWGu05/L1SIY8i8j00YqHQAm+q49 WhsDchO54eGwpWkoKiTfhLto+gT12qeayIIbQURCSeoYTAJprEI7mTysQjax8kqJ wYUN40Q87TYH/qLgV3jjxmWPwBhyrM74goEninGKPKeIG0O07EejCYA3xx0dvvqG T2r5g1hL4HxAjTYKRTc+nQRhIiq4/sewOzsaxZp6aj0qsXoaREgBo/m4i7++Frdx Fd7lt6JWmT2PkUq3aUlXPIUVv7u3hsm7FvtyMWgYJvXpIo4khBWOuRKMrroirQnI Z3X96fQKwHKzilfoPx0BukylUsAywcK7WstXaOKevblQaXWoHpL0dlPiqLFcbgOS VTfP618KT6nS4KEEY9x3i+bq0wQFIqSdg9RJuhtHyhOsXIIh/Yc72jZspLdHOiKa GjFL9qU16wgPe7V/3F1aoEVREdUWTmPLrndtGKxS3Wv6PocLIOXOS0hzlLA2rqSM MYObxWG8wtZZP5uoveewTHSH+dGPgPj4tZW86uj1Sg8jZm0LT9H7+PO+YnZfpjCP I4qYd7bkg023trgCBLqbvDD8IyazBgMeP3lDLto3ba8u8BEfCjqe5kzep/vhIjD/ Kousidis, et al. Expires 10 August 2025 [Page 60] Internet-Draft PQC in OpenPGP February 2025 GNgyNgMA8F1E6HyPeWp00A2yRvzf+AAdsIunMfI4Ksc9tZSH7tFweyNrZfngFBBG H9bNt8auBBcqRerBOt3WKomMhRR2GfyXA+zlnTEwiaYNFAX9kCfKFNYh2qpdfayN Kip5KCGOze50JQIMBgCG7MLSNQYfHw4AAABBBYJR0MaAAwsJBwQVDgoIAhYAApsD Ah4JIqEG6th4yuqzrkDXJMvJE3dwKOXwgJ05P3lvcQtzMcSairEFJwkCBwIAAAAA Srcg+hcuc7bfPZEq1H0psxuNTk2mD6LwxBKz+50HU+umo2Nyof/bbHrPq6MOZDLp 0gybUWhovo8xmFGU2IxrKwWpqhEQYhDvLky13YXZU4mEZnZlYKcOosb9uYARRhQe ifKAZruHVvulCARkhvyPJU2JTtAFH+Y6n0MBU+UJWDAV/DVsDyZ70lT/+OkNM90V MsBWOgD7wgKm3+EIKYKMuCkoSPuCW+mVZMjJAMU/A3UOkt7t4P/ZeqprOtCyp2Co AA3fdXha9A3VykIyXTN6MXYLbLWRlc+q1bxWFutOvi/J8xqN+m62p0QeY+f1PM8h Tp6lMIECpMf+qpyg81geLZbFt6ARWp0/pRKOabzVkU7f6XunBjRmpgKWsbjoIAjq Tfim+RQeidMZAPugKwaG8mhSSjt1OhaUB6LI/aRmd0fXiOI7c4Pl6KlOj3RtsA/0 NquwijutZz0OdlzI5Nn2a0xVh6JVzM0cuato4CcpTrD5jOqUnn8ScHG4DxxKdpnf Uzd0x5THw9c53ImXYkLcMNjYQwtiKl132rKftCQ3CJ1djayNiVEJHt/r15V8UAEh QuixuC+GIX1cJrK8SACXI6zwRN+gkIZNVmn9Ux7Yy8QT0bCwz0eOsdtG/Hg58a6/ vfaly9G+BoGHQLLO8nS2Vw8/sJaHWCmwICOAwOaIg2f9sfQ/cQYgK5JpJaCK0m69 pHmNL2BTqmJWFaZF1G74ITeHmuKmgYEfdh0WGbjouUNM4knal9PAhUGWBtux/ypE 4u+wd1EgFJMKvWskKg7/bSPtRwzdqAPCrJcg96+luRFidDwqVv6N+nWjz9c68ZeP yVcroaESQf26fqaB4sZoa07Nq4pOXtAFNxapwZBNi+bwIrj9O/Hgi1SWFWgicqcx 4mZO5dCvg4rUw8MTZk+cu2dPOoTs78dazK1QPRQe/F8gZLzw3DiqRjTEO4s0jNEJ zPgagawbBzhZvb4vsU1JrO1+oagr2/fMICUuP2mGMXsjwMZC2Fvxxtu56cmV+e2s O4kELrl0BCVYEyuEIONo0W7I7J9VMyuFq5Q6N5RmXNVbGLX1G5eynWX1Xf0T2xv4 +VfuCcNi9fB/oYyXrcYrvyJX4ngnOjE4HBqAj+0HyOOoVIIJ8kqyOCaV+d7xepUd FHQoa4hGK6E+gjHaVdKqRTox1V8dy/bDnp39JLYkbbHWI0MqMJ35OJQuiWEStopm WMRUeu3kTsHIC3blPK58XlaUVyoQUcZCs0oxE2vxAfE8X8Pyt594UK9aTcjh4yU3 A0YL6WN5/d0+6ZXTcMC6uIiYlVDlLlO6p4iQ8KQnLvOxaKupWnY/cwdVhq5OrwEq HyhOrT1m7VbC2d5vpiQRhYcV9XMOW5Ca7CX0mwIP9enEly4VqE4/bOwXThZYr+f7 msed8eXKLWIWM1tlK+etBVBE9vNACH4qCqxraBUjniTYrnamIbd0ZyFe4EZ/Tpbt +TSXi4Ary07LOFB4ISEGlLBr30ytRl8I1HMk8kxwBueqFlqK5PiRFFQO9gfkum0U k06S/7TsqTqZQULwRe6FhfhfOHMP5Wx6ZhV4+/Kk/imV/SHTEkB4ZcvoNPEIh0b4 NdNIqYXxSg3goWN6XOMsiNFlxRio360emCRLtOLjrfVr6ceCDu85qZ/UhiYnXdMJ xCH9ZmW/ugKA3pKxsOS/GaNWD+Cqca2marUNLV6Wyx6lPnPVsERm/6c+gnHyEIQX u+CAIIxNpIPTf94EabGPOHEI+GhLJngN6Q2WUcS2adQH5GX1ZgY7cGB1ki7LYK+N DUjMuLAC0qvEx0fGwhC1AdLFiSGD3LKaiG0yW8NU9XfFMTWVqNYPn+iwv03BD+Wn yjOzwhVK8InJIlPdU7KmVkNUu1Q+EYhpUzRXFhUUlSSOzyZVFgk1YwpG01j9mNlC Fjli+CU9roGsnSBM84k2xTlJY4kambYYp9a65LBOLfy5DFdWPtcQLGz/UnJbm/6C Qo42dHEhmKyr1IT5CyituHx6oRVw1M/mWjMTqumvdBkvhJt/Wqe0HqZ4O9e74jZJ Nff4kURsEhqx0yUtKeNBCAlDE65dAz+hPLalHc3ZYdjEpJBoemKAnWbYwKw83KdI 6f/JTlJ8hp071Fj+MuA/YL5ETKn4btdWTDnHmO/qUnHwa37EX/ZwpLMcB+C1fx02 /Ed4/NQ01Nq+Dtz2ruUB5j1vwg0OidyMWdCeqqgRlpj8181A7wS3X/ksvd3z082f Vxo2Kcn0HURD7TuS7kTRuwL5MKdOfb58UZWlZQ6avUjlU2AsV7eqFursLX7VJLFi 6LJWrzmBqBr70ia/q0TD7cjYcNSlGD/Ufw1mux0cQOqSqcljMIHvfJxP3k4Yttok zm5SxUd843au3obORTRwOZ4nUnuCmZgBJ+UQ8/ytfo52NUR+G6jpxB29aGNMEX/W aj/Dh9LV0qFpAWYHmEPmmj+PrUeLXHDP+Dk0tqlZBSiY1RzT4LwjLo9uiuK5rFGH 58v1vZ2rLMPLGGiaRo4BAb5xDwp4oY8sw7sEjVeowbUsPin8qtgrcZXbH+3LsfLu G60Xqw3+PWaEz+6FCP1dP8yWGghc6ihrFhm4/dYDntRGMMZ91XY6sin/AVemW+mb xSK1S4mhSqxqExxFrRQYdE7Fkarjmha6fy0x2jIwfM/kvbfOpDIEjQYDHChLkuon 6UZ2C6O49tZeWoH2ZxztFPv9440EunaKg8s/ywQyObJk+kFjy/iJEW3YwrNJK2/S D0QtQN46QK6REBOKMkJ1m5mNJe6mlh258jaQ157T9Jsuha1vyDRy706jbhM6NC4C Kousidis, et al. Expires 10 August 2025 [Page 61] Internet-Draft PQC in OpenPGP February 2025 za1PD94gukw3Jrxq1RkTdIZY8kfYLL+iaxsONb49cclnFHpsjnbd2kd89c+kUOS9 SwVE+7OTUTBty4wISv0T7nKGqW3mWDuMhdDg6VCS4hsGh3RmJj43oFO5m7ifvi0z 3QTFDeTPLpAkEwf1ovUCwYh294yj3k1qbgbvFr2wRJsU69vP+5oZIKjf+ze36Pkz bkQFJ6oOgwc8gwLDpVTt9xVEBsZ4x5qOHO5HXJYNE8uce6xD7FIUflA9MbCjDvMG Hqgdeb+Dza3JIi4DT+7YDHojbae4f/CDzV0g86Ut3wD9Y5DwC3bKzjPOnuSgTQeK DoUHcAYDUhMk5W1mWH7NVOzp/ywT89mIrqUrYwcit05xl3hAIsMP5Zcn5nYj2buR driuseNsOycLofEMsVSNUvB+3iVT/pm9Ua9qYTZmJFom1xKF8wTJZx74FSJ0AIO2 Mv261XFHTIFI5vEcpghr6uiYcRDAqZgYhBxIFQSdtHAEmjqspfYQAT+d9eW3tpY8 heJPqzIx1byBaPx4FXDWdsKH7yLYeXHAiAdJhrbjJJDREn1kRCxa9fmHJdF2EYJp c/4H+2p+LbKhX38k7IVgSHcBX3UxzE5rJ5YmYZWd9M6ht6VztRCTXJvIbRFZiF9W MR3qjvwOV4ReqvORF9iLV+zfyyARWE9Xw7eRYhclf9fHWif9M2k7mFhG0C7w4D2K cgwcD11JRbZ0JoSlMhkEqpjyw5vLG4AebNd/OBCB2GjkoHmE+SqAYqvMt8qJ/3WS D1KQFZbXJ5K9Z0ZfyLOPte+jPKEe5Jrykv4u87AtfCSfKkac/rVMHsC9dkYI+HBl Aw4Pg3aHS/IvVlm3TCKJ6uMd3uN7Mh8G5+x+1zTOwVs1p9EvGCrLi2HbLfPanO80 uGU7XLfdcu8T+mpNj3qdrFxEr8cO7Hcf6RXk6xTJlb42ZgOzzFBwYsr/Ez5Ky+xM CQfOoAT69AhBddOE/7OHRMROpyOwYlD0uvqjGlecnWm4dqUUKMFsmqNDWbWhC5XX UD2e6hKvAN4XNMo4VxY4m9kIV2bL5K1cVorhA2NQ8IiaYOeOJvfljdYbI4bLDYCS 383rlhNuon0I7GECnvwBvBcy2RlKcs6/IFPWwC3OnS2J6Uy4xZ7Qoz+JoU5owRB5 cf2v+9VA+LxoNX7J0em2uFrVBui/HMnA1aFv5/ZJaPLf1XP3nDhEGkEsxM+w55gC zEEAfcLh/2FMc0eklvDVfSK3eAOxlvYTlSWIqvm2pYq8x6+rWQNnucEji4znlktI IsktQRY0ypE3NX0fYWz2PhJF9x8ZP5V7yDeqGTICwgYF7cbnr/IsoD2PVuqET6MC UOxCwwneki0ZVGUN/21voSrVIqFNx4UchTRuceOm1ENNUfheX1qF38HlSH32rP+t 9vyBdCHY+0FmUvTLH4VMGAW1CcbJ5+WMCxjHWA4M9yLi+4jdvJPiAhxEp59IDQ9M y8ih5Cnvk52TVSqMoOnt1ajT3LxDnEbsxNGyd0MaEZjNTdkWFO5yaH+QVPITwC6a 3H3h6HIjQfbQPYBWI7cjQMRbTsln8F7t6IL4bLfAzR9L8rW0ENnxVfNAMmWyEw8U 91G4VHpiSTM6gOrKLkz7WBDptII/qh1e6YlZU//NlS6kPD0gaAMYEIaEdkum1/3P ayQQMJupVTwOARYsIbxwiuDW5/xhjpbQGCoulqFZaQ61GqFWcHujVZVQX6SWHCpc 0L+rFocW8rGBry9GgOM3nBJlacJBRAJlxMNOR6PXZA1++rPjZ59yD/cuNrXsognE vRX9uFs8XegrM6MWeAI8dIUFH3CICrCp6CeyQ+jgXO15MUOP6eKgtMwH2wHadQXj 6C/2etULJAXqXAca1VHq4OcHhhKAisEGm6JEZfHHhCW7Vkx/YNadlv0RPjHIr/Zo dXv7ZxJyIMPsx8+T03Z22afu27MtBlGzvB87BWnTP+w2SYVwvGYdr7e6xGMUn5np MHxq+Nclyh/o2gXkgKPVdwIOpn8Y7q3YzizGSYG4/8g3bOaDvLL2TY16g5WaDKmx zOMx/awBo3n4hrwsguCVjFFuU4R7oBKt1o9de/5yUeAKMEggkp4Z65D/xfbdRuKb aJiqDo9ec9AbPXC9t6zIu/L6sso8rO4q0iWIi76zpr2/WqlyWmaigzzTUHhsNqj6 cO6/yFxjXqYTrI3wGWF790Fsm3uoVZxauFRhDo0qHicIBtwTMkDcpGJq9lQgIlLZ K4hqZ9hVOj327MJVsjOUAhn8nHKG4lOXLG9U++meoyvCYmJ6pJtFs3sKDH82VaTE zzkcIgmnnI4zBWyUSsT2RfdttsOsSGAd4i/pV2LJsZ0wluRPbjBOU0yRXs9G4BMB e+5xVXkbjEB/mmBRUIDHp35AceUS60A5Xxxw+LDKlfiZRwRltkDKijamojDdib2n cOihvxc82ZbsEqNgcZTseMnjW1wBGuBcNNS0xfHxapsohNFRauKWEBtMBClBJEvG bgYl9ZJQ+WYzTBelbRuk7fo8/RRtBRI2phXd4c98LlO+IYMX8LkcD/SuxPyVmgBk KYhu4Q9WDZ4zmogjqG0HEfaXbHZyjMZEC8jA3MnAKOJ8aEllXYN6GRYkMd3BYc8R CV/MsTQycg3KWow7W2MjTGVx9Iay+zZ3PeP6c5gr/0kyu5rQsHs55+57diLqNriP oNfgAnqvZum0nVQz93JdP1WlMILEwTs4stxtp3z1RfLsP+2Ml/Ny7OTkjDr3TomV nsKr5ABr1AV8C+KlWkkWN9t5oWiDemsW4PdoKnXfqCAztjTh8d1i1Tmh3eB3Ad21 XgsFxeRccv1W6CmlgIHp3W01g9OF1tCDRXHSh0BhCsbLyYWt6b3KQBKrIkkmodxT pEVrYvBqH67OrCoV4arNKfdfUYbSbkoON6WRSSoWWD3snJMb5s5no6dqcdQy9BTC 3Bq2ugzSIq8ZHvBFbZo6cfhcgqwpXE+p4yxxB0A/RErlgEcvFYmMBBFS2s+WYqF4 G/KV1bdGF/6Jh2h/JFLjiESL3A9T+ZXI5mtHm5zQ17QM8uiy+Uj9bq+YMQ1V/GuY Kousidis, et al. Expires 10 August 2025 [Page 62] Internet-Draft PQC in OpenPGP February 2025 ZoXM8u90f44dpdKtuP4qwFdNSrgfb9BWnGIEdGNDKpqbmr+0Xypnlf9dck2dv7Gn 6/NhL4wIeXj+4B4UDcA/VOt1QjfXhaZFBMuhqWXxaaBy2zYsIUp6TLM4+7Np2acq Ptf1JiG2MZBQmjmbfATKUKizlJYKX4P3tQiH1ZQDwxSb18zAJPmc+wpgSqoTKxPq hwyvF5h397sUc/tXyPerPyW4hbB9ygOFKj97R20xqlvUOcQ/nxkSelRta2HxhTtL GtrweASQT8/ooBh6BfEqPoQGkxRwNFa0P+Pl9DBCJaBbFydEbY0IzkwPicwAhBBo Qj8JEjByh77Ezn453NLjQ3tTu+mrA2Jefspd4eCC+CyrQzY+fgQGK1F3gsDF7flI nu8VHC52oNXdDxAnT1ViaSA0Wmdr0t/k+Rkhp6/h6jdSdQMVWJCvtgAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAoNFBskKi0zzS5QUUMgdXNlciAoVGVzdCBLZXkpIDxw cWMtdGVzdC1rZXlAZXhhbXBsZS5jb20+wtIgBhMfDgAAACwFglHQxoACGQEioQbq 2HjK6rOuQNcky8kTd3Ao5fCAnTk/eW9xC3MxxJqKsQAAAAA6vSCDTMwBOeQ2yAHk 2ixfCIOMFQU/P557d+6yI09bEIBVimonnhVC0CfAa7d2xtl0Ddtcvf+VmNLhATx4 tBx9LEhDZio3yuZuMLZ2QEIp1ybwbSdS2YXRSHl8gNKlUV+HIm5cS8zZtp/WB6Ie Cf5UtDYsHIzHS6Va+q2IeAJ6U2kA/vJQqJdP1hAfX3zHgqZ7nMUSAOOJtNk4UVa5 DlzERQC4g6btzFYhJzOFqpCyw+ypp2gyMJsaE7fE83Rdn9b8pRuFFDM28a4Z+UAe eJrnvmc7vdUtbvkq3xQSPBD+UPClOksBXl/NCx7CTDQc9dnUqLQCdFsJpEXccMCs skQp+45TWZ1n1rtfABnsC/lFeQtvffRiXugbVdiFvQkZsAJSOglhBKc2M3L/s2Pf hadd+k5Zy1R0RAVzSqJ4S/qUQsiCXmD1P/VmeyXelM95D8I48uf8deNxP42XVxDm LM43QUR9KWXr+goGnCeJJ3EKbLIGYLd7c3SNPDu26MoNT5jQ7hRSvvG0nBLO+NGx maRZhFr/Agc7ds3NhGj8IW3tXk/hz6Ar06haW/6b7dHUhZVI1eK3HZ5Yn9Rkd+lG Njj/sen1qCAd+depxJy88W+Sqgae60NgR4qgi2LsBsXJAsAtD+Ig931YxcolrVsx XCr6VYNNkSeR9vpZQfi0rm9er9jJbBMLEDlZmk3oINS6fu45WO6i6IbopdAxfkuU NJQMJVh1qAM5r8Hx2NCtoBOWhjSPdpn3PtVaz2opuDcz12KQDZBmvp0397uVEQ+q pUpfB1IqllOeTMbcSQGwVKHx6TUXnDvHl5TB6rmJQvn3r1BzduJu+JdPqpXR6hBA DQeoGV/ni7Z8C2Vm5lK90jH8Yq9gb/yDCdAsPXMGWDjSLHyEUd0llWIX/+Mw9G3W +kn7wGa3mgxgMSA4HfpEa675WeVKLWWFF76mutR2T40BFAs/x49JmoVFPDgSoKt4 wp/kUcA2o2KJCTKBYxQmvwkNHMDTWYRYmkDSzXmTOZRTP9wNJT8Niz/TWVpSsXhX zboHKbhoJ3Al+F93hXOH7RaLvS3Bn7x9qD2Ix/caE9IBe1oPDB9txnoJZ5H4ih2w pmc30f++eEKGtY79GXCYQniAqfbZHxhglvANZ4YI4H/aYZuXfqxRfApJ2h4pWs+B I7Ezowuyboio0FfP9V/hYtSDo8/R8LJqtAr4aH3+2ENFlWitFpOPCGpn04VC5oJi vXvMY0J1sPGNk/JzFFpF6VXR3wZ3Tz0OSXr5J7izPe66nvBGCCsGsdmmLws8Bk3o xhjp+9PaFV6HpSYosfwuz9ajR7HR8sDbCBXUOUT073xP4RyUnjlrzfFgUTpONt5v n0tmOfHV8pp52+Hbn0cTW7udJWNvFMpICgZMSeHmsfzey2TTLDpsTUXqEnu1tmON gLQfCluttwsWJsO17dMbtkyG8fGXQJvQxBC1sOtiYPzcyFxhC6sPG/Sch0rNwpsx U7V/Ul5/ktjfd4w3JmsZjqX7CkUW+J/EHwllJ0OcCGjplUiw6BMwRPiD6jlE8jYK 2WrnebNBD5TTds9KUv6lNLrl99iKFDxnuJ3HqPm7jVRtQGdbzdcxNXwAJwe51mG7 GwZrFJHUTltv4jfa/TrDyhUltmgJddQnB3Jc9Fo+dZqa8ZLy/h0oV2TOtCO3pz2k m+3bGm9nirX6G+HkEWN0MTmcGsG0vrtE5W6WkZnMa7ZzKGFVPNF4noqIy/L/xtpy Bb3aLh5/jA8TmdWAatEe0sqkn9T9/28sZ2s06zzXO0ELyTIKUXIEn6pG8Djoa4vQ Dt3Kpn1GbNEAQObBjP8TMdb3Bj07LhBF1tn4Ouvu5T5kWc6c9h8YhFMeIeV1tpbL QfkyAJX2fP9m1C53EhtvaeZRZ1syDE1l1zJOakPe8KThv/f2YPEyyANWKyRjwa2s TtAWje+46g2UPl0TbSDr4nIV8UklQhhq+4CK8Dqi5s+UHB8OeDHDXCMBjxDhNYSi J3m5i0zD7v42CM5vX1b68zN/Dqymlp7PFtNw6ubRxYNGADy36FHhSfoqS24vns0R vF/JhIv27vI4y06Ajyze4TVRC3AyC6SI0ZTuy7Hp1kXHWrYCvmJtRVg4N67SN3zu lyh10BiMQZ5z3CEgSRN/w2tavkYu71vzFVMjp+IaRGzQnuqtr+mVUJMgAPzT7+1+ f7yHjY4uSAoHhnCMd16sjIyt95ynmKqcumgkf7IN3RFbzu7hiIXOTbAUCeXEGfwB 4Wy6Aj4uoYvA8RPXoxWlJLnvINslecBAF/ARtxpK9ISYCDZRVbz9v6HdQnvWdwGS QDtJm4RcZrey5E/1iC9TUKaJazNauij1ALQ9r0Hdftzb/fRitGSle47GT4KejX05 rlddKe0eRoXTYq1tzpyUTRKK1QeI/kfMMLbXnea68CC+Teagt/dKBfZRHqEMlJv7 Kousidis, et al. Expires 10 August 2025 [Page 63] Internet-Draft PQC in OpenPGP February 2025 P0P6CLMQDOxmAd32ObdhfWZeLV+FVtfvEx9gsn0bF1hhuA0wvrj0nNF40dz6/SxP qhjQyG1hp1Q3HOsgIRsUeGEKKo0n22aQ7Y8Bqv8fHgln9iu7PvHEvCaH3h1S8S7H qyvHSWXB1JjWisrvMNWXx+RgRkep2fWg+KVh7SnKaradRckARMLaVt82YQI1ciJQ nXKINugtymDohqAlmWrUpOxOzRCFu2MjIqr8pyULhuF6ra7JZSG3RzC7fjOXB7Qw 6SAwW6TcDWJUBB+gbv+DkXSoBb4ek8R0tWVxZXFH6FA94X85J5DNuoh4yRahXOhi Re+0ojhRZvbRUxxhglLl9dgjg7la0B5dQOJIkURY2krk/pFVeVfFnw4mc3nOA4vt TbeZbeT/+vugIHYYuNOZ+1JpQJ+8dBlM8U4+GJpLOR7D1QWE82afkvQq35UlKLM9 R7MnzTFZpu2pyEsmb16UQ5ujdELSdFXxK21ArbjhvwXMVfIcDwb1btsjpIl6US0M iLpfXfJ0Rc9x4U/f4v8DQbLypSpSNeHO91i3JwJhpQLez+pv+dy70fH00DiuF/4g ha4KVULqpgMz9a6Ww29Gl2GYO/jvA44mZPEjAb0heketgf3x2ePAx9Xp75v379i5 fLrIubZ6TC9uZyTi60VovwAYDjB+kzjEdqrMcL8+0eT4UTAkaYEvj5CPaecFFmvl VSRHlo+r72L+VNP99piNzE/HhTzk0PnK8M694+5NAh5m75pXutyyVu7PGlGwvHEi 4TSno+icSLOyIEvWgzNgZmBzkjJ8n+RrvsToQzvivX2ccg6LadQmP+iUtGl8ktNX jB8fRmedTKCwNXiLalSIWL9NevidkqM6Ah1C+nL09uxrYq2OPnID/zZsACz+c7TR C89PiTGhrACDuMW2Jc4pFpl6oeGOTmMyO6MntDJMJaPfqLOumgdTd8fFJ3QopXdp 9+Gu95romiRMHp5x0VfWa8lNTR4ftnWHuaNj0BpPaGeqrrk1cPHxgy/FEuMtssNE S5a0Y2Lw85j/BuXyCV58ttQbFq8pLesi1Ky4hXf4o6JKshkKgoXSSsLHR87VdhLQ 7fid8WH+Z/DYvi+z6xe2qBUD+rL0E0sLDWq+5gRLL/Uow9ULqElD+0kK63TFQ/j+ GYGyjS2WSZc6O6ysYWIexS1Pk+81E3VoDWgD1mN+1gvqQnfPCbd1vUygU6df1/tj DfdbSdVtROah7B4S37uOFcb/LE0Xf4Nz3fXq5hWsEa9HLQakqgYr4z0m90PpCGB1 O+VCQkFK+bUjjDppcfapOCMxyXwzRTkGfUMnKOzQ69+fgq00dONjLcAXgIqt/peO Qs9QKr6dJ++eRLxAe0VMhXCtRHsZgG67+Fq2YhS60MhV2AQ4iqg5lFC2S+ViTnx3 aI1SS9xiVvx0iSIi0ztuCQs75JEeu6eGOedGb/VO45DTHMCv/2e41eCRWIDKiGI/ G5IzrRbGy3FekNkB1y2F+rm7GSgjnR1WGxAu1NxIri9Xmxqk1ZV8rxnPkqjCj6rW u3+7XShyWKpKh2Yx9k2u83lOwiIX7KLw9Wx9/vOQ2mB3riI4W7DIbuo0/US1z2fe tjdW9jdiHJZCZejWoK+CkuKQ/KQiswaf4USk9xWQJO3DKeLgmL0dSIMJ4OjMtlBT l9mlLGX5P5xLSbtE4k2wrLMO1bS4zoa+pMbT7mvTdCqKwDZhu+QK0I53nG5PUQKb JJbxzK9fH1QOF15cZ6P6MMixXm1cbly5cRxDFr8Z22LD2mIge2hsZTGT4I2ITniO DA9AKE6Hd9aS6g0B5tyxuavdp7Ad5Po9V1XBmPKY3y0BPBhJi05E4xk5ZzNpjU2Z WRmTZEAsbMvKJK3Ka33F2OBNgVXQhjKzlAz/tmZfmtOWMnwaBSNTWuyjuZg/pF3p KLfEnkpESq5Kn0VcGT9BNcTetQ1M2juDtF+0sHZ0sygD7125slX5B0hzpXChcogL lXsb05viMxR05zCMcvJBTvlvBRhD8pwypJxD82xqBagzPVpRfLrh4nJi7Z9ygeaA wc9qOYF9yGdiOBur4RQJxitfRFEIfaN1+LbSbzITaaRTo3I+ydBU51ViYz1kqevj P2/JC+32ovueeIDGA/8pKTvabwLb3l2HiUlJIZw7/xIrpth0L5SmMqI1fHTAKULJ f+Q3ao6K286tV69FieBRPQSMW12j58L7Mw/70J3lB+JPvm2TMGppDJYn1WajaMFs pFC6EjYp78ANmNVjvzPkuCN+Ez0gxcPVNASQFQNn4QEs99Ov7m3XCxyC4IDjc2d9 BRSiize1rhFYWbH7bjV1ioyZOsGZiAZzamfdS40fEmVXmE8erbKTbRoFRPJi86Jm gIhsT3vNw0keSZ9L6EVDfdUrfaEJKZaDBTxpuj7HlcWwBpDHN/MshFFx7EkQE/qL hGs9JmBLOgDtk1yLP34BSI+G4zI97FRf05FuTIVYaOnyC4brZE+8RiUWDXnIUQwT 7/PStFThyNRjdppem0CRzIHaYb4iZrcAGK9Z3WNyJ7HNdKwprz1TtjNV4DBxbOSO /sKh7JwOZgfnI7VhERbsaoUVz5yKEvLS6eGEQWclOTpWYtonv4zstgdJdP9JOVpP DeK4p3HFmzXRxy9/pot14eU4BafooTOizjrNm7Ji2OqyyO/vRReHhDJznM9Zv28K 190thU+zFBpqqDL11ddaW0OXMTbiRP2oaZZTYRG8G8oRhlq4FgiqYkjnpvavp+o5 aDlZ2Qpbq/mxcSm8bFSLHK9cQQPAVaDpLOrf4AcJIjPMh+Kh/UEs5NJ0CvsCaIRD EMoLKi7qw/cUHLSTNOie2oJ0YPNMAWyUWRB/ap8FsL4Ky2YIz4KeS7J5yrKwwgwH eTp3L1mMyO5nfyqNoPWlL0IucwLpPNA0E/XwBc2cw87ZPoLElyFovxAZ0uyUZ1+4 LJJrh9ZoXpDV2WBgeyZYCSLOpdlBZSm6WgbMtJ+yLThK0kKMQUuQZQkh5Rqtol3u 3jiJrBJ2hFvqHjK3hP4sNR+IJvn9T61EbC6BWWRtTL3pmqfsn1TF/2nQZWbcZPcG Kousidis, et al. Expires 10 August 2025 [Page 64] Internet-Draft PQC in OpenPGP February 2025 om4quU/JLPHq34S8NJjmwN2qsQ+BOOrBSnkFydzg9xMKq8nkjlybQYzE6q8QWkfn ZjtZEEgVjEn1ZrduW41PcGmWR0T9M526neLQ/VIFAgP/lv+dUy/CyYvT9VxpO0OJ x2IpDrTSaHHX1prqFAwZDkp7HXCFzFYkKa6LmY95esJE/lO6OSwwSja9OyzVOC2j ybaCGsn+uh56NSmkykfAtZadNyha79dZHfic7msQ+GASKhWnRdtVfxRCHxLy4blX 3p7lAG1OwyCA1NuRsk5sjcqw82zsA9Y43X7BmKI0vfB48aGB3SDA9dLxq0Kx2HRU rrbu9plAP8OYsRVzUMzlAshGh+008jUc54bvO0ewbKHOT3XAiUEYriTA/nO5GGjA uUbS7HC+KdKSD1tMAw4yVTpvH2At2YcxlFHJSoet/yTw16ZDhK2gj5XInv206Pnv aelOOXKwWpekFHT3nN38wr9Ff6uJ+4MKXZ4YdkbR4Pnj45EnGbXfXDbusBXZ23/p ogZdqz90x00FapW1sZrVEJOrJeVAT1cpbtE4OJ9AfH7uJlG0o0fuM90LWG/2+CqZ /frGbyzgJjTOZaqdw2kNeWCB54nJDK/ORme2/9J9W1RkhYSf5B9lNtSH+c+kDQAp 8ERH9Yf9dMzcejLp4PQZNwkryKTAb9qS4astEinYP5410ljz9FFyDkE1rkaq+sVj NU2HT2BpXBn1+rUuKt32y+5tZQt+Q3GhMzRT2Nrc4uv2KTM2TH+Po7W4xfBfbI+Z u+Hq/QgOQYGGw/UQJjM4zBNgrOcOKlZabYGOma/h6QYkN2hzd56w2QAAAAAAAAAA AAAACRQcIygsN0DHxhsGUdDGgGoAAAZYqbfFKpUIRJzmTNdZMASBEdNN83CrrrcR diNRbxbhkBQaybIIMB9qr9tDypNVp+eQ8G011evaeyW0a0dK2JQVlM5liLSusU50 zKQUgJGMuIT3dcol97jU5iRwyGhNAyp9CcwwNsCaOmKSrBPmSpJKCwedJlNQRD21 em5FZWUhhkbo9QGvJmvAiIExB873QMNeqaJt8gYF5QNqFi1ZMkP3FYbcNjc/MyBw lgNytSaVRyTuJBzyvM2bEa94QqF+91FaW4azG4ycVIDro0KmIT4GtEp+Nyt2WIJ1 Cw0mNUithZEPV0S01nj59s7U53MnwaFEOBJ5o58hgDfGMT42G6oirCi9piDt9gGq dH2+ULYEIIvq5BMTwkIXFBZ886CjUYzytr420hli9Sbss17QBL93K0cK1abK8Ycj iI0TKsZAgZNNXAPu68MVmrfVNIpJBcorkznTAJtR5GOreCyG2C2ZRgJHmaFpYYpl p3wLrHnquZKCLGx4yFO7+F5ziaL3UEumQDgMGrvXuBMuesyQRb3taMaoMHnaKCdD kxECVT/WIy0g8qmGNjcw/B4kymaxYkXNxMaLKKinyMAGdFM1+ciAxAHiqwPboB+r TDdZEVvd4x9KRniryiZtGLI1Yr/VqqIVIFGlYC6l5lZmvBw3aLjM12HeTEMSzL7U +EcCKgf6tkyHcEaZdW13AavIEyutMRPn6jplaL1xSCM3lxrBOoJ+qDJEaprltwUB cohwAq3ipiVKY4XlWYc3S0z4fBVz0p8+OjoBVnnXKctkCkz6RB26O3NiY1HRiQ2A BhVcpsAXDMl9Q5v04Dna6cn68mE5RzOQkTOAh7qCZ8HQI3VLlaBITCE88rfp2qOm mz26VosRR6qucV2w+DtMWkVWeTACELIAXDS8RcT2hk5QRmbjOFlAkJEaKIgBoXUc o2LZ6A1Ipa9f6CYo03Z3YnTELJT3WmgvKZ1JKD4FBnSolQwdg7Qml5l0oi7voahf BBb7Z5jOiADS4bxMlDTdZg2t17SIrJJjIoCtGT2HG0kViSvD9kJaXGoH05tNeW/Y eJmEdbKlIihGCUdBwR0FJWzWIAh7K0NBVxzeR10/07PcGn7IvHYV+Ji8iGW+wLeV iT22O4r8B48G+DBtQHllKEkk3FI1Ak+DOpCfAI5aiUAd51UZM8VqfE9QxsE82hmd tAfVDGi85xbv6WeRizDISY3Y10fpRUI41TFQy7wX7MtRB4wOwhmKRqO1MiWONRir 2hq2FIvp086Z8g1pIYFCK2z+t0OiMx83GVS9wjJLKyTQGVYm5A3jbHpfQnyE7Gkf hksA6wFW8z133LBr9lRNNmnoxo9R8xdZZnGoM0X3ITNrGB46WwOMm7q6emk8qsMD eUp5ZLvR942oVKQDwAgAJLQlsMwhJ8Zbxx1TSQM/NHWyciUYiL6LzFKyWhoe1x4J 45wa/EO3w6xKcJZs1wo8+Vdl9SXx6peS4KC2K4L2VEwwOZRMGp5N85vhkGZ/5BkX +iM46oEJQqi8sxMWtizI2a8IEzcl4BHEIho0KSA+tIVTRsPjV893sGnIK38Fei6F 3K/pcZw4awHvoxImlX001ltsMcVCCjTyRlbS5GjnBi/HHEXxu7c7Kad3eVHJpzQ4 KsfxugZ1g3qdZA/gqAIlp37PQEa2iKGr2BCgKn+xiLQPekAfQm13BMiQDC3WxX+C Ox9247pn87DefE5LaQzXoI/r9cJ9GoExFgAPgBIHmTdUVGCyRssWnFAOhSt1ORm5 RMmgPGd8Qk5OO2FTAmFui4+8x8OGSaKG4DFrVHkB56id0GCgknceayX+twDTR3Om YIcCxFtoDGYBTIHE4xGSMIkFWBvAejKJEy3yCVkqNsWR4HZHl4BQWMwmup03q65e lblrlR+gWythyxRO+CG5YTeegqJcGLwPk12ZuYzvOT0W9ZXIFoEOiHp8SrojGbhL SJXuhjZ6+KfkcVDAgSfukzTfpCePwiKek3bEq78p2Ih610digBpr4QEFopszGh8V HKpEIpbnRqwDHKL90xDVQnRpKV92uK/QG2dxy43qpILjqqLhtTt54GAmUBnNVGpK g1ACJaAHAYgPpHjFa58F6pC9dpfNZ6QOuFqGOwPPxDUgAdi12q3zqT6xNcXMdy3r qVSWelGXFqF7HlTLKrGoTAD15YXXlGN5kIZU1mPGPdRQSNU6wK5fi+eToRxBb1kS Kousidis, et al. Expires 10 August 2025 [Page 65] Internet-Draft PQC in OpenPGP February 2025 +xj2VDg7At3ylOh+3RKV7PHVJemR0ZgQAS3McdYhN2lanUtdENncTIcRbV4suRY6 4uMdjuNfs/r34u8YxV71ZIdmpml+I4ES/z+cXCQUzzcTx/Ml7orRPpHC0iAGGB8O AAAALAWCUdDGgAKbDCKhBurYeMrqs65A1yTLyRN3cCjl8ICdOT95b3ELczHEmoqx AAAAAInEIImHnViZ7lK3ptXo5CzobZvCxR5iw7LSMLPKbm33biOBcIdhFq1rZK3Y 457azptpr0BVjk2EaHdfEJmOeUNmyFYr3UmgA3bXgEyRnXrhk/n3Yr32xAIsqDeA Al2XrmMZ3aYfiCgr4J5BhdCzAhefzLWs+8ichPklAdAS0sRME/VV0xGpEHDBwaZE wVFp6hRE9gQAL43Iqs+GiZJBWepHuPlgjAC56doKxGvkMh9znCKu4PZWOm1pT7xg dIt7gJBDnxAww+XuFdAnvXZ68svbQ43kcY/cL/GA3pr4xFEdGlCAe19RBlmCYcgL leCSIA39nVOiRzYz0h4dVAtttwJehUF9S16E2GAn1QVQTFpPj4+NasJVixwJ0dDd +lIVhnrxuRtq+YTVji+ihLM32EITxb2uoP7uX3JsDE7/aG/w0gUVz7rQXNctREoB QnkFeb/nB5ZjR8lScHCIelvP/2XdA0lnvhcztFTg7jvZeIjElMr7jBIab4o9iYOu 6CKuMuOJxEfc+x6qqc/G3F/cXXCUugvE1QyA9d0HDs3GPNjeD6grTehIBpdbTy9W HZyoV2rmIfrodqu8vqATg+O9wqwPw9MH86sDUDOKBt5rqplL9jC9Lzl7Gm1VVhHc B+MwH97bVRBmays/M1d6rISwk07xnTcM+avOTkwIXD3QQEe8Xw0XWoDwdUF0Bf6R m5VQJbF2ckvG6n1xe5/Azwv0TCpAYEx79Y7/oyYUAspBEzAKm4WEy5s5Dg9TdfHZ dvOLbixySR1xfV+CXwKADIzNt/uhti8KUc5RTtvWH/zy7pPFP10JVW0LRsnHTijt 2m91xowoKZf1xy7d3NDS6EIgqSGTtMWBbgBtZSUplkHCYdGobWGZ40OJ3tZGLnq2 w84b+9HkHfipEOG0BBtYILrIvGLVadrK6AIdF2FI0eyJJZX68pWf739L812mtLg0 5Kc9mKIkG6802T4K9b0O+SHLMhsGSZXPco0XjaIgEnmThbq224fdWci/ykr1Bqoa NIxFhRrQ3cULuowmW+Qk9jL0/NUcIyo0Q+Yh3VuwocRTOF3JC6e8UV5vPXm/1N06 XUn0hSHCdUGQw0rsiAJFd10BBI10x4Bj0ACtt0B3mAUuemn2Kqf7nVX3q93L10nO L5Kkrlf97TBuayK2mULctRHENIgkUEEWu2j9FGkn1Ufg4TkXo8w+vm8Tq8Y2VILy NWQl98ePA2zLn5Ek9kErKiukrLDk4bZs1TbwfUGXI4/GdY4PD2CccR2h+cqcCdIm OnWbJkzg4cNqbdewT3YYlYJRCBAM7t3sgJDBamiQgiI7mVyOus/jLwe+ru8lez2Y HiEnaWXpeYnLvF7WdXlrigFMiEg/vTfCvFb2aU3DXL6yhtXKhR8EQsRK9GcS42Jm pDr+91HQxAvLYQAfJ0bh+dHjahvlcNTVa2xj9Qcqr3dKtO4ii+VCCcILWJP/cGNv 8CTfG26hnuBdWgxErPKShpcq8fmRwXkof/pd1Ffn2qgcDxKOxY0AtEp5qpFPz1mR BaugemlFXjmQno07T8Y+kjow0AtuyLPNOcn1odkOUKP3uoItsMmwivFdh9GXZYJR GCS0/n64Ije+ndU67DgJQ9aK/JqTvcxyXDqFpPqUjLy7aXu/bWl+iT7W+3dLDx1q GKYRDkscpLknXGwT84y+0bCtFS/7bGFBJmDBqA5tU+DWUEwKKN5tNmU3w8VwPVZm iRKrlgCde2vR7+c58I5rg2T9d68xWMDpM4DFqBg6nOHoqLIogLQwaQGEOobqpMqz KyEFMrHEVOHkqCZYRYRBbGrQiCQ8R+4HVUBeIaVvrKMpNbwndliKd/lEUnQeYFyy PWRP3gqsFEQFC88AG5c7iIlU2DO1NnEIXRZNm2XWwsgAPTztExzJ+dNkOVvG3mef dG7A4bDaS7SlUe2n3lkXdE9bXLXvpnBX2E9NNkKNdhxyv0drpyFDM+l71l3GHFE5 /Pw7Go8/uMsYfzy60ClyRTZnQV5Bge1K+qHLOPUbg7QwcfYiwpp+4bE3ZZB1idTe lzgvz3NnUrI0fqVZ2a4TmQ+ExA6uNA79su4Yi7tudgH7DN/vpSKYUvSTyF1m7EhL MgI+ZUL1jL4v2ble10FagyhrhHW9Kxn5iis42y7HHrwY3OkeVx934yYPSAxhBeT9 ZIMSdj+XoZ9V4z9eG0NKGKtlZd8CoV6GZoqsX/gcxq8GRb2OifPGTb59k4JrBdQU Und0ZZS7cWdEblfttjW7KC+Wahpf4rH8iNE6hEaPgmvhLILBXPWe0KuULofdejUB 4IZWHarII2zFbMfU4KJkBt9bbv/y7S23hcMAVan4i6qE8prZfh6XRopWIbf5WrlM dvW2l6CztwzKPi9BL8Mxpp+oPapMT/3z0vHai5MUgR6wLxoa5Siwf9kl6Lk2X4ju joyjqK4pdCz/wRoG6SKlOQYEjZkGXSuTyGUpGUX8Dn7aoOpF9LYNjWbTAoLfNJji OC1yF1P8klHj3O7h50bmAnd3j/98Z6Ct31+tdOwSKYoqTtIlERrbNT3Aewef8aPp 0mzqYl7875e1YaGIFCORyIchreJR51KGn3gUISCNJbQOGso+xHtoHnPTrWb9v6Ax L2+FaoNkOWDW1i8UXV6aG72A9fYl1FkcXAs/WzXoYnSj3qMGaF1Sm46zqYRtvbfX 9q+VnshoCE0MBTt3t88CzAqq1wEzOTNfeX0sHWTZmb39k3n9XeEDxsAU37mZL7mQ I4TsJPZznfnJy9JSO7kvuXnwZeA9DqAfE/ZGDN7YeJuBWRrR/iE/6worojMyYX4+ kJu370EBWGSpkbAooaYS27gVOq4QGUlkixKGVKDrFSfGjwhsA7x/EfdB4dnJjxNi Kousidis, et al. Expires 10 August 2025 [Page 66] Internet-Draft PQC in OpenPGP February 2025 r6JnUFVWmPglbdrAW0Rmc7q9WzBQIezyKTH35QlO0DY/DuKXh8ucfWuOvQ44WyrY A+6LJjWtRwWnTyj8Ei1ORw+bRLxZ/hnKnpRJMDARYJDgQZGXRwkSDea8XLbY2Ces 7QrvdwI3v/DHW5UFJg9IWiuzT0tupGMbmdBpTil4FFIoA8JDtVnF/6/6jvRxq/+q QkCSbwtaaXkcegml4OqP7JmatigddOMS1L4+eNLz0rrnHNYkIW7orZMRPjKRo4Q9 VTqSFSSHAbFx/uRZ1dsSluWJQDODg4sl0x/Fq5wNFF7JVRu55sr/DlYUulatPc3A xilaeLwLeZa8l1G4BapnRamPfVfxClEqf+NAV6Wen2BUq5tr+2/ovgIjjb2Ay2mv 9ewonygwz/blQUYSEoEMblFbs2s/oBSZ374JCkiUCJRA9mHqn4UaEFHQ+/niSIVU 0DnoDSH7oJ9wK8e8ukwjkVsT+wqvm70a0Mchb6p9ADk4S7qgGjBF3uaElS1vc6jf HDGMAZZvXXMrnBmSxCvCEzPOzUH37hMZsQtFl3W3U4zlI81FyWJFIhCvRn0ag62o b1UrMFsKIerNbuV65ujHhRJ9R0zzDwk3t6EU6Hjd0afaxAcVNfs9ik6IcAy2yr7y WscUIjCvOyV3lFxpaI1O91+aU7XpzFGpqxFHgFC3pKI0E2HPwJQPqZCoZJjNpp3N 7wmEb3azY27v3QFOQauE3wHjY8Hvvop/tyjGULgKq0NRrDh23+eVg5ZT/Ks/8wLq gZfPjUCIMKeAGp2myFvHzeS9lRjqpsptm5HFn66lMDex0y60xvQUkc+DoQH0ybQA MzVRzDk4ipJs3s+SiUstqt4ERPVpkVk2tjeH6HrHOR1rSrTNHSgpmqMpZkzpLJ1O kBF0owDAvwrio0riEmGWhL5yRtaX4mERgBqX1TGOXcRIJGB/FzDYfDHg0r93gTOg YhEmo+3frfaHncE/6FnVgYsRxMV/8m16bdrafamPQHXmASIScVHlStW+II808R+Q DgtdpaOljD14QqO6OeSJPGYTBCGsknSFxmMaQyjHrHTk9Ay2LSOVpR4Ii4GGHR40 FLM+hf3sWvosbcO2S1bJDP87x3kIxmFpepTbwym3ji+9WviKB27NVYxlsIk+v15X rPIhU8umF6zXwkBwOVhn533ItQtXc0yPXUHrGMFIGdqiQiuno17yYdVu/hgInemh mnHyUG/QMsgLEBcsPiB3Zl32UYglBGp7uD2wiuhdRNxeu+dcw9RVEDAd0nCeJwWv 1wLMGDvsXqXkWREI7jQuPSNLxlsZsINTHHLxjHnGDqhEpVDGhuwaiaIeK1ClU2CL WFU/cOGIhJOu29NSfNyN8vWRFMzyQdCg/bq8qWTU7DZbm4xrDmZu3yq6J/+DZ8e1 hc86b0WceSKeS0VZPlr2f7hDtoXKlEsVMPkYW+MqhbBv0aZK33+rGLQ3a8IyqwNE y+Z3cds48wl/mZ13QBYjhx6ntO9SsZ6LQ7W0uPnB8nwGBg4ivWxI9a0tq0TUAH3c Vn6po9BNJQBjboHrBqm40shZ/7MhFk9KWPv6vDQeT9qPOrHbgEXL3PfvcSUS+7BS 3Q9x1rh4ijPDJ1bEolkY2Hb8b4NgLutvhk9XI/VGUxGMd1LXNMy5uWi6T7pDPXLp 964hrsgc8yoL3llusXpmN9JVpEz2+blmjBjLReWQeMAAskDDsFsp5xGYnHkVlnrU YT98a4VepYyNxdXPWuQXHBuKV+KZ9mCobovF3CmUcu9+qJI/YRdJOOJE/R4a0KJ/ SDg2m1cRXhIGBib5KVXuBEqUvhW/g/GavCuqTmPCIjmtmpSOghzkdueFVl0i6QVS +k1Y9wobzTZmQ31MIoO2uCYt5iYsprsI1+kWfamrD7NAnrvcLEMQ8xkwEjIRnkQW /MeJ0j/StyoKlr/gTqT/sdE2GfFDTedFm9ug3l8MKyw2NlbKoG/TfrVw4kLeGv3N TSvC53zP5BBTgVwwSOjmZd5KgUeiQAyL9qL1YMy2P+/4KYy5IelX3ACivyCcEyM7 L3c/xVdhZS2fbQKNdF/s6UN1gMgMym0KLgdbylcRX85jXcBMpBp4aqFFaGwV++1e 12ulQDsyaQX8CIEqfCyAk52g7okBe2tkuNbXZjsaAj6MfQHXWAHZG90DhIm32XJ2 N0I/XKHRaBZu1zJXegaat7gI/keY6SvFovDlDcAmhnSu+Qtu46LJ4G9/R5frx0FS qORjClIdhS62G4ULJfaJ2jQUekpOfhpHh3K5rD5OyNSEExyjyFbV5v+JWLvdLFC2 CW6txMdx+BBOzfpnMnS6/pUcH+T5+seY1WXftqmzV5AJWIu0F1huWztje32MjJ5a 1IAdu6v16lQA/c2f+sxab3JWP2Kw96DMEKrC0BOmt/RjwrzyhikRyhgEDn+nJIGR +gQdzgobOshQabCRdwIruY7uZdYKRUs0FjDcVSTmDCxOQI3HHclLQAy13wdZMcJn aMKwFLb1/0XG3g23oblXMa0Eq9zfXrd4xKVpfD0Ubt0lAQqOaKwJjPFRWIuqjx0X vT23MNjP3vW99acKPbuFZaYexi+aFJ+AKFLxaBy/055mWBHRGc4Q5P55dXxkqGCA EOFNkQgYyrcZbFtNF+lzo+RKQfEvZkbRfU+7NY7wh0rTFH/NWz7SgWm8CTjEUSn8 Mzh7o48E5dc7vFYk2qXNEtGOrrxpA5qFNKJt7K6EHy4Wsj7/lNdDbMXpBJxLFQe4 wMy60ay0Hk3Vel/9pAw+Ef7KfMZqddZo6+nOipiFuO2UyYQbZEfS7HqW5axYLAeo BxqyUjWWaUdCO7tjfKvC+gMDfNqYxCuOSu42QnnKF+ASm28e1BZFME85NXlUZn/4 vAm1fpIqoKXstcTa2mpkgX1suUfkzkS9KLLub57LBi1KOeow2+iTSmBzWykEs9Wo BWGSnlJL11W5speZieQwFnVMlFeJodH8Xi1W1oAwM5dS3J8dO1Wzcj02zelOrUKW 7Nddp5vApS0518QUTEQ/f1SRR04H28yafQ1QB5RR5Iks08UmUYmI/sY2Y4P81Y5k Kousidis, et al. Expires 10 August 2025 [Page 67] Internet-Draft PQC in OpenPGP February 2025 Gt5V0FwJKARXq2oj70x20r1KOESRceVZ/lYGrC9PxMw82iQ43Lv49YMAE7GzwF4f 0tSOV998oVLygfbHwrv4Q6gMBYYIWU7+h2dvQl/9P7a/OZ/ftG6+ga1s43NngUjT PoC2eTXsC6Zn84ptIXfPMBWX03mzxhixSnHq+Qn8mkkNdLCu2sIs+H+oU0oJukXx mgOhPbzz+vJK8z7scg3L4LRSWe8860S3/qsE92cQClj/F4Qvco49Nh/VOCBKs77a NS2hueg7UlIHcHOHfI7UpiaDdCPjUdb2zEgB/GrA/mf27zhGJFJ+5MQHPFOTpbrp 8PlGhoeVt+YXKEFUZu0FQ1Nciq+wyOU6Yri+/Q8gLkFNVllqiayyuL/N2Q8TPYaa n9TV+Pn+A0lQiJymr9L0AAAAAAAJDxUeIzI9Rg== -----END PGP PRIVATE KEY BLOCK----- A.3.2. Transferable Public Key Here is the corresponding Transferable Public Key for Appendix A.3.1 consisting of: * A v6 ML-DSA-87+Ed448 Public-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 ML-KEM-1024+X448 Public-Subkey packet * A v6 subkey binding signature -----BEGIN PGP PUBLIC KEY BLOCK----- xsmjBlHQxoAfAAAKWYeTa9O2SO3kmSVAl8obLaTJiDZRVi4/LQtuLJKL5GLCmqax FOYkks7QbMBJpFIWHwxu1sqxvghYAB6GoU+90hVE5k6rjR/rAVl6n3gmgZBiM7WH 9ZyIWOYSKUmLe/X6+t8F0nozMNY+0ita7utetIdZKt11pZzp1bjdF/arYBJZUkJu ZFGE3omBHbriixDZYz0dcJTLORoru6mkU6XvYPQPheM0c0+39ct3z7RbFJLm/ZZB AAuq3BDD92qAjY2M/Zoe+vpRIl1P82ZpGNciNXuavRWxgPMxzpgDpmWkwODStcg1 JcWBo9CfFkU05f8o5giSfV8/Goupg55Nt7PIVh7yJEuZkKuVdBOEXjAtUSzfFWgU DuYNVuxusvZCg38W9NBREf7RD2Mgma/Z6FEYHGDQg0ku4fJf15oP5Zn4eRxBvWpl SQH+kHZoVEzVa+YJ/QnFzH81TBH8dL830Sm7Qms9jLS7L2ZJNxzY3XPHjRNH8G5v Y9BsGFdDR32v3avBWn0qFo477x5r7Uw7yrRdrQbEpsmo2ie2sR/NUrC4T8XQVgur ap0QE9Vjn69kTHGgSzzadnIdmNqSRCEAWRbIL2YkKOzP2Gd50cc8pdkqzaob7Z8J mBNiwIGKjAKfWlSWD4iogUmtcluWgOtuNXY64iXvGlvkq/+pGzYUVsyqLJrtqu2Q iohDgxzzD22cozlThtE2rgHL2ca6M7UoHMrFBjT0KyLpXjCfVi69Dbm008NtYXRf Kt3SGtc+o6MoNT5nJ6slobB1XCNpRsTxAqW0KjfeS9u4gPxjUGUef6W5817LXwmz eii2jNJoFFbfI9JMoptSpQKbDLlDi+gz2xBOfyG2/sE5/TPuSyTfa41C3oCPQtuZ 6f6pPQbv3elomSTXrgo3erUlA2sI2tR23YMyoVs9WPNRClFDEIfhiCIAAw6z+wBm guz2lgxHJhFHI4hN+VEaFD1YHFFT63XAl4MloeEJNexE5E5GdH5igDxRL1JOYKFS ha7Rw8LZeytoWe7rgIQb7Na2PqKKrM5AkcLhv/xMfbQIEGoabEdIYNDMVug0S5yu YxDuXc/EiInESQf6nGO7eRZnKlAc0xqAIYNaIBjiUhS2S48XiSRs6gVN0I/eOO7j iiK2prr4LSbw+rWkjHWl/h477/pHUNksrwD7er95Wv7VidcRbDp6PhlGSnMYoAXT fdkdPC8957f51dITxCALPklwy3o5Om+U+USKZ6t4dA2YeZH9peY8NPLuJ2Ztgr0W Kousidis, et al. Expires 10 August 2025 [Page 68] Internet-Draft PQC in OpenPGP February 2025 ZiJmdLnP9ItIK1k/DZoQ1/cRtB/R0w98dm5Ns67DZCx5cppzL+jSKyxyszaKY3Xh xQjOSEEsEt3ZBUvcPCfsRZS60p1c8iaEfgEzD/dJIwfYBS2yfglJjKVlMyrXZxz9 FxSw5/O/IDwS4Jdjm+BSQgmZrH9LeSTg/W7K7cPrclFuiLONcK2bIvO0G/VuUd1N Dk8SJfMnKSm5R3+afu0rwF6I5mbJhWbR2rrzh6H/7Gm1hk4VZDc8N21pVgi9ioMZ mrpKUGw1e9802tYKT/ZNK3RP74Xlq+dzqEKyinfGsnI+O5yKWdXQB6fKFGj4Ol04 bGA5/S6G6qfOfykjkAzyoeXtPmXWtzW9nFtVfztIXHmimR4Cs/SvBkcSrxcl/vO3 roPpnWCH/F3gg7ozOZTJsaOvDmj+UaVLfoyBl/nWLXrMHJtii3mPHXN0Z8Oh3GrH P1BI0z1yW+2YCUzJlOts7dv21HB2taHSOPE5ooN9aoFzBtSggqLv9M+H0f44Sr5v Ijs94VK7RvOXpRgYwU6KGmck/EINxBuRCUZuGxA9TTqSxrr+wfglu6LHfYCkhv6A l0nohDq7tZqYcW+1rDSsv0t79Td4gFI0hvYUNlZXPkkwRSLZikns9hGBo4S7MFEr 7UUV3YVpSImIvh1f6EyK53fIUqKgjlZLmRRywKVtG+iOW4ktuoSoHPVLlajaTbl9 3QLp5nem4f9Mh6ajsWsN4k7CcPvbhvprrgyD+wUQIQLiMc3ZOMpUkle9Hq65B3ha pSqnTPZJoyFg3XKQ2fwboHugiJcFdvTFjug6owkwoBCiCxKcGBmShgcgaHyj5Om9 ei2wYP+WctLZrPqapaakGKb54v94LCkDBhHNCNMYntd8PcQmQERaXwHGroSJNWET sKlFxj4FsTZFd/tsK4QKbA/XL9Rtz0pdbW2c2jdmGnRn4r93zKMi6H/r84wMJ9qM vikkpwlvHsZUsylIm+bsK+5t21bu4tld8NHP7eb+asEQMo9GRb2sAmlXCJZv+YL5 qPT1s5B4FbF1At+SowL75MEetAc9DNieBeSHUbXjPTgXtCw3QV1SV6/fgsObOB3T iJzDhcUfSyes0bpkb796T/wH9zD6WOJYAi7b3sq/IcFCLAYUa/Uo7q6AtW5YhWgL YB/xSikwbb/YICctcj6l2T5Xy/n6mk3ofNbhoEpRgBQbS0wtpgilOunveysCTybj TrL78qMArWhd9sm/miRScxovTT2fd0eoOnYDp01RkI0EiHMFWrtdOvth1xzlRxrz U8Adu7XccZLmTX6kaD7MqGwkx9DEzuM0BO+xxCvSt4M4KBgTZCVKgudm1Q1uqPhc cCclv8eGFIprWebBtjn+IOG9Xrr3ZaPoXsMsrPnQwiM+D+9E9UgYcrM95I7x2Hlw Y9Qin/4dqlH48LoHuNVAy0I7vq58QXaEktDozByEjOOIhqI4gNsIrqOTwlttOLSX qRQ1bEPYlgT4Cm/gvh0LDqsyfdJcA8NZLSlCECk85j8pA2fYtBA8HvC9N9REjqgA 7e56qctLlGfUcV1Cdf1c8BvY/XOu9GGsOqerKre0URwFD3zG6xqC99PQihDvA1cS ren31Qwo/ajwmN0loAlrl5MUqpWT1vK8DCJ/UWGu05/L1SIY8i8j00YqHQAm+q49 WhsDchO54eGwpWkoKiTfhLto+gT12qeayIIbQURCSeoYTAJprEI7mTysQjax8kqJ wYUN40Q87TYH/qLgV3jjxmWPwBhyrM74goEninGKPKeIG0O07EejCYA3xx0dvvqG T2r5g1hL4HxAjTYKRTc+nQRhIiq4/sewOzsaxZp6aj0qsXoaREgBo/m4i7++Frdx Fd7lt6JWmT2PkUq3aUlXPIUVv7u3hsm7FvtyMWgYJvXpIo4khBWOuRKMrroirQnI Z3X96fQKwHKzilfoPx0BukylUsAywcK7WstXaOKevblQaXWoHpL0dlPiqLFcbgOS VTfP618KT6nS4KEEY9x3i+bq0wQFIqSdg9RJuhtHyhOsXIIh/Yc72jZspLdHOiKa GjFL9qU16wgPe7V/3F1aoEVREdUWTmPLrndtGKxS3Wv6PocLIOXOS0hzlLA2rqSM MYObxWG8wtZZP5uoveewTHSH+dGPgPj4tZW86uj1Sg8jZm0LT9H7+PO+YnZfpjCP I4qYd7bkg023trgCBLqbvDD8IyazBgMeP3lDLto3ba8u8BEfCjqe5kzep/vhIjD/ GNgyNgMA8F1E6HyPeWp00A2yRvzf+MLSNQYfHw4AAABBBYJR0MaAAwsJBwQVDgoI AhYAApsDAh4JIqEG6th4yuqzrkDXJMvJE3dwKOXwgJ05P3lvcQtzMcSairEFJwkC BwIAAAAASrcg+hcuc7bfPZEq1H0psxuNTk2mD6LwxBKz+50HU+umo2Nyof/bbHrP q6MOZDLp0gybUWhovo8xmFGU2IxrKwWpqhEQYhDvLky13YXZU4mEZnZlYKcOosb9 uYARRhQeifKAZruHVvulCARkhvyPJU2JTtAFH+Y6n0MBU+UJWDAV/DVsDyZ70lT/ +OkNM90VMsBWOgD7wgKm3+EIKYKMuCkoSPuCW+mVZMjJAMU/A3UOkt7t4P/Zeqpr OtCyp2CoAA3fdXha9A3VykIyXTN6MXYLbLWRlc+q1bxWFutOvi/J8xqN+m62p0Qe Y+f1PM8hTp6lMIECpMf+qpyg81geLZbFt6ARWp0/pRKOabzVkU7f6XunBjRmpgKW sbjoIAjqTfim+RQeidMZAPugKwaG8mhSSjt1OhaUB6LI/aRmd0fXiOI7c4Pl6KlO j3RtsA/0NquwijutZz0OdlzI5Nn2a0xVh6JVzM0cuato4CcpTrD5jOqUnn8ScHG4 DxxKdpnfUzd0x5THw9c53ImXYkLcMNjYQwtiKl132rKftCQ3CJ1djayNiVEJHt/r 15V8UAEhQuixuC+GIX1cJrK8SACXI6zwRN+gkIZNVmn9Ux7Yy8QT0bCwz0eOsdtG /Hg58a6/vfaly9G+BoGHQLLO8nS2Vw8/sJaHWCmwICOAwOaIg2f9sfQ/cQYgK5Jp Kousidis, et al. Expires 10 August 2025 [Page 69] Internet-Draft PQC in OpenPGP February 2025 JaCK0m69pHmNL2BTqmJWFaZF1G74ITeHmuKmgYEfdh0WGbjouUNM4knal9PAhUGW Btux/ypE4u+wd1EgFJMKvWskKg7/bSPtRwzdqAPCrJcg96+luRFidDwqVv6N+nWj z9c68ZePyVcroaESQf26fqaB4sZoa07Nq4pOXtAFNxapwZBNi+bwIrj9O/Hgi1SW FWgicqcx4mZO5dCvg4rUw8MTZk+cu2dPOoTs78dazK1QPRQe/F8gZLzw3DiqRjTE O4s0jNEJzPgagawbBzhZvb4vsU1JrO1+oagr2/fMICUuP2mGMXsjwMZC2Fvxxtu5 6cmV+e2sO4kELrl0BCVYEyuEIONo0W7I7J9VMyuFq5Q6N5RmXNVbGLX1G5eynWX1 Xf0T2xv4+VfuCcNi9fB/oYyXrcYrvyJX4ngnOjE4HBqAj+0HyOOoVIIJ8kqyOCaV +d7xepUdFHQoa4hGK6E+gjHaVdKqRTox1V8dy/bDnp39JLYkbbHWI0MqMJ35OJQu iWEStopmWMRUeu3kTsHIC3blPK58XlaUVyoQUcZCs0oxE2vxAfE8X8Pyt594UK9a Tcjh4yU3A0YL6WN5/d0+6ZXTcMC6uIiYlVDlLlO6p4iQ8KQnLvOxaKupWnY/cwdV hq5OrwEqHyhOrT1m7VbC2d5vpiQRhYcV9XMOW5Ca7CX0mwIP9enEly4VqE4/bOwX ThZYr+f7msed8eXKLWIWM1tlK+etBVBE9vNACH4qCqxraBUjniTYrnamIbd0ZyFe 4EZ/Tpbt+TSXi4Ary07LOFB4ISEGlLBr30ytRl8I1HMk8kxwBueqFlqK5PiRFFQO 9gfkum0Uk06S/7TsqTqZQULwRe6FhfhfOHMP5Wx6ZhV4+/Kk/imV/SHTEkB4Zcvo NPEIh0b4NdNIqYXxSg3goWN6XOMsiNFlxRio360emCRLtOLjrfVr6ceCDu85qZ/U hiYnXdMJxCH9ZmW/ugKA3pKxsOS/GaNWD+Cqca2marUNLV6Wyx6lPnPVsERm/6c+ gnHyEIQXu+CAIIxNpIPTf94EabGPOHEI+GhLJngN6Q2WUcS2adQH5GX1ZgY7cGB1 ki7LYK+NDUjMuLAC0qvEx0fGwhC1AdLFiSGD3LKaiG0yW8NU9XfFMTWVqNYPn+iw v03BD+WnyjOzwhVK8InJIlPdU7KmVkNUu1Q+EYhpUzRXFhUUlSSOzyZVFgk1YwpG 01j9mNlCFjli+CU9roGsnSBM84k2xTlJY4kambYYp9a65LBOLfy5DFdWPtcQLGz/ UnJbm/6CQo42dHEhmKyr1IT5CyituHx6oRVw1M/mWjMTqumvdBkvhJt/Wqe0HqZ4 O9e74jZJNff4kURsEhqx0yUtKeNBCAlDE65dAz+hPLalHc3ZYdjEpJBoemKAnWbY wKw83KdI6f/JTlJ8hp071Fj+MuA/YL5ETKn4btdWTDnHmO/qUnHwa37EX/ZwpLMc B+C1fx02/Ed4/NQ01Nq+Dtz2ruUB5j1vwg0OidyMWdCeqqgRlpj8181A7wS3X/ks vd3z082fVxo2Kcn0HURD7TuS7kTRuwL5MKdOfb58UZWlZQ6avUjlU2AsV7eqFurs LX7VJLFi6LJWrzmBqBr70ia/q0TD7cjYcNSlGD/Ufw1mux0cQOqSqcljMIHvfJxP 3k4Yttokzm5SxUd843au3obORTRwOZ4nUnuCmZgBJ+UQ8/ytfo52NUR+G6jpxB29 aGNMEX/Waj/Dh9LV0qFpAWYHmEPmmj+PrUeLXHDP+Dk0tqlZBSiY1RzT4LwjLo9u iuK5rFGH58v1vZ2rLMPLGGiaRo4BAb5xDwp4oY8sw7sEjVeowbUsPin8qtgrcZXb H+3LsfLuG60Xqw3+PWaEz+6FCP1dP8yWGghc6ihrFhm4/dYDntRGMMZ91XY6sin/ AVemW+mbxSK1S4mhSqxqExxFrRQYdE7Fkarjmha6fy0x2jIwfM/kvbfOpDIEjQYD HChLkuon6UZ2C6O49tZeWoH2ZxztFPv9440EunaKg8s/ywQyObJk+kFjy/iJEW3Y wrNJK2/SD0QtQN46QK6REBOKMkJ1m5mNJe6mlh258jaQ157T9Jsuha1vyDRy706j bhM6NC4Cza1PD94gukw3Jrxq1RkTdIZY8kfYLL+iaxsONb49cclnFHpsjnbd2kd8 9c+kUOS9SwVE+7OTUTBty4wISv0T7nKGqW3mWDuMhdDg6VCS4hsGh3RmJj43oFO5 m7ifvi0z3QTFDeTPLpAkEwf1ovUCwYh294yj3k1qbgbvFr2wRJsU69vP+5oZIKjf +ze36PkzbkQFJ6oOgwc8gwLDpVTt9xVEBsZ4x5qOHO5HXJYNE8uce6xD7FIUflA9 MbCjDvMGHqgdeb+Dza3JIi4DT+7YDHojbae4f/CDzV0g86Ut3wD9Y5DwC3bKzjPO nuSgTQeKDoUHcAYDUhMk5W1mWH7NVOzp/ywT89mIrqUrYwcit05xl3hAIsMP5Zcn 5nYj2buRdriuseNsOycLofEMsVSNUvB+3iVT/pm9Ua9qYTZmJFom1xKF8wTJZx74 FSJ0AIO2Mv261XFHTIFI5vEcpghr6uiYcRDAqZgYhBxIFQSdtHAEmjqspfYQAT+d 9eW3tpY8heJPqzIx1byBaPx4FXDWdsKH7yLYeXHAiAdJhrbjJJDREn1kRCxa9fmH JdF2EYJpc/4H+2p+LbKhX38k7IVgSHcBX3UxzE5rJ5YmYZWd9M6ht6VztRCTXJvI bRFZiF9WMR3qjvwOV4ReqvORF9iLV+zfyyARWE9Xw7eRYhclf9fHWif9M2k7mFhG 0C7w4D2KcgwcD11JRbZ0JoSlMhkEqpjyw5vLG4AebNd/OBCB2GjkoHmE+SqAYqvM t8qJ/3WSD1KQFZbXJ5K9Z0ZfyLOPte+jPKEe5Jrykv4u87AtfCSfKkac/rVMHsC9 dkYI+HBlAw4Pg3aHS/IvVlm3TCKJ6uMd3uN7Mh8G5+x+1zTOwVs1p9EvGCrLi2Hb LfPanO80uGU7XLfdcu8T+mpNj3qdrFxEr8cO7Hcf6RXk6xTJlb42ZgOzzFBwYsr/ Kousidis, et al. Expires 10 August 2025 [Page 70] Internet-Draft PQC in OpenPGP February 2025 Ez5Ky+xMCQfOoAT69AhBddOE/7OHRMROpyOwYlD0uvqjGlecnWm4dqUUKMFsmqND WbWhC5XXUD2e6hKvAN4XNMo4VxY4m9kIV2bL5K1cVorhA2NQ8IiaYOeOJvfljdYb I4bLDYCS383rlhNuon0I7GECnvwBvBcy2RlKcs6/IFPWwC3OnS2J6Uy4xZ7Qoz+J oU5owRB5cf2v+9VA+LxoNX7J0em2uFrVBui/HMnA1aFv5/ZJaPLf1XP3nDhEGkEs xM+w55gCzEEAfcLh/2FMc0eklvDVfSK3eAOxlvYTlSWIqvm2pYq8x6+rWQNnucEj i4znlktIIsktQRY0ypE3NX0fYWz2PhJF9x8ZP5V7yDeqGTICwgYF7cbnr/IsoD2P VuqET6MCUOxCwwneki0ZVGUN/21voSrVIqFNx4UchTRuceOm1ENNUfheX1qF38Hl SH32rP+t9vyBdCHY+0FmUvTLH4VMGAW1CcbJ5+WMCxjHWA4M9yLi+4jdvJPiAhxE p59IDQ9My8ih5Cnvk52TVSqMoOnt1ajT3LxDnEbsxNGyd0MaEZjNTdkWFO5yaH+Q VPITwC6a3H3h6HIjQfbQPYBWI7cjQMRbTsln8F7t6IL4bLfAzR9L8rW0ENnxVfNA MmWyEw8U91G4VHpiSTM6gOrKLkz7WBDptII/qh1e6YlZU//NlS6kPD0gaAMYEIaE dkum1/3PayQQMJupVTwOARYsIbxwiuDW5/xhjpbQGCoulqFZaQ61GqFWcHujVZVQ X6SWHCpc0L+rFocW8rGBry9GgOM3nBJlacJBRAJlxMNOR6PXZA1++rPjZ59yD/cu NrXsognEvRX9uFs8XegrM6MWeAI8dIUFH3CICrCp6CeyQ+jgXO15MUOP6eKgtMwH 2wHadQXj6C/2etULJAXqXAca1VHq4OcHhhKAisEGm6JEZfHHhCW7Vkx/YNadlv0R PjHIr/ZodXv7ZxJyIMPsx8+T03Z22afu27MtBlGzvB87BWnTP+w2SYVwvGYdr7e6 xGMUn5npMHxq+Nclyh/o2gXkgKPVdwIOpn8Y7q3YzizGSYG4/8g3bOaDvLL2TY16 g5WaDKmxzOMx/awBo3n4hrwsguCVjFFuU4R7oBKt1o9de/5yUeAKMEggkp4Z65D/ xfbdRuKbaJiqDo9ec9AbPXC9t6zIu/L6sso8rO4q0iWIi76zpr2/WqlyWmaigzzT UHhsNqj6cO6/yFxjXqYTrI3wGWF790Fsm3uoVZxauFRhDo0qHicIBtwTMkDcpGJq 9lQgIlLZK4hqZ9hVOj327MJVsjOUAhn8nHKG4lOXLG9U++meoyvCYmJ6pJtFs3sK DH82VaTEzzkcIgmnnI4zBWyUSsT2RfdttsOsSGAd4i/pV2LJsZ0wluRPbjBOU0yR Xs9G4BMBe+5xVXkbjEB/mmBRUIDHp35AceUS60A5Xxxw+LDKlfiZRwRltkDKijam ojDdib2ncOihvxc82ZbsEqNgcZTseMnjW1wBGuBcNNS0xfHxapsohNFRauKWEBtM BClBJEvGbgYl9ZJQ+WYzTBelbRuk7fo8/RRtBRI2phXd4c98LlO+IYMX8LkcD/Su xPyVmgBkKYhu4Q9WDZ4zmogjqG0HEfaXbHZyjMZEC8jA3MnAKOJ8aEllXYN6GRYk Md3BYc8RCV/MsTQycg3KWow7W2MjTGVx9Iay+zZ3PeP6c5gr/0kyu5rQsHs55+57 diLqNriPoNfgAnqvZum0nVQz93JdP1WlMILEwTs4stxtp3z1RfLsP+2Ml/Ny7OTk jDr3TomVnsKr5ABr1AV8C+KlWkkWN9t5oWiDemsW4PdoKnXfqCAztjTh8d1i1Tmh 3eB3Ad21XgsFxeRccv1W6CmlgIHp3W01g9OF1tCDRXHSh0BhCsbLyYWt6b3KQBKr IkkmodxTpEVrYvBqH67OrCoV4arNKfdfUYbSbkoON6WRSSoWWD3snJMb5s5no6dq cdQy9BTC3Bq2ugzSIq8ZHvBFbZo6cfhcgqwpXE+p4yxxB0A/RErlgEcvFYmMBBFS 2s+WYqF4G/KV1bdGF/6Jh2h/JFLjiESL3A9T+ZXI5mtHm5zQ17QM8uiy+Uj9bq+Y MQ1V/GuYZoXM8u90f44dpdKtuP4qwFdNSrgfb9BWnGIEdGNDKpqbmr+0Xypnlf9d ck2dv7Gn6/NhL4wIeXj+4B4UDcA/VOt1QjfXhaZFBMuhqWXxaaBy2zYsIUp6TLM4 +7Np2acqPtf1JiG2MZBQmjmbfATKUKizlJYKX4P3tQiH1ZQDwxSb18zAJPmc+wpg SqoTKxPqhwyvF5h397sUc/tXyPerPyW4hbB9ygOFKj97R20xqlvUOcQ/nxkSelRt a2HxhTtLGtrweASQT8/ooBh6BfEqPoQGkxRwNFa0P+Pl9DBCJaBbFydEbY0IzkwP icwAhBBoQj8JEjByh77Ezn453NLjQ3tTu+mrA2Jefspd4eCC+CyrQzY+fgQGK1F3 gsDF7flInu8VHC52oNXdDxAnT1ViaSA0Wmdr0t/k+Rkhp6/h6jdSdQMVWJCvtgAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoNFBskKi0zzS5QUUMgdXNlciAoVGVzdCBL ZXkpIDxwcWMtdGVzdC1rZXlAZXhhbXBsZS5jb20+wtIgBhMfDgAAACwFglHQxoAC GQEioQbq2HjK6rOuQNcky8kTd3Ao5fCAnTk/eW9xC3MxxJqKsQAAAAA6vSCDTMwB OeQ2yAHk2ixfCIOMFQU/P557d+6yI09bEIBVimonnhVC0CfAa7d2xtl0Ddtcvf+V mNLhATx4tBx9LEhDZio3yuZuMLZ2QEIp1ybwbSdS2YXRSHl8gNKlUV+HIm5cS8zZ tp/WB6IeCf5UtDYsHIzHS6Va+q2IeAJ6U2kA/vJQqJdP1hAfX3zHgqZ7nMUSAOOJ tNk4UVa5DlzERQC4g6btzFYhJzOFqpCyw+ypp2gyMJsaE7fE83Rdn9b8pRuFFDM2 8a4Z+UAeeJrnvmc7vdUtbvkq3xQSPBD+UPClOksBXl/NCx7CTDQc9dnUqLQCdFsJ Kousidis, et al. Expires 10 August 2025 [Page 71] Internet-Draft PQC in OpenPGP February 2025 pEXccMCsskQp+45TWZ1n1rtfABnsC/lFeQtvffRiXugbVdiFvQkZsAJSOglhBKc2 M3L/s2Pfhadd+k5Zy1R0RAVzSqJ4S/qUQsiCXmD1P/VmeyXelM95D8I48uf8deNx P42XVxDmLM43QUR9KWXr+goGnCeJJ3EKbLIGYLd7c3SNPDu26MoNT5jQ7hRSvvG0 nBLO+NGxmaRZhFr/Agc7ds3NhGj8IW3tXk/hz6Ar06haW/6b7dHUhZVI1eK3HZ5Y n9Rkd+lGNjj/sen1qCAd+depxJy88W+Sqgae60NgR4qgi2LsBsXJAsAtD+Ig931Y xcolrVsxXCr6VYNNkSeR9vpZQfi0rm9er9jJbBMLEDlZmk3oINS6fu45WO6i6Ibo pdAxfkuUNJQMJVh1qAM5r8Hx2NCtoBOWhjSPdpn3PtVaz2opuDcz12KQDZBmvp03 97uVEQ+qpUpfB1IqllOeTMbcSQGwVKHx6TUXnDvHl5TB6rmJQvn3r1BzduJu+JdP qpXR6hBADQeoGV/ni7Z8C2Vm5lK90jH8Yq9gb/yDCdAsPXMGWDjSLHyEUd0llWIX /+Mw9G3W+kn7wGa3mgxgMSA4HfpEa675WeVKLWWFF76mutR2T40BFAs/x49JmoVF PDgSoKt4wp/kUcA2o2KJCTKBYxQmvwkNHMDTWYRYmkDSzXmTOZRTP9wNJT8Niz/T WVpSsXhXzboHKbhoJ3Al+F93hXOH7RaLvS3Bn7x9qD2Ix/caE9IBe1oPDB9txnoJ Z5H4ih2wpmc30f++eEKGtY79GXCYQniAqfbZHxhglvANZ4YI4H/aYZuXfqxRfApJ 2h4pWs+BI7Ezowuyboio0FfP9V/hYtSDo8/R8LJqtAr4aH3+2ENFlWitFpOPCGpn 04VC5oJivXvMY0J1sPGNk/JzFFpF6VXR3wZ3Tz0OSXr5J7izPe66nvBGCCsGsdmm Lws8Bk3oxhjp+9PaFV6HpSYosfwuz9ajR7HR8sDbCBXUOUT073xP4RyUnjlrzfFg UTpONt5vn0tmOfHV8pp52+Hbn0cTW7udJWNvFMpICgZMSeHmsfzey2TTLDpsTUXq Enu1tmONgLQfCluttwsWJsO17dMbtkyG8fGXQJvQxBC1sOtiYPzcyFxhC6sPG/Sc h0rNwpsxU7V/Ul5/ktjfd4w3JmsZjqX7CkUW+J/EHwllJ0OcCGjplUiw6BMwRPiD 6jlE8jYK2WrnebNBD5TTds9KUv6lNLrl99iKFDxnuJ3HqPm7jVRtQGdbzdcxNXwA Jwe51mG7GwZrFJHUTltv4jfa/TrDyhUltmgJddQnB3Jc9Fo+dZqa8ZLy/h0oV2TO tCO3pz2km+3bGm9nirX6G+HkEWN0MTmcGsG0vrtE5W6WkZnMa7ZzKGFVPNF4noqI y/L/xtpyBb3aLh5/jA8TmdWAatEe0sqkn9T9/28sZ2s06zzXO0ELyTIKUXIEn6pG 8Djoa4vQDt3Kpn1GbNEAQObBjP8TMdb3Bj07LhBF1tn4Ouvu5T5kWc6c9h8YhFMe IeV1tpbLQfkyAJX2fP9m1C53EhtvaeZRZ1syDE1l1zJOakPe8KThv/f2YPEyyANW KyRjwa2sTtAWje+46g2UPl0TbSDr4nIV8UklQhhq+4CK8Dqi5s+UHB8OeDHDXCMB jxDhNYSiJ3m5i0zD7v42CM5vX1b68zN/Dqymlp7PFtNw6ubRxYNGADy36FHhSfoq S24vns0RvF/JhIv27vI4y06Ajyze4TVRC3AyC6SI0ZTuy7Hp1kXHWrYCvmJtRVg4 N67SN3zulyh10BiMQZ5z3CEgSRN/w2tavkYu71vzFVMjp+IaRGzQnuqtr+mVUJMg APzT7+1+f7yHjY4uSAoHhnCMd16sjIyt95ynmKqcumgkf7IN3RFbzu7hiIXOTbAU CeXEGfwB4Wy6Aj4uoYvA8RPXoxWlJLnvINslecBAF/ARtxpK9ISYCDZRVbz9v6Hd QnvWdwGSQDtJm4RcZrey5E/1iC9TUKaJazNauij1ALQ9r0Hdftzb/fRitGSle47G T4KejX05rlddKe0eRoXTYq1tzpyUTRKK1QeI/kfMMLbXnea68CC+Teagt/dKBfZR HqEMlJv7P0P6CLMQDOxmAd32ObdhfWZeLV+FVtfvEx9gsn0bF1hhuA0wvrj0nNF4 0dz6/SxPqhjQyG1hp1Q3HOsgIRsUeGEKKo0n22aQ7Y8Bqv8fHgln9iu7PvHEvCaH 3h1S8S7HqyvHSWXB1JjWisrvMNWXx+RgRkep2fWg+KVh7SnKaradRckARMLaVt82 YQI1ciJQnXKINugtymDohqAlmWrUpOxOzRCFu2MjIqr8pyULhuF6ra7JZSG3RzC7 fjOXB7Qw6SAwW6TcDWJUBB+gbv+DkXSoBb4ek8R0tWVxZXFH6FA94X85J5DNuoh4 yRahXOhiRe+0ojhRZvbRUxxhglLl9dgjg7la0B5dQOJIkURY2krk/pFVeVfFnw4m c3nOA4vtTbeZbeT/+vugIHYYuNOZ+1JpQJ+8dBlM8U4+GJpLOR7D1QWE82afkvQq 35UlKLM9R7MnzTFZpu2pyEsmb16UQ5ujdELSdFXxK21ArbjhvwXMVfIcDwb1btsj pIl6US0MiLpfXfJ0Rc9x4U/f4v8DQbLypSpSNeHO91i3JwJhpQLez+pv+dy70fH0 0DiuF/4gha4KVULqpgMz9a6Ww29Gl2GYO/jvA44mZPEjAb0heketgf3x2ePAx9Xp 75v379i5fLrIubZ6TC9uZyTi60VovwAYDjB+kzjEdqrMcL8+0eT4UTAkaYEvj5CP aecFFmvlVSRHlo+r72L+VNP99piNzE/HhTzk0PnK8M694+5NAh5m75pXutyyVu7P GlGwvHEi4TSno+icSLOyIEvWgzNgZmBzkjJ8n+RrvsToQzvivX2ccg6LadQmP+iU tGl8ktNXjB8fRmedTKCwNXiLalSIWL9NevidkqM6Ah1C+nL09uxrYq2OPnID/zZs ACz+c7TRC89PiTGhrACDuMW2Jc4pFpl6oeGOTmMyO6MntDJMJaPfqLOumgdTd8fF Kousidis, et al. Expires 10 August 2025 [Page 72] Internet-Draft PQC in OpenPGP February 2025 J3QopXdp9+Gu95romiRMHp5x0VfWa8lNTR4ftnWHuaNj0BpPaGeqrrk1cPHxgy/F EuMtssNES5a0Y2Lw85j/BuXyCV58ttQbFq8pLesi1Ky4hXf4o6JKshkKgoXSSsLH R87VdhLQ7fid8WH+Z/DYvi+z6xe2qBUD+rL0E0sLDWq+5gRLL/Uow9ULqElD+0kK 63TFQ/j+GYGyjS2WSZc6O6ysYWIexS1Pk+81E3VoDWgD1mN+1gvqQnfPCbd1vUyg U6df1/tjDfdbSdVtROah7B4S37uOFcb/LE0Xf4Nz3fXq5hWsEa9HLQakqgYr4z0m 90PpCGB1O+VCQkFK+bUjjDppcfapOCMxyXwzRTkGfUMnKOzQ69+fgq00dONjLcAX gIqt/peOQs9QKr6dJ++eRLxAe0VMhXCtRHsZgG67+Fq2YhS60MhV2AQ4iqg5lFC2 S+ViTnx3aI1SS9xiVvx0iSIi0ztuCQs75JEeu6eGOedGb/VO45DTHMCv/2e41eCR WIDKiGI/G5IzrRbGy3FekNkB1y2F+rm7GSgjnR1WGxAu1NxIri9Xmxqk1ZV8rxnP kqjCj6rWu3+7XShyWKpKh2Yx9k2u83lOwiIX7KLw9Wx9/vOQ2mB3riI4W7DIbuo0 /US1z2fetjdW9jdiHJZCZejWoK+CkuKQ/KQiswaf4USk9xWQJO3DKeLgmL0dSIMJ 4OjMtlBTl9mlLGX5P5xLSbtE4k2wrLMO1bS4zoa+pMbT7mvTdCqKwDZhu+QK0I53 nG5PUQKbJJbxzK9fH1QOF15cZ6P6MMixXm1cbly5cRxDFr8Z22LD2mIge2hsZTGT 4I2ITniODA9AKE6Hd9aS6g0B5tyxuavdp7Ad5Po9V1XBmPKY3y0BPBhJi05E4xk5 ZzNpjU2ZWRmTZEAsbMvKJK3Ka33F2OBNgVXQhjKzlAz/tmZfmtOWMnwaBSNTWuyj uZg/pF3pKLfEnkpESq5Kn0VcGT9BNcTetQ1M2juDtF+0sHZ0sygD7125slX5B0hz pXChcogLlXsb05viMxR05zCMcvJBTvlvBRhD8pwypJxD82xqBagzPVpRfLrh4nJi 7Z9ygeaAwc9qOYF9yGdiOBur4RQJxitfRFEIfaN1+LbSbzITaaRTo3I+ydBU51Vi Yz1kqevjP2/JC+32ovueeIDGA/8pKTvabwLb3l2HiUlJIZw7/xIrpth0L5SmMqI1 fHTAKULJf+Q3ao6K286tV69FieBRPQSMW12j58L7Mw/70J3lB+JPvm2TMGppDJYn 1WajaMFspFC6EjYp78ANmNVjvzPkuCN+Ez0gxcPVNASQFQNn4QEs99Ov7m3XCxyC 4IDjc2d9BRSiize1rhFYWbH7bjV1ioyZOsGZiAZzamfdS40fEmVXmE8erbKTbRoF RPJi86JmgIhsT3vNw0keSZ9L6EVDfdUrfaEJKZaDBTxpuj7HlcWwBpDHN/MshFFx 7EkQE/qLhGs9JmBLOgDtk1yLP34BSI+G4zI97FRf05FuTIVYaOnyC4brZE+8RiUW DXnIUQwT7/PStFThyNRjdppem0CRzIHaYb4iZrcAGK9Z3WNyJ7HNdKwprz1TtjNV 4DBxbOSO/sKh7JwOZgfnI7VhERbsaoUVz5yKEvLS6eGEQWclOTpWYtonv4zstgdJ dP9JOVpPDeK4p3HFmzXRxy9/pot14eU4BafooTOizjrNm7Ji2OqyyO/vRReHhDJz nM9Zv28K190thU+zFBpqqDL11ddaW0OXMTbiRP2oaZZTYRG8G8oRhlq4FgiqYkjn pvavp+o5aDlZ2Qpbq/mxcSm8bFSLHK9cQQPAVaDpLOrf4AcJIjPMh+Kh/UEs5NJ0 CvsCaIRDEMoLKi7qw/cUHLSTNOie2oJ0YPNMAWyUWRB/ap8FsL4Ky2YIz4KeS7J5 yrKwwgwHeTp3L1mMyO5nfyqNoPWlL0IucwLpPNA0E/XwBc2cw87ZPoLElyFovxAZ 0uyUZ1+4LJJrh9ZoXpDV2WBgeyZYCSLOpdlBZSm6WgbMtJ+yLThK0kKMQUuQZQkh 5Rqtol3u3jiJrBJ2hFvqHjK3hP4sNR+IJvn9T61EbC6BWWRtTL3pmqfsn1TF/2nQ ZWbcZPcGom4quU/JLPHq34S8NJjmwN2qsQ+BOOrBSnkFydzg9xMKq8nkjlybQYzE 6q8QWkfnZjtZEEgVjEn1ZrduW41PcGmWR0T9M526neLQ/VIFAgP/lv+dUy/CyYvT 9VxpO0OJx2IpDrTSaHHX1prqFAwZDkp7HXCFzFYkKa6LmY95esJE/lO6OSwwSja9 OyzVOC2jybaCGsn+uh56NSmkykfAtZadNyha79dZHfic7msQ+GASKhWnRdtVfxRC HxLy4blX3p7lAG1OwyCA1NuRsk5sjcqw82zsA9Y43X7BmKI0vfB48aGB3SDA9dLx q0Kx2HRUrrbu9plAP8OYsRVzUMzlAshGh+008jUc54bvO0ewbKHOT3XAiUEYriTA /nO5GGjAuUbS7HC+KdKSD1tMAw4yVTpvH2At2YcxlFHJSoet/yTw16ZDhK2gj5XI nv206PnvaelOOXKwWpekFHT3nN38wr9Ff6uJ+4MKXZ4YdkbR4Pnj45EnGbXfXDbu sBXZ23/pogZdqz90x00FapW1sZrVEJOrJeVAT1cpbtE4OJ9AfH7uJlG0o0fuM90L WG/2+CqZ/frGbyzgJjTOZaqdw2kNeWCB54nJDK/ORme2/9J9W1RkhYSf5B9lNtSH +c+kDQAp8ERH9Yf9dMzcejLp4PQZNwkryKTAb9qS4astEinYP5410ljz9FFyDkE1 rkaq+sVjNU2HT2BpXBn1+rUuKt32y+5tZQt+Q3GhMzRT2Nrc4uv2KTM2TH+Po7W4 xfBfbI+Zu+Hq/QgOQYGGw/UQJjM4zBNgrOcOKlZabYGOma/h6QYkN2hzd56w2QAA AAAAAAAAAAAACRQcIygsN0DOxaIGUdDGgGoAAAZYqbfFKpUIRJzmTNdZMASBEdNN 83CrrrcRdiNRbxbhkBQaybIIMB9qr9tDypNVp+eQ8G011evaeyW0a0dK2JQVlM5l Kousidis, et al. Expires 10 August 2025 [Page 73] Internet-Draft PQC in OpenPGP February 2025 iLSusU50zKQUgJGMuIT3dcol97jU5iRwyGhNAyp9CcwwNsCaOmKSrBPmSpJKCwed JlNQRD21em5FZWUhhkbo9QGvJmvAiIExB873QMNeqaJt8gYF5QNqFi1ZMkP3FYbc Njc/MyBwlgNytSaVRyTuJBzyvM2bEa94QqF+91FaW4azG4ycVIDro0KmIT4GtEp+ Nyt2WIJ1Cw0mNUithZEPV0S01nj59s7U53MnwaFEOBJ5o58hgDfGMT42G6oirCi9 piDt9gGqdH2+ULYEIIvq5BMTwkIXFBZ886CjUYzytr420hli9Sbss17QBL93K0cK 1abK8YcjiI0TKsZAgZNNXAPu68MVmrfVNIpJBcorkznTAJtR5GOreCyG2C2ZRgJH maFpYYplp3wLrHnquZKCLGx4yFO7+F5ziaL3UEumQDgMGrvXuBMuesyQRb3taMao MHnaKCdDkxECVT/WIy0g8qmGNjcw/B4kymaxYkXNxMaLKKinyMAGdFM1+ciAxAHi qwPboB+rTDdZEVvd4x9KRniryiZtGLI1Yr/VqqIVIFGlYC6l5lZmvBw3aLjM12He TEMSzL7U+EcCKgf6tkyHcEaZdW13AavIEyutMRPn6jplaL1xSCM3lxrBOoJ+qDJE aprltwUBcohwAq3ipiVKY4XlWYc3S0z4fBVz0p8+OjoBVnnXKctkCkz6RB26O3Ni Y1HRiQ2ABhVcpsAXDMl9Q5v04Dna6cn68mE5RzOQkTOAh7qCZ8HQI3VLlaBITCE8 8rfp2qOmmz26VosRR6qucV2w+DtMWkVWeTACELIAXDS8RcT2hk5QRmbjOFlAkJEa KIgBoXUco2LZ6A1Ipa9f6CYo03Z3YnTELJT3WmgvKZ1JKD4FBnSolQwdg7Qml5l0 oi7voahfBBb7Z5jOiADS4bxMlDTdZg2t17SIrJJjIoCtGT2HG0kViSvD9kJaXGoH 05tNeW/YeJmEdbKlIihGCUdBwR0FJWzWIAh7K0NBVxzeR10/07PcGn7IvHYV+Ji8 iGW+wLeViT22O4r8B48G+DBtQHllKEkk3FI1Ak+DOpCfAI5aiUAd51UZM8VqfE9Q xsE82hmdtAfVDGi85xbv6WeRizDISY3Y10fpRUI41TFQy7wX7MtRB4wOwhmKRqO1 MiWONRir2hq2FIvp086Z8g1pIYFCK2z+t0OiMx83GVS9wjJLKyTQGVYm5A3jbHpf QnyE7GkfhksA6wFW8z133LBr9lRNNmnoxo9R8xdZZnGoM0X3ITNrGB46WwOMm7q6 emk8qsMDeUp5ZLvR942oVKQDwAgAJLQlsMwhJ8Zbxx1TSQM/NHWyciUYiL6LzFKy Whoe1x4J45wa/EO3w6xKcJZs1wo8+Vdl9SXx6peS4KC2K4L2VEwwOZRMGp5N85vh kGZ/5BkX+iM46oEJQqi8sxMWtizI2a8IEzcl4BHEIho0KSA+tIVTRsPjV893sGnI K38Fei6F3K/pcZw4awHvoxImlX001ltsMcVCCjTyRlbS5GjnBi/HHEXxu7c7Kad3 eVHJpzQ4KsfxugZ1g3qdZA/gqAIlp37PQEa2iKGr2BCgKn+xiLQPekAfQm13BMiQ DC3WxX+COx9247pn87DefE5LaQzXoI/r9cJ9GoExFgAPgBIHmTdUVGCyRssWnFAO hSt1ORm5RMmgPGd8Qk5OO2FTAmFui4+8x8OGSaKG4DFrVHkB56id0GCgknceayX+ twDTR3OmYIcCxFtoDGYBTIHE4xGSMIkFWBvAejKJEy3yCVkqNsWR4HZHl4BQWMwm up03q65elblrlR+gWythyxRO+CG5YTeegqJcGLwPk12ZuYzvOT0W9ZXIFoEOiHp8 SrojGbhLSJXuhjZ6+KfkcVDAgSfukzTfpCePwiKek3bEq78p2Ih610digBpr4QEF opszGh8VHKpEIpbnRqwDHKL90xDVQnRpKV92uK/QG2dxy43qpILjqqLhtTt54GAm UBnNVGpKg1ACJaAHAYgPpHjFa58F6pC9dpfNZ6QOuFqGOwPPxDUgAdi12q3zqT6x NcXMdy3rqVSWelGXFqF7HlTLKrGoTMLSIAYYHw4AAAAsBYJR0MaAApsMIqEG6th4 yuqzrkDXJMvJE3dwKOXwgJ05P3lvcQtzMcSairEAAAAAicQgiYedWJnuUrem1ejk LOhtm8LFHmLDstIws8pubfduI4Fwh2EWrWtkrdjjntrOm2mvQFWOTYRod18QmY55 Q2bIVivdSaADdteATJGdeuGT+fdivfbEAiyoN4ACXZeuYxndph+IKCvgnkGF0LMC F5/Mtaz7yJyE+SUB0BLSxEwT9VXTEakQcMHBpkTBUWnqFET2BAAvjciqz4aJkkFZ 6ke4+WCMALnp2grEa+QyH3OcIq7g9lY6bWlPvGB0i3uAkEOfEDDD5e4V0Ce9dnry y9tDjeRxj9wv8YDemvjEUR0aUIB7X1EGWYJhyAuV4JIgDf2dU6JHNjPSHh1UC223 Al6FQX1LXoTYYCfVBVBMWk+Pj41qwlWLHAnR0N36UhWGevG5G2r5hNWOL6KEszfY QhPFva6g/u5fcmwMTv9ob/DSBRXPutBc1y1ESgFCeQV5v+cHlmNHyVJwcIh6W8// Zd0DSWe+FzO0VODuO9l4iMSUyvuMEhpvij2Jg67oIq4y44nER9z7Hqqpz8bcX9xd cJS6C8TVDID13QcOzcY82N4PqCtN6EgGl1tPL1YdnKhXauYh+uh2q7y+oBOD473C rA/D0wfzqwNQM4oG3muqmUv2ML0vOXsabVVWEdwH4zAf3ttVEGZrKz8zV3qshLCT TvGdNwz5q85OTAhcPdBAR7xfDRdagPB1QXQF/pGblVAlsXZyS8bqfXF7n8DPC/RM KkBgTHv1jv+jJhQCykETMAqbhYTLmzkOD1N18dl284tuLHJJHXF9X4JfAoAMjM23 +6G2LwpRzlFO29Yf/PLuk8U/XQlVbQtGycdOKO3ab3XGjCgpl/XHLt3c0NLoQiCp IZO0xYFuAG1lJSmWQcJh0ahtYZnjQ4ne1kYuerbDzhv70eQd+KkQ4bQEG1ggusi8 Kousidis, et al. Expires 10 August 2025 [Page 74] Internet-Draft PQC in OpenPGP February 2025 YtVp2sroAh0XYUjR7IkllfrylZ/vf0vzXaa0uDTkpz2YoiQbrzTZPgr1vQ75Icsy GwZJlc9yjReNoiASeZOFurbbh91ZyL/KSvUGqho0jEWFGtDdxQu6jCZb5CT2MvT8 1RwjKjRD5iHdW7ChxFM4XckLp7xRXm89eb/U3TpdSfSFIcJ1QZDDSuyIAkV3XQEE jXTHgGPQAK23QHeYBS56afYqp/udVfer3cvXSc4vkqSuV/3tMG5rIraZQty1EcQ0 iCRQQRa7aP0UaSfVR+DhORejzD6+bxOrxjZUgvI1ZCX3x48DbMufkST2QSsqK6Ss sOThtmzVNvB9QZcjj8Z1jg8PYJxxHaH5ypwJ0iY6dZsmTODhw2pt17BPdhiVglEI EAzu3eyAkMFqaJCCIjuZXI66z+MvB76u7yV7PZgeISdpZel5icu8XtZ1eWuKAUyI SD+9N8K8VvZpTcNcvrKG1cqFHwRCxEr0ZxLjYmakOv73UdDEC8thAB8nRuH50eNq G+Vw1NVrbGP1Byqvd0q07iKL5UIJwgtYk/9wY2/wJN8bbqGe4F1aDESs8pKGlyrx +ZHBeSh/+l3UV+faqBwPEo7FjQC0SnmqkU/PWZEFq6B6aUVeOZCejTtPxj6SOjDQ C27Is805yfWh2Q5Qo/e6gi2wybCK8V2H0ZdlglEYJLT+frgiN76d1TrsOAlD1or8 mpO9zHJcOoWk+pSMvLtpe79taX6JPtb7d0sPHWoYphEOSxykuSdcbBPzjL7RsK0V L/tsYUEmYMGoDm1T4NZQTAoo3m02ZTfDxXA9VmaJEquWAJ17a9Hv5znwjmuDZP13 rzFYwOkzgMWoGDqc4eiosiiAtDBpAYQ6huqkyrMrIQUyscRU4eSoJlhFhEFsatCI JDxH7gdVQF4hpW+soyk1vCd2WIp3+URSdB5gXLI9ZE/eCqwURAULzwAblzuIiVTY M7U2cQhdFk2bZdbCyAA9PO0THMn502Q5W8beZ590bsDhsNpLtKVR7afeWRd0T1tc te+mcFfYT002Qo12HHK/R2unIUMz6XvWXcYcUTn8/Dsajz+4yxh/PLrQKXJFNmdB XkGB7Ur6ocs49RuDtDBx9iLCmn7hsTdlkHWJ1N6XOC/Pc2dSsjR+pVnZrhOZD4TE Dq40Dv2y7hiLu252AfsM3++lIphS9JPIXWbsSEsyAj5lQvWMvi/ZuV7XQVqDKGuE db0rGfmKKzjbLscevBjc6R5XH3fjJg9IDGEF5P1kgxJ2P5ehn1XjP14bQ0oYq2Vl 3wKhXoZmiqxf+BzGrwZFvY6J88ZNvn2TgmsF1BRSd3RllLtxZ0RuV+22NbsoL5Zq Gl/isfyI0TqERo+Ca+EsgsFc9Z7Qq5Quh916NQHghlYdqsgjbMVsx9TgomQG31tu //LtLbeFwwBVqfiLqoTymtl+HpdGilYht/lauUx29baXoLO3DMo+L0EvwzGmn6g9 qkxP/fPS8dqLkxSBHrAvGhrlKLB/2SXouTZfiO6OjKOoril0LP/BGgbpIqU5BgSN mQZdK5PIZSkZRfwOftqg6kX0tg2NZtMCgt80mOI4LXIXU/ySUePc7uHnRuYCd3eP /3xnoK3fX6107BIpiipO0iURGts1PcB7B5/xo+nSbOpiXvzvl7VhoYgUI5HIhyGt 4lHnUoafeBQhII0ltA4ayj7Ee2gec9OtZv2/oDEvb4Vqg2Q5YNbWLxRdXpobvYD1 9iXUWRxcCz9bNehidKPeowZoXVKbjrOphG29t9f2r5WeyGgITQwFO3e3zwLMCqrX ATM5M195fSwdZNmZvf2Tef1d4QPGwBTfuZkvuZAjhOwk9nOd+cnL0lI7uS+5efBl 4D0OoB8T9kYM3th4m4FZGtH+IT/rCiuiMzJhfj6Qm7fvQQFYZKmRsCihphLbuBU6 rhAZSWSLEoZUoOsVJ8aPCGwDvH8R90Hh2cmPE2KvomdQVVaY+CVt2sBbRGZzur1b MFAh7PIpMfflCU7QNj8O4peHy5x9a469DjhbKtgD7osmNa1HBadPKPwSLU5HD5tE vFn+GcqelEkwMBFgkOBBkZdHCRIN5rxcttjYJ6ztCu93Aje/8MdblQUmD0haK7NP S26kYxuZ0GlOKXgUUigDwkO1WcX/r/qO9HGr/6pCQJJvC1ppeRx6CaXg6o/smZq2 KB104xLUvj540vPSuucc1iQhbuitkxE+MpGjhD1VOpIVJIcBsXH+5FnV2xKW5YlA M4ODiyXTH8WrnA0UXslVG7nmyv8OVhS6Vq09zcDGKVp4vAt5lryXUbgFqmdFqY99 V/EKUSp/40BXpZ6fYFSrm2v7b+i+AiONvYDLaa/17CifKDDP9uVBRhISgQxuUVuz az+gFJnfvgkKSJQIlED2YeqfhRoQUdD7+eJIhVTQOegNIfugn3Arx7y6TCORWxP7 Cq+bvRrQxyFvqn0AOThLuqAaMEXe5oSVLW9zqN8cMYwBlm9dcyucGZLEK8ITM87N QffuExmxC0WXdbdTjOUjzUXJYkUiEK9GfRqDrahvVSswWwoh6s1u5Xrm6MeFEn1H TPMPCTe3oRToeN3Rp9rEBxU1+z2KTohwDLbKvvJaxxQiMK87JXeUXGlojU73X5pT tenMUamrEUeAULekojQTYc/AlA+pkKhkmM2mnc3vCYRvdrNjbu/dAU5Bq4TfAeNj we++in+3KMZQuAqrQ1GsOHbf55WDllP8qz/zAuqBl8+NQIgwp4AanabIW8fN5L2V GOqmym2bkcWfrqUwN7HTLrTG9BSRz4OhAfTJtAAzNVHMOTiKkmzez5KJSy2q3gRE 9WmRWTa2N4foesc5HWtKtM0dKCmaoylmTOksnU6QEXSjAMC/CuKjSuISYZaEvnJG 1pfiYRGAGpfVMY5dxEgkYH8XMNh8MeDSv3eBM6BiESaj7d+t9oedwT/oWdWBixHE xX/ybXpt2tp9qY9AdeYBIhJxUeVK1b4gjzTxH5AOC12lo6WMPXhCo7o55Ik8ZhME IaySdIXGYxpDKMesdOT0DLYtI5WlHgiLgYYdHjQUsz6F/exa+ixtw7ZLVskM/zvH Kousidis, et al. Expires 10 August 2025 [Page 75] Internet-Draft PQC in OpenPGP February 2025 eQjGYWl6lNvDKbeOL71a+IoHbs1VjGWwiT6/Xles8iFTy6YXrNfCQHA5WGfnfci1 C1dzTI9dQesYwUgZ2qJCK6ejXvJh1W7+GAid6aGacfJQb9AyyAsQFyw+IHdmXfZR iCUEanu4PbCK6F1E3F6751zD1FUQMB3ScJ4nBa/XAswYO+xepeRZEQjuNC49I0vG Wxmwg1MccvGMecYOqESlUMaG7BqJoh4rUKVTYItYVT9w4YiEk67b01J83I3y9ZEU zPJB0KD9urypZNTsNlubjGsOZm7fKron/4Nnx7WFzzpvRZx5Ip5LRVk+WvZ/uEO2 hcqUSxUw+Rhb4yqFsG/Rpkrff6sYtDdrwjKrA0TL5ndx2zjzCX+ZnXdAFiOHHqe0 71KxnotDtbS4+cHyfAYGDiK9bEj1rS2rRNQAfdxWfqmj0E0lAGNugesGqbjSyFn/ syEWT0pY+/q8NB5P2o86sduARcvc9+9xJRL7sFLdD3HWuHiKM8MnVsSiWRjYdvxv g2Au62+GT1cj9UZTEYx3Utc0zLm5aLpPukM9cun3riGuyBzzKgveWW6xemY30lWk TPb5uWaMGMtF5ZB4wACyQMOwWynnEZiceRWWetRhP3xrhV6ljI3F1c9a5BccG4pX 4pn2YKhui8XcKZRy736okj9hF0k44kT9HhrQon9IODabVxFeEgYGJvkpVe4ESpS+ Fb+D8Zq8K6pOY8IiOa2alI6CHOR254VWXSLpBVL6TVj3ChvNNmZDfUwig7a4Ji3m JiymuwjX6RZ9qasPs0Ceu9wsQxDzGTASMhGeRBb8x4nSP9K3KgqWv+BOpP+x0TYZ 8UNN50Wb26DeXwwrLDY2Vsqgb9N+tXDiQt4a/c1NK8LnfM/kEFOBXDBI6OZl3kqB R6JADIv2ovVgzLY/7/gpjLkh6VfcAKK/IJwTIzsvdz/FV2FlLZ9tAo10X+zpQ3WA yAzKbQouB1vKVxFfzmNdwEykGnhqoUVobBX77V7Xa6VAOzJpBfwIgSp8LICTnaDu iQF7a2S41tdmOxoCPox9AddYAdkb3QOEibfZcnY3Qj9codFoFm7XMld6Bpq3uAj+ R5jpK8Wi8OUNwCaGdK75C27josngb39Hl+vHQVKo5GMKUh2FLrYbhQsl9onaNBR6 Sk5+GkeHcrmsPk7I1IQTHKPIVtXm/4lYu90sULYJbq3Ex3H4EE7N+mcydLr+lRwf 5Pn6x5jVZd+2qbNXkAlYi7QXWG5bO2N7fYyMnlrUgB27q/XqVAD9zZ/6zFpvclY/ YrD3oMwQqsLQE6a39GPCvPKGKRHKGAQOf6ckgZH6BB3OChs6yFBpsJF3Aiu5ju5l 1gpFSzQWMNxVJOYMLE5AjccdyUtADLXfB1kxwmdowrAUtvX/RcbeDbehuVcxrQSr 3N9et3jEpWl8PRRu3SUBCo5orAmM8VFYi6qPHRe9Pbcw2M/e9b31pwo9u4Vlph7G L5oUn4AoUvFoHL/TnmZYEdEZzhDk/nl1fGSoYIAQ4U2RCBjKtxlsW00X6XOj5EpB 8S9mRtF9T7s1jvCHStMUf81bPtKBabwJOMRRKfwzOHujjwTl1zu8ViTapc0S0Y6u vGkDmoU0om3sroQfLhayPv+U10NsxekEnEsVB7jAzLrRrLQeTdV6X/2kDD4R/sp8 xmp11mjr6c6KmIW47ZTJhBtkR9LsepblrFgsB6gHGrJSNZZpR0I7u2N8q8L6AwN8 2pjEK45K7jZCecoX4BKbbx7UFkUwTzk1eVRmf/i8CbV+kiqgpey1xNraamSBfWy5 R+TORL0osu5vnssGLUo56jDb6JNKYHNbKQSz1agFYZKeUkvXVbmyl5mJ5DAWdUyU V4mh0fxeLVbWgDAzl1Lcnx07VbNyPTbN6U6tQpbs112nm8ClLTnXxBRMRD9/VJFH TgfbzJp9DVAHlFHkiSzTxSZRiYj+xjZjg/zVjmQa3lXQXAkoBFeraiPvTHbSvUo4 RJFx5Vn+VgasL0/EzDzaJDjcu/j1gwATsbPAXh/S1I5X33yhUvKB9sfCu/hDqAwF hghZTv6HZ29CX/0/tr85n9+0br6BrWzjc2eBSNM+gLZ5NewLpmfzim0hd88wFZfT ebPGGLFKcer5CfyaSQ10sK7awiz4f6hTSgm6RfGaA6E9vPP68krzPuxyDcvgtFJZ 7zzrRLf+qwT3ZxAKWP8XhC9yjj02H9U4IEqzvto1LaG56DtSUgdwc4d8jtSmJoN0 I+NR1vbMSAH8asD+Z/bvOEYkUn7kxAc8U5Oluunw+UaGh5W35hcoQVRm7QVDU1yK r7DI5TpiuL79DyAuQU1WWWqJrLK4v83ZDxM9hpqf1NX4+f4DSVCInKav0vQAAAAA AAkPFR4jMj1G -----END PGP PUBLIC KEY BLOCK----- A.3.3. Encrypted and Signed Message Here is a signed message "Testing\n" encrypted to the certificate Appendix A.3.2 and signed by the secret key Appendix A.3.1: * A v6 PKESK * A v2 SEIPD Kousidis, et al. Expires 10 August 2025 [Page 76] Internet-Draft PQC in OpenPGP February 2025 The hex-encoded mlkemKeyShare input to multiKeyCombine is d45ee2034337bf424e3541f06d480e7d3adf27732ca0e39a4469b4420fac20d6. The hex-encoded ecdhKeyShare input to multiKeyCombine is c38db9ecccc9 83a69978deb54668634d1d5f86ba326de34fbdbbc76fe5d0b442fbbbe952dbe86ddce 23cdf2c2acd57802421eb3fb27239b6. The hex-encoded output of multiKeyCombine is d9bc00d8604364aba52cb46bdd30a99f36878c847694f9b87a03ae901fa7abde. The hex-encoded session key is 670c31af0c5224a9d590584c23679cb643860716225e4802fba5db93785a66d8. -----BEGIN PGP MESSAGE----- wcXlBiEG0crvEnSwDt6M4hV1JQYh+WFS1KmqaLQAV5vpi0+gymhq0bzomAhsD+RT pCe3nM5hgr1SJOcxj8lg0bVuVNTdmrvAWINky3qQoXMAtCADXom8zPsHBnpgoOSD Fp1nVXgLzZXH+tnGnGq9DKzWu0bcA4WYy9tF3NM+bVGbR1lcN8vlgP+ZWRVa5oU0 9KifevQ3IDN144pmuRHewZ2ty0UuGTP/T+ZFSSSH3OHTbsYhZnHMJYYvuvwB5aGT o56lrQ5tB62EDja5l6q/4/LnX1PC4GdoJiscUCNZmIQy5WgBXijII+++6kwCXAgN R0dLYnu/y4HR6K6vIgqIs6RPDZS3ks6XlP4Fe4FTj8EA2bLQm4LjP7tqkDF+fs/k AdMk0csj5rt66hpHzSDEuYYtGJ/knIt4H1/w8cruUkmA7XttsOva8cpI6U18gZQb RmkE7WLx5yjVZ5D+NePQvTGPq44Scbb7zkxCeFAfqtgS3mixJGR5fIO3o+UZCktH jaLpTJo5bvke/gtyjaejgAcUcDJC1qAQQbSI9TfTngx5hjDbr40cZczYWtjF89as x4gPZDLy2LoGSoU7lEPXctFDnCsb34u2Wvmagm5ojUcnQN5Fa+yxZKMP0SS2mWFz RpVimXlHih/qarNc53ktmphZqg34ibRVUHEGxT7Sw7hQ4ktCCIjSqYNt3jJRllE5 9aDGDqWtcBWqJmh3qpUOBNYduf1M2180yYAnaMATmyGk1Oo9MVVYDGgGjv7sAm3D bZS4rjy4jVtQUqoT+9AVrxv/n6C7AtuAvFW3XcDBc5npQ0qEtxa3yKZF+hjcqGS1 ewyYVn7x2yupJZaXaUlOA/5XHDCJumu55/C74mPCNVDPJVC0i9rPpdNi2KHkl0a3 QSWaY2wNuc25EuKgiLRYAdI0hBD9QThXnbVsr+/eP5bkrz0wSpo9TCRYDEVIqNom 2Hzxnjzez1GJT4P55QY2g6a4RKPXPyj63GJxMsMnrmXJAUHc3EYKYgZNRMarXBIc u5JSfwcszvSw7q7dXegyVuwi9SQS2oqBqiPQRK577j7IcFKslzSCeIhGzWV5/4yC 1Ju5FFkGyGutHD0FVATxuW67KfwDTiZYT+dhwsLOMZB/Hj7Xx/uUiNmroVSiYnv5 8EOUXyi/FEdENioJOqqobb63qafHLMD+EEp9cBD2EFBTNwHgMehaD35oW7M6B6Pz 51lEz/nq6io8KuZ4HpFxZb/VfVbTsGPhXdwQjpxzfqjS12pOu+Mr0ddb4/ZdqpAH nxHQVZShKzqJOyiyyL5bAXM5Zm52+P8SDKTFJB2kAgKkdZm3PhGp1IrM7A8wdxAS MpmOZWW/2mFZvP2suRxxJEgY1SrPkQYlH4cIu17Sf3bkaCX4x935FExP1PGKB1f0 ZYBFNsKV4NiDI87YasmRdjMNpIxEIV5utos/Qf8EnWbiewXbvMCl9yvjLJ3jXyLN Anllq87Rvya8wLFW7KUSKOyjX+EeFOrprMtagk9E9oYE1LJGDnKlYAsYZzsHBVSR 0U/UwY/RZxhvVtz2vqCQqYpFuEdpbQplZSZt75rGubmPNgqLLG3+ISw0u2VtiRGN xIp4CnTTgyooe9mS6MzFBcy2REhuhnWgUWLmfNDT0QYn3xJ7pxWx47SMO/OZ92aG lO1k94l0lm3sGdqnrllNAMxF4vOAuyY9IQkEc+nwg08vkn1M5oNe0koXh2lp4WiX 2RhxhA6pAIVYJiJ24wTVEZtXeTJXwRAtHze3OQqcxMYu1k7vlpZBE7r+jF1Ggc6L 8B6jFDZ8yaLISPj3/2IInDraYTUrZVBEa0nr8sLw3TVjTCM1Qg3kSyV3lTTCqyjw YWcxhMqGVbXfHdHTy421Q7XAzZysj/mwvRFAFlGhqSLk7iWhOcirTWngVYQ7uvTA Dnll/EoKAUW93k7CZ8nPtegNP3FnpHviDj2h4AJftvTBcxhzSIIgcL5pz2wklMTm PWIlvphMxCaCUjiiJP1Kich5gTCyoy/ahUxPa2o8knjAGVq8rodBv8rAJtv1/kct q+VDAS0DtzPP9nbH0olCP50xRMrX0xNHT/TGU4P2GmSvckq8Deo10NNFUitv8gXt Kousidis, et al. Expires 10 August 2025 [Page 77] Internet-Draft PQC in OpenPGP February 2025 wEMOs/4utRLd1rmK0H7p2xsVOEvXKSAeHQJgcKUZD6c0zBrDa3oSv4VzTn1AaL90 ZChI5d7D3FCx5QuJhvuXk3X5t7NeNl5yhB3E6nVg0ShdbFah+Eo+WSvV1NVu36NN ufkcJFC7jX0p3MKw0muqA9MCMladZcuI0uwCCQIM9sSKGdixiUszXFli4gM0IuMP 7v3gd6THOZzjYXINU7KmaS07UjOvaGjoO6Hux1JegtqJ6Ih7EHx6H+nl6urIXDJz vOdT3gxAmjA1PKpD+zpdGMZrq4smeVVpAH8T3oZfYCbkxcs0MBG5WShPxdqZfdGl MM68K06Atk/QJGJhcAeEiQ4bJ0B5op9tKOn5XRIRsLmqNpJkKZj/CftmY/2RhWqh lq42b9+VMumrA9mOqh1opHHnZ8qwUvd+K4IZGn9INp+oInNDf+FI53uFVo2H+mLk Eije0vfnax4vIuv8o+ff6FCA4j+WVBDieBcKjqC9oIzJn3GXfrXRdUhof5iDEEuh ywrQhmh0Q6JLjycH1QYd6JnfWNstG7OVopjMiIDg7Lu/XlmudUE6+7HkJ6IoN3KG cdz6d2ZLnyY8kaTBqvC9/xv132ApTsISJ4VjWIqtxknVgICXV7mDYRmJF6EcS1kZ hYmAJS+ZdAF3S3HJ9xulu+5L50aJ3eY2BBa4NqnAGJ0g/wUe+/bsHmXYVmArCOGb 5jVEhPzI95GOO+VIs67GJSpvd9EckHzkDxkl/z+HBnYL3Yl5RiirW/toTJPZjBT5 YMTbniRzZfl6JMi50uiFEjFNLbEvZlLh+Ht0Aba4dwryEJXQhS343VRlf6Tt7ibH H03qUrACjtiyI9X9iwO7WbXRCFjVzPhIep5oksBCrA3FmRTcf44/kupj1JY8cc8i BztRvsJGtgQLwr1PqZfMZzvbl/zT+q3URsI7vQHVo+2jwRhgTua8OMgp3L2QisNd fbvQwWs1OjBxjjSu1l4qCR9+8HoHK6mXiIik0PmQKT2WMkkBUtlJCFreI9iIFgg1 Y9rsoNYxs4EemXwFc7B0ZXrQzNvRCZutAN+YDKSOzB6EPcqtmjbucMki6iFvdgiX 7qCt2JVa55IO2KJ5Q3mSN8QL/xthXDPxFZxP2hqgwUEG92KdOZbfBMjDNdNKteSL vTzQsbEHR0tQGgOekVuarKWD6yMn0SIsEmEXqEZfImxApCod/TGmwi7hiYlgE8C3 0xboq2K+9CQpaIAEbDh/Y1i/3QGyG/a5W5ajbSJnpQ/+R45GxEadYtIlNlKqQ2t4 q+v6OUfnCF0uDEgLqMIdViiv38oOCMhP3vGXHcsxqPgom4Kn8im+gN0nWAY8+7km kLdyjRb9ijG92taiSxi5rT7caFQr2XZwddFib/0E6KotZza79E4bjs8222f6tiJq FgyxgqPQ/Lt9X4mBy9bujrUV1aHRrpIDv2Y/nP/uv45N0L90r2QIINMCN5gT0iMF elhb/faHwhdylnHQbTVBrlEKztrGBK4pYouTeo4+WebjRBUI0GReprI1hhpiOXZ7 d4IHlQNhsYj9rlUumhA2iOdlDrd27/o9bnr0WBLZaiqFnXT2sYbdB/i5SlHTky/j nlF2UXbRcPn2KUruuZWaqjfX4/mkXh4qribo06yQJuQdR9fc82sk6k6xqTPD/2g+ BF/BmkQ7OVxJqY2+LYIyL1egt93foJKdOTn7SSbQSYcy4npziCIxObQX4SzDRdTa NBgehjlNm/Or1i4O7MeOl9sG2Kqf/iZyTF0n7j0oNMNsHsFC/gG0k7y/LlGEz9kQ 3FePEBFJ0S/zcLwdEo/PDnjt6NH2XUqLCD46yKnOW+ZkzVKBTXBXTw50VaY8Fadr AihbwKG12P82ML/levq/v0r2He87IntzUUGXjcpVv+uF03yBB7z5Wvlrn8C5pE1c QlDNOk3nz9rke7yV/Si6dWIy3hW+vxee1MSu6WznUMA+fSTcFF8j32iqN23d+6vJ GTyg/vqb5eA1qkAuqHm46x3MJ74QgPCNMWbUJhFpLyw02YcZI6+DtWXyqPYktqSI 5YwoTDt03Q6k8eGohc/Nwp/95YScaOF0CeMT2+VKs5+G9UtCLJCGn3fTCwmAb6Ej 3kekXWxI2s/1pOv/8W05zUscdYIRBhuWzJN52Ll3HTE90Erbb3mMjuqeaLpa3H/0 qm27jBSBDzkElHMVmgw/pPMvv0Cizvig0Fr1QYig1Da3SJqEOfNOLWzuyLyJYfc4 a6sJ7X1O4ZD9icTMlERkhP+WtJ6nxL5GnfMkIVyBI91iFjiJ6+0ACcSZE+OqlWx+ tcrB6xs+upTuv4DtH2HmYTG79iIFGI3XWT5bCzC+ynMoZ5ggg3g81iXAhH45SKsx vD9R5au269vDx6eUSVTJKLj3NCquxGYGcoVXsrog5b4KC7QY0E6IF5uSLgN00D0w zhrW1msu6k7hHrIZP6igHoR10HLZvDOdQwaeCKp0+gjRPMs+kAGIj0ICwZffnHKO 2XWMbEsPfQ8XB3AcICZzLREeSA98/OEUoN/ZhwcHv9m0Y+57k3wFTxthp3vgu46N 6eXMUor2YOiKJYEzgKEHfuTsTloi3fM7m/nXRJiH8dY586/pmoM0ycj0hozgsRAu SVjd4QZdHB5IdgOTQmViBFnJzQNDsFznEYFBz4iigi8g9PEekGzbQlW+ln1JI3D4 lw0CcJW8p7qoaFWcpU3FYoWYoKR9VCd6c0VWWYQoPa7ANJnFWGjUxt56QOO6+v5n VM40VlwY1pAe9vqrSo7ROMHuHKAJeb76DZ8qzs+rWVMomsQS8L8rhEgDExqdNXXN LwO6sUNqxB2aWw6eRxUFUIQSQWtUxEfmCuHI89SAM3opbHLBXRWOgf2C5N0D+m2v mSid2Hoc4kafutP7w5oVP/D97UaocuNmiZt0NwYScMI0VCjxCygUQNT7yNyC9TAT WWFh7uSX5fGe/o9ElqcKqiRNdc/Td9amn3hphditDJi65rwcZzVF1pP2YoqpWb/Z bw7GaMgu3fZMwrO3XWhZUxRdXUn/bEa84wFTzGn1nBdmJxAm0ZO6dRyY4NdSOEYY Kousidis, et al. Expires 10 August 2025 [Page 78] Internet-Draft PQC in OpenPGP February 2025 P86Ihv3mGMIIm44W50xF6dVKr0PWSyPOrkOoPmLQuh02bznGJE/iSeBP2SIOQvq0 2mmdzZPI5pTPn0tmF4sbxBGgt5S4m37Xuz3tyKehizq4AmhLc1Dm+beyc4dAppNm RSgaZCgr9umHIH6yXkskiUnWmQf9PXBGiEVHSF2+H8NvWxDwOQSZX9RUYiDXkhVp o4Ks7Gfps0H8vCsfcqyeyM5FbAMGc24puU8oK1xdFkjvPUEQlMBCBLa8gx2z4GtP FkJxcYKqKVT6ai+KoYYR+dUkw7ooNlImah5bQeM1KB67ow5AWBxjU87JPAgxNl2I In5Q/kOUHN/YkkTT0PE47Fsw6gW3f/ZEuLbu7s7m8MzRMJXknZ988YWoQbPHBUOL S1sm4oHlaL+1AmkHtfOp1CVH8EKAbMIMihIlgpwl3F3eim50Br/adgsRulHSpymN Q/h68HBcny/YaV+aFqbIA0tti2Uf5n4u757D3dbB3/2X+6rPzkDZ+WEir8TquCXK h+gShotauLgZPcNO2j4aKWyhRzNwvXA5yw90ivqIZdTHvRLVJGUY72/zg4ot3apB 2m3Pve1rjiToTTxkzuCkqQdtdE9jt95E/8FEHdlDvu8o9chFKxD1BfSzg7hgdktC D9wPx8za7UHlEF28SQggFgIb25c6h6DGwzp3iQ8CZkCpTD+OyvfklL7QEhElMcW2 0IMgZMpOxyy9M9BUTkF15I/TDq+WIzlemNNNSteTOIhsi6A/Tfu5n9njdiv7nwDR NQaNMKiHRDFCJMG8yHuFi13yztdaxM9KvrZJSQonnsZDdU9ceb5gSFvANGZFJNaD N013RihajKdPbf6bjarx/iyaIIYEO6czcGQQtSUxBUmeGHfHVA3vOn7fpsCEa3gs +xFWYuAAqG+GBJZtbTG6UI+aUZcYT1dBGMjhUfCm2wt5/Vs7lxEzUkxZQqFeg3ad miJlpeU30iGHPtXY++woeQa8fmpzxvM2I7iMDxZp0glDUk1gxLv2pjoiOpKrSPIp YAXNqM54UGxyUr/e/0j21JDGwv6JwvXsqMhqGDhtXBvVkB20zS6pdg54BHuLiSjM FVCdfnhqUTFgRjZbSE3LIp5lo0vSM7YCwHE7Y1BPpm8SSqEu5l/FMZhAbF9maIba 1QBfEKWa1Xax4Xe13nhLs93qKnyMmKuMCpzraLLY6OwBvKCKl6GpPn/LXGXWGseI QC087r2CbUC7lVLDyn0LqGlLSCv7aPVvcjx1uSI5bdVxbzFBWAxp7rO0ggy67XkG BnRUxWawcO2s9zVRIyONHzVgHvduKsxWa6cQVu8jWN3nZJyI3uQDKiVLQce56Ja2 Xu9xDOxXWGTrNp7PspMsEFrbU5499YpajOb2DCe3itJWCJirmsTFoBnT78LBPzm0 4Dyn/neYFWv646JnchB7gmth9/ZY4hdQeIFmr8JEkUZwxpmZXCQaSA1Kq3ItYqCy kxMvWvDrIzEWxmJCFCmqp1Kmt6j6py4zJMU7+ncbKMjTOpR9RBq2JMjcGpMMckqe k1mHhVU9zDo29oA5UynVGhA8VrHHFlV+0T/PywiJijjha9hA1iMtkWIZhgrESGgs Q3Q2IwS0iFtUl6yjP/enfYyongbgsCzhfoKc3ph7k6JrkkHBpXzQFrQM+GCFnKg1 Rxhen+DItLsti01WSEcJqkyzO6uonLxpXGN7mHXKM5UEywP/vD2kwPeSkMV+M9ii 04RrYBRFKZlwP1L6lf3Lk7xaY43DI1EEfP5Br7N1HgQUwsP6XiLuYyWmeCCVsVy3 2pOhBS3dIzx3XRYF8fQ8n4xihwGEhDSseeATjNPxdIgkUzWq8mb/NnSVyPcYKd93 t6JzNcHjjgW0r/bt5q5jbH3VO+PR4wQOwMumyX/V3tS3ARBMHLvAM9gHaUN9K2dP AW+3tmbl/wSyCmS5XYemAQqMl7RXrjRW7An5OfhISXybUTm85tmNp/h/aJwJXfOI ERcvPyRZaoZHgMvqiE5PdchJlNuLVjbyuu0mvgNMe/ZZdD7p1cTSjX65SRbbGZKv XlCRROCGoqURRLReBYFN6gaoAxQhVgQgUJ7RT2hnLI3h5Ee7UxD5MufLtN4hntVw YbCZK0JHrFdDNMp57KtAmoOYrlD1Fb2AdSNNX1og3VkEprfaU6o+zNuE41Hhg8ds GOw8oQIiH5CU9bk9+3g2ITkzOVLVwdoHa6uHNUW0vEZ8gWNUTRjL/JanCjXkCk8H 3AzFqRqo6YP141ztSTHdBiNj6vybtwDlLVTAx+QFIdR0/AHJGpVguvhrLjWKYtPE lRmCobejsVY9g6uLn7CtpaffBlLH7SfGCUEfnQ5RJ8CtaSnK5XC/60ZOS7mctqYz AZMCrz5zXZBvCF3D6MJ1hbOhKZVlAfbUZ57zEGL1hWwBod6j64pXe8MIkuj/ecCs hSc6DxOI7dzZRym8XvAj/E1EVP9SMh1JRM/QVOyG/hgNtC+0wpLJ9OY50/Rokgri xq4I5QKuYBdszg2tuXA19mDBbh6Lg40/REGUBJ/n3YlLybnQrSP9xaJIwt8vtcm+ S3e2THJVd6JjXzPtyYdRNNL+oQimh6HfvWbTvUOLsLE4fJ/VEzjskX/rIMBjf6OK DzwSbT+uF35SRP/T2oEKdKjYGxwxeQ2xeyFqaw0XM02IEom85WBPtcFD5Zg4EDHH 4QzuuuXPHcwCMMRvN7KZ2qbSilDYFRuqa351IkwgcLZ0tnVxAc6zSeg5QUmujA07 TZhHBtJZ6G0pusOXIqwBQAH/yKmlip2pu5EPLkGjEGbO4ebJFixW3zVrG+p5UxiJ eCivUH1CKvYmaseJYjHOYl4InrZPltUKdhbwHneFPTk8fzquHr621J8s+bw2fWvs ex8KNyO6tA7o9E+CQRhUtHfcyjCG/6RDu6VzyATqIf4JRrPX2UAd2yhG8cdN9WnT X6nUG/3JkxAO1VQ3BjkG2kxD2D0gh4PAQs9ZbqhionVL+XorgjUS+5oY9D4WDb0x /5PMfxq+b2VnM8Fpvthvku55MOJgwBuCX69/wugfoOUmhxU9AeRqfIa08ymG6ZM3 Kousidis, et al. Expires 10 August 2025 [Page 79] Internet-Draft PQC in OpenPGP February 2025 PGOJ01gJmBAo+Nin0dVJb23F7DIpPV1qFlXCIqo2MGjUJBdeYdihKJ0mBiarEWTC yOnqwzN4/4Zkp4QKhRI7sgs6VS1M9mytAAiNp+RZB1AOzbC1SrfeNkShep0ejkPv spBMS09/pkwH5zoXniRtheQFDafRylbCYaqbUaadvxVqDgBSyun1wsVxzMqfxbRE 76yyo8reiVbvQ6uKTklNdke8VZ4zT1VBu/bNBEp50Yo9hKEDowh0RhCmtREA93GH NxPsbjRmz48i1fbNXi8htQ/eHjXj24/rc6+gLO0RbN28oRWy0icVYIjqhr5qdYEC BBO076spszMgfvjQ8L4etzMDd6ZliEfSIxZm2J8Wv+6d4fNRSZvHSYmp9/HiF7xj KcrkB+hnx6DScKzgfmivkSbgwB8zMfQv4moQ3UBGoTw+hrRo24lyGHhN9mbFENB3 3SN+UqqfFFht1OUjDguZyC5+/jgCb0UPf+zNxNvE1AtoU46kXIuZ4tYdm0DlyHII qhSVZJwVv4cYFbqdhHXlKVX75Qpuq406htm/9qwSB9q6JfHNKd2Ek70ZB1+zOuXM F/gMMe93dxT7j3Qchbsy3kezFF8qktDdJUDpyL0I/qkdfivN6WvCIR+IlFMzH3eA a/4lTvamnq21mnAonnvmPLv/mljUTh8zlb8pcx2k90Z2pt+Jc3SSu96DuLXc/NeY tjRfiOLyEbBRP5Y= -----END PGP MESSAGE----- A.4. Sample SLH-DSA-128s+Ed448 with ML-KEM-768+X25519 Data A.4.1. Transferable Secret Key Here is a Transferable Secret Key consisting of: * A v6 SLH-DSA-128s Private-Key packet * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 ML-KEM-768+X25519 Private-Subkey packet * A v6 subkey binding signature The primary key has the fingerprint 2e7216dacc6d1c0896901f50eff94d6c071ed7fa246f0cb547f10e22f21896b1. The subkey has the fingerprint 1adc9f55f5223a78948522a0f4d1b29aff2ed651d3fa56e234249402000ace41. -----BEGIN PGP PRIVATE KEY BLOCK----- xWsGUdDGgCAAAAAgzB+AEkSoUZsTGEvhPbWmYXot5hYPG8w48AsAnehNJOAAMEFk yIG3AsgVtHyi9fm/SEqMDgSeku643sq1tQxqZ2HMH4ASRKhRmxMYS+E9taZhei3m Fg8bzDjwCwCd6E0k4MLeUAYfIAwAAABBBYJR0MaAAwsJBwQVDAoIAhYAApsDAh4J IqEGLnIW2sxtHAiWkB9Q7/lNbAce1/okbwy1R/EOIvIYlrEFJwkCBwIAAAAAp8cQ Z7u0dhPFflSqipdt7IbvTKU7f4GZqrKo7TAFFv50VIDAGjmxTprJxlK4xNIPKQ2L iS4o8F127nC8u14ZiBScqKli1OBqj1qiZPaT8J/TmgUjvF2oYeFlSmEvYWXUCFcK Kt4a5Wj61o1K6hZl0An4m+StsF9lD6ZLwtFBs7fT/2D4Zx/HJxpl8MIDGPH0xzEw 6abLYo9brbx9QAHidaEwyKcJcaim+j4zk6Z1GDFJ1rYl0hgzTyfSDhd7ZVNJb0H+ Kousidis, et al. Expires 10 August 2025 [Page 80] Internet-Draft PQC in OpenPGP February 2025 FEN46u7lvJfcFHFT0/GjQivwIttlCm8E9OssRHd5LByJwT73GtYtKKEEfJZr2/rQ 5ToVGPOgVUx30zLQ6tHImohbXoA5UR/ttDoyekgHF6pE9Xqor+5WW2HZGaMeVXyl j6G8k4lT5oX4nFumZg6G0B2VVDzpAs3I1subsfEbBv3kiA/HYosJxaL41GHx1Nhk uyGyUVJpZFpmb/8oH5070fEohiver6dQSe6fAvDulgD2FblzcnHs8FpfNdNU6hlu ZA1iQHuKCo18SPXSMNJsDm/a/NUfi0IuMfkpaEWWfF8HMAcBDT648tLTjQFa3bZz rxCrSpc+Gvy34JS6fsN4pbOBDTvtJRPTsUgjzWT8IciWyw8S31rJ2Pykq6067iwj rtLsWRrkF+ViSTwmosMSAjnZabaxvI2SS3a3nqMSNMYmFCGBR4NCQNuBNan8JPm9 WZQlfR1LeIC0EnF1JGXczAB0Ora+seJ+WH2w40Vomnfx5cUW7EDa/+wWCa/PjB7Q me0/p2s20oKVWsgGbEyCf7KbtLpOKRG+79dlH50KaejPGpbRBHE2u2+2tMkZFFq/ CvxojPXEjfDYeeZ2zRZBsk2Ri3IjzpMliEfZ/i5cCXv75xaoFlvy/VbuqXEXNEBQ gTv0rzCzPi8VZp80Qq2L2P8G2etvkfjhE9w8rvodlLl6GE7PsBYnaiK85rIB7Evw 0/f9pTlIBmHvTAUKGMxKzuF99HVHqAfWc2vS+g7BT+F/iX5Ts6P1NHOB0f4UR/WV 0ZxF5mwp7cVf529EdvrSd2E0KdISWpPHm02XrD1ZTn/OSwq9SauVNUahQptS9as1 6QeJrMcL5NnB2A/FzXJnepb2JrxY/AiQObcdGIj6Gvzm4r14El6g0lDhGgAO9NCF NsbXrx2GCUbeqkQtWg9Qa3tzxp+3t3vOaON1Yb1BobqXWaRDBMcdTCaKexHT+BYF Ux4RqllCmg1JmJw1+QJrZLn5NZGMEl836GjyDKE83mPcL3tKFhtJylmRygkB9gBw xeoxLbf4LXMxysCboGvuu4adrEkS2EPAMEejmCivvWJp4IWqXsp/7WHmM8eQ0c9w NLs/w8eUWWvcfgcEw6U1BgFjMDqtu4vzSn/RmcRfyTkoZuJi6hVYvVHe3EytYMPD BUXY/rU+TXQyCA/v5wCTkq40sVA8ecshzv//p3parIAQ95P+ZTD6RTdAU8ILb1Rq 4qnWmR2MfLrSaHqs4Hifeyf6Dw0yw7PmxZF8VLjgnzM3tXKvqjjtSVTuJtKqbEAn qJC9Qb39XBp/4gKCUfDF3z1gGRp3XWaY24dbADT1xBUcq89v1RKtPv7ROIbcg5Om y3qfD01UfAffrBUqOhc8bpQlXRaO/WdbAblwgeVvLUDVgXuemrQoazU8s9CUcxC+ NQGWPgZQFqvVDL3BvbmVkE3uRCKWoLsnQhi2fAvWFzngB6mv/9kgxPrCGsUDS4c/ 8hz9UXfPY/8WbUf7u6yvdJXNobmzIZFBmb0rcqYLCmjZUhwVSC+GPoTvJiVhNruK aYxxdpPJNm/D82WuxdN8mJFSYGIu5xw2zJlEGoXNVgFh62Ne8WGcRsBuOHAGHUkb 03em7H0N3tJ7Y0NAu/4uPCzq7RKWmbQXylegt727JR6rY29rQgqBYD30+GRNGj6G UJhfiGzyE3FlpYNqAdh9Ox5HGYQ77ZmSzV/uEo5nJcANVdnfryAa0NJXXAVCvuNv PXvvVkv6e6Q0ZBdqfolebeLQlVsI4FrVtN62oHG2d7I6XJ9npxOIg5XVKmHYaMNr jOXc4WNOK+AsKvIEJMUVb9k0Kk0Hedl/fH/vntJGspbn7OgksQ6sJBe90v1HM4ZE QbBeiKUAzxJDrkmWUF+WoDYvBn9suiKnB1yCbA3qGTQvqkTmXWaueQSQMviktDFp ISCZDuSyemKO0EGkaZjPt0E8iN7/a0O6j36meLa/Ztr//GGG4sJYgicHGOjFxgOP TdCkxX0sCU205hiTEANcgUFW/1g5nAd63JIiwSV3gXZsC+GHBmrY3enlWs2T4Otj ufizzSsIXf9Q96pYjI0/3cFSFpb+NxnqXISoHa8X3AO/OUWpod/RPUM9APGEwYo0 22xnhNqBUAAF1yc1sfjkerkWdYp/mW0cypf2gvf5Ret5+Ok/H0DiGhxx3MozZUyC yFGBhnYwx23/wrPfh9RBfrlSktzzIzLK0VSHR18fGmSwZk8gT//Ucr6QK9EPPbg8 WBZ4gzwFnQa5s3jGaHQTcKF8/cYt0ygyVxnIyvmlx20AwO2Cq1ul9dO0ZJmQB9gG WzKJSnPhhpFCKLngxVvPN3iRHvSltmD/nBerBo1L3QY0/Ir4WgV3Pci8cWxEsk/N HiOIMfoNQ23VNsNKK3vZvXUCUNnWWkfh94SQEENJu009E5DdzioBmqnd3PmjaXyF tBoHeSEZmS+MsYazl8e8NHPrIfQ5QXlZeK41F0VhBltm/XhdxTC5VkrkFXqztDfN 4O8R08gSsSedLtal2d8ZFG8Om39uVbc490uBhHY29W9t/y1owMKM1LZTwxcG21qJ 0ClsOqhNQ6nDj7M9XP3LoyAuiyJRiowL2eOQlsCJU5orHf2Gb+6CaaP4UoqpD5X1 xEWLgdIEHsL2jp8dr3UvNyXlr+4r9QQdqAHcwmYic8PNF+tRJXTIco1wWvWWxGaL jNypJRSG9kaqGXxso7Iqo8oKNhQVDeHZFgCTRH1zzw1WhVWFvX0FAjcsX0m6gBZZ Mdu05LZ6KYh9xVedsnKPXAW8oBauVvU5DAbu7xdRLfAlOLm/PZt5ZteYSOj9BLPS dg/1egZN75xeH2b6eQqc+IwyGp3+K+Rs7W3N14JQjd0tL+exPArFojFlYI5XcLs2 RxjHZdQ7b7pGl5rp9gDehlW9jWgpgVAk/RIFTCmgWWU74K+VnBXY2SU8LCP7Y6W5 LIPDcduTbqZAGvAx8T/m3Ww08Ayw1M8gh2prXvk6+BXlAT66VfhzR9HQkPBm/aOz lOeCfeuiwmNezmSXr5EtlxQn8lMusV4m3wLceA07mlR92TxrzSHVtXvajlwa+RSL Kousidis, et al. Expires 10 August 2025 [Page 81] Internet-Draft PQC in OpenPGP February 2025 YBXbylC1xmFP374vQ6ScFslTmDcZZAU5FNlAKFRQd66GCocJrwpE7WMw7pPAOMj5 aPIOuT1aH9HMwoaXvwIR3aG/SoBiqCLuovU/z1pUI/IhMbwSTV5eUM6j3bQL6E2K 5LxbZgGXwxetHRrEZGWQoElXDKyrcPOQs+vBOCkkwUT8y1R1dR7Bl2TJrsxyeabo Zk1iUpT6GxuHxx/AeU3ozA2ywRT3ZrfH8Q2KsdsizT/9e5V0ndwBj2Yi7ZWLWNZB 1pRcNSaG9NVhY/pr4mfqfboXXHXy8EE73jxpws23GNsJct5L/85m4dVCj99RMmZm fVMSYkcZxz3WgXaIKtKyNN4dp2S8HY9/NYRFRZniW9uJcKbtE2ONjBI4tEVX1omi vGB2OmogWli7PXpdG3HnMhO0NMwOc1JDWyW5R2fnDM0J4JklsyXpYRvYMatdCqsD GHBqrFlTZ156d7yUTKkeQEpWjuIKK9bmpKj+hAB/Jjb+icafNi3kR2m4Unq3vSpy 772xLYApbKnBirqzC2cIUXo79YPE8lr+I7Cg7nIeucNPpePrIwE8RGi0vKOr+/ka 3YEZS4liN1D13713sQXD+gcHvKEJxK22e9zZwQ8DsNIdfozPXw0M4Qxr8e8XEo3p En8vxlvfY0JTXnepqpPH/CrTyHDvJ01U3jEvUXXNa4Vdjk+HEyC9oIxq+pTXVlZi TldqXgAqRMmXUs1qeLyMVGYdswC3qcUJzUTj6FC7lY9BoGGIycPgJ80gFc525j/4 l9WzqQp5ROY301WmGvvjtQduwnIyhLxXzcM0ScGW8oQwX59rs24gn0y2eBf3nzaS HQs+X0XIILxN5GLFQ0fCFQigqCO1he95g1674S75z6vf4YskM9gPwAkq8u+snVAy 8fZ6iktfeEZAC3lQe42pA69u5SoXfvdrgC/GFEKrF2x4PkRrwDDdt8IQ1N3jVGUq UuBl50+k2D/kWByjiDub6BYFWmw8CgDWVDy0QhdQYutN0F1vao76HhCXAa6r0hJ2 5kIxLOU4ifxOYNaFBTngr84VQfVAYb8HiUZcyIQxVPvektodhmrXUY6ujXk8c4w5 yLGDPS93ECjt/x3xdZeBS842HFXKtooBXjCE0IEJNLfb78bEB3V5nHka86BnsZDW R0KtxqPDh1kdRFh4/JwqPYuueAiMzksLpE0tlV0RmiTgixMpSXpPoZC+gcNbhnvq CbZ/vXkbNCaBbUmc2n5OsXrRIcmxtCdYIbZKy8xeoWs2844q6hcjFQYecU/2eCOf JAL1QLLgkv8kpqn1lquPttJ4MX9xy2MzyhjloMjP2on+rlOUcWvAy+OizkDWCuvC qggLi2qTCpOwjpnDF7CAU41aKkwH3klTlU6ddlcWJCPkHP/RRep3LgeAA4Fgfwso JA10NmoNIp1EDAag6GOy/vO6UZOcKLlG/Wc11d3VEsWca2T+jUnpDTn4gleZmNE9 w0I3eKoeus85uVwB9yUmHKOg3N8253vkIrIJar0a6spKj8XHEPEqhXYZ42nBWQiC R0IE0pKCNolrS7EbV/XEcItmF1262IaRojwaCvWydrguzWYaqDhzA8I1BfSoXkml bEjiKiah9ZroMYv1m1cArX2732o/IG5h5DJ4xicc/dvBoTtldf+/53K9FH3Z5Rli Q9jtNMOveuouMKw6HIX7cfJ0FMGX2No63dZNKLfUbipZETApEyenQ163FInV9qj/ lpH5FGbo8TLk3V9NQvNleqLy4SMLACXPg4ek49L/USiHIvwzt7/lPiJ9Hca3BEWs g4fGlAzshBGgQta3jfRcllq0bgQWMoHkUsPEjCkuxBaaEcz53KL8ZdYpMRFOpLbt bVfz0eb6qaYdDY1XMvFKqC77xUSq7cYTiBRNBGsdOVGUSBQ8THmkbyVPYwwEaDuX e8eRiypc7htOU//GRFbJSs20+IBrVRc66rKnW0//z+aJUd+dK7AJAwKLS9IT3SiL ECuB5RpzaopZ4hzZ4Q3/WCXar5lnFfFQKiFDW/vLfcJiEbkpfHqoA3SYTMrDESHp foHoAVYZ5biQsDxJ3HU8ddQP4IDNbOiWkTT7lP6vPF7W9Iu4p7Af/JBpuY4jzO72 I4eehwo8fWaHiC8dhFwpYxgqzMq8oFwQDmUPy02IFt7aik5/0q1qVcfQdPbRGlT+ ZDJojWyojDZEui3wp2J8+5x03v54rBuG3NXalf3Bje9tOQVQ6kd/cAiZUpbjT3am MihGrpnrR1T7mfW0YofYEOVRbOl/duxkU7pQIoGhso2jbn2/ZIV+QQDNeWhUY1fC /EU/VoV1bZ1Q6eRYHxZjaKb5h6qTFXeEPoE9vzaYyX6UCjUklTWe0vMFbt3eKb1v ivwImryghSIM2fPILXMlyrrLTWNm30T5sPVH8FtUYzo6PN6B1gjBDqBztE3S3+gG vinZQ1Iynv98b9gnDR5lGs7V8mK5DTqMhGdQv9ukS7D6Wiw5KgDkiKVEgwIFlekb 8SyaUtWS4Q76RLQyyIa2zETCMrJvPOkaxNY6/CqUZFPpjERvec8J2bKQDIQgQXbR SZBaDVnhyzIMTcyUGFRQ3KpQa4fNmLFXWqE78Di32Z+J/ctvpnkHUX3CcTKqyFTy Z2eYF5TcmdBCCo5jRRHRa24G02gfGrTmpJBRvEwrMtCTKV0fxzmej2niktsaCHWu Njsd0goEaMcY2ZfTsbT8G+RHeU3Q6oE8nx7+O++7haFrOarOiPKXw4h+P4YbiL55 AIB5s1Y64bbxxi9+tx+uNTjk+H4cKEk3PHOKh14UJnC3/zBwSzFZq7qDsGEHdstp TQOKg24tyvI9YSdVpBTi1EmMwpMSwQfHXPiBLiEy1b99hFtpX0OAAt0M1gUIn/Jj /sq4wSB7fi/m6AKYQGwiQ4+FGXpaVxKGPY6Xj1Zf7Sctg4u2BBq3AAQW5GvbRusi wNPojr4c73AwtvHpf/yleBK246BJwUD/Jt9LEwlOkLt3JcboDnRztKxH6RGO5o3i M1Wbfl48eMa6+tpKCy4jtC7CWSuneIyFGHSKAwJxEMmscS5SrVHucMb8BxJfcOI+ Kousidis, et al. Expires 10 August 2025 [Page 82] Internet-Draft PQC in OpenPGP February 2025 QUO7ceZOJDlzYtqHsfrWGhvhlf2C4X4Idm5cDDu22x0Jz+UFwwGPNIPEVxfL8szm vqqd2k6nn6QLKPBCjbrgVZECDXSjKBOM2sS4oLO5ZIWIiy74v9KYDXQdT6NNiBpt dhIM+gYCIRUaARoHgy+qLoSewBJjc2EfA2EdWVmfg7gImQqgEy9o3CXVjGbV4grR FnwTEVgdfG3TjtFNZduoXmb1lRBBRyq68lwPXOZ7HneSW9BtZBjRN+ByZcDKjkje BQkfibPrehbvYjWsWR7LQw9IQCsvHdokI2ZSHYIpOT5gI7qDfvYxwgq+aZqroOWc kKhsMqupxGdGBf2CuvxnWmoBPEaB4NPIau6ZPPBQjSDDzJKeHGsGV6Ucsg/Dgzhr ueYeEdWCMuILam93HevBPGyoH8GnTRDsRQV1DPK+U8kf3El7LCJShnnlLhgbSOjv 7kyCJ8oGVJy2Ucb/0nYilfECRH1uHO0HfhEaBrdD15hutvYWanGC07KlbMoFvJ9A cm0rm15t2tQT5grnyrzAX3VneMEA0+joM4DuZvS82Kmw8NQ5lGR/Dbv8+2cVTSZO GlIq5CPf/GJNXo3pq0wz3Cth3FBeDL3xw7ft7vtWPgN2Ry8wUU/r3LqfN/499dCk PhN968SDgwKmj2XzIS0w1VtQ889h6EYZzSTNG9rzwPBgGQxcYeAkah7vSwDw/X6X ZJrMajn71V0KsKYPVqo5UgP6RZFNIwI6sjXSTmzesPNQcqLnemmyfWun+Oe0Zei+ qz+JRBUG1lVot1kbyfKSat/5T3DI+QAUAfChintfhnK1OcIb26Ky+bBFmoXUu7ZN lfIQRkG6bx2nTGak06ZUdtsSjlDXkN11hoMTVi/VJfje1Nh/kRgEbiXQULkHcdDo 0RCKsd9zvcy1swRFsjrSpcS7UUZRP/eaF1xDrzTO1fcR3QxyrTZ94/EYMCm9KnZZ Ia1/pCCLEV5DDR6ZA5HPk3ldXuvDNy+fDGjKjgL4T3m3uqX4LKaaiac6Yya/X/1w /u4AGdYnbDozozrqHrpQUqglFie9JAuYGdmKB/Fq0wQJt/xVXTjTrH2HXlhaKYfu sWtwhdR8KYb2ZbxZEiGDD+LH+bY/XdHej1oG1YtsdB2f5RoHGxXyzC5Dm0wRNrwv gQEzxmGW5WpJ37gJLzAKOOGSZnkeLu6fNOA9P2dFJQaAMt5a6LI+zUB2RL+1DYIh MFebm8TZrMqClOIkKEZXdQJ3TfAYUC7V2ujUTk135ckwGI1IkWw3XdeNqiXsLrpB 0Za6+7bR1VXBRMcmKQ+NNAwKsvJaVReORHEXxLISuTdUo0/iutUUz+B3+wCA1eO6 ozGwlhw9QBB4ghJqrhAVgApzHg3KGbJvE0EZyrOa+KfTtImwPl2s+UD9lPUsJ3ZN cseScl9edRN2lfLhx09oY/5SLk7jABdZUYXQAVMLF3zdGdzD/BmwjStV57dxWn9v CMUbH+VHgZWL4Gamy+0Vd/I8a+sTiy0xs3SNn9GGXOqlOfgGdK6hOV51Xh14woM3 A7gzNT3TCaDIHi2HxsRncJqrD3nLvolrhDPvKggRSRPtznBUN/Y5pwtCa+tDbhOr q+ga3tUngKju6egREMTjN2A5WdfZG2H9Se39T6dFT+dAhd5uyBqmR5qMwSmg7Uis cpgFdYzNmmCbT7NdUKecZWVOO8J5o5vhl+6EEe8Q1bOVNctW/UEJu7qTqccrExSo VUDZLx+pjyoOGDjfYm9ORcqTXtiKJCo8keUl/w8iOHX/TsTOdYKwy012OqgfrpXq WmNptJU2h+rw3g2djo2DGW21Ih7rp+FhGXcXAFKCctBE4L7b7mp3NLoyAM6stJaq nswBZNJeaDU9Ixmkbc322ySkvh+GW96F9lfqfNZlVzA9fc5yNpZvU0UrT9IyySUr JPTzJqu4qAsSF7lXCCnog5I5DmvdGCxswbXrora4DZGpJiIG/9kO6GNouhHCO/gH zNmOXt/WZ4urSqjzuyZOoie5AxwCL/tKwJe9gSWHKT9ccsgsDvZC51KWneVQFAHW LmQ49z6gGgrkK3pHbxKKOMiFHmtTCf5DygqLbwrdmvNDTgu266GconEGfD8GeFnz NnjNYBP6QzkMXldWpGQaQq3zfnBa1Rz8SG468Nc2L7stLR3xOyZX+1Q7sLPr+I98 cY8mmRwY5uunUUnqk4z0ACLVvjBSLy+ZWnq0t/Ka4o/ad917/FVe4OZkLSRj7efy 7plGCZ93f6xCLGZ8Au1m3O55DtJjFGGZevXoBgjIEkq2mzAtvY82kb0f5oJI7/Fn ZiFaqTLXhV5W8cr+NXJKkQ4HwvE5Z2DgDDEv2R6m3hlp7laLBQwSkw3K9M2LxnoY jjm0HghcWVL6WTrPu2jWrowvgvWN4Ut7QyjdbhDahTqOJ9ZNqOfncATYx2r6dgkg d+1+1ymmAIgJElljfLs8hLtOZmO26qaWdeB8NIepflFG0xVpZ9SfGVHbmJyPs7ZO 29Gvg8K+kQJoIR3LNj9mEVpUzOcnySSTqG66eDWahhYe6mJltSxvwHyL0y6Y1hlJ u6Y3swbp8o6X/wWoAjtBs5nl6NFDOzK3zug0PY8uCRriLs+ePftXhrAenWDNVqTu hGrhLp79El8P1bxpWkt3AgJJ8Ywm/gQF+hNj+Zl0j8R5lUvXbRtHUwetZhBerhAX /tBlXxuy7dCJRVeb+Ox2U9Aue+1FAkwJjc0Q8nGqeO0Hgc1ie7KHCSD2Gj13BxkE wazWlROu2Hn1iKPoqHcjj5ysfjnw8zZrsdBY/Ulck1FL7U/QaEq3hAEahLORu4y/ oRF4i8DviA+o8axNH4iF+WqjGgSATK7qXZxBgtq7uHOYz5XbH1b0JK74HjbJQ3pF I5Ji0R+ryqZabfk2MuUd8z121yXbUae3I1IwxxDf7SyCgUDgTvqwwrWSaT82p86x Nvgcy2etmuOZZ94nn3yFhNkspMLyIvdtor8m1BNyZSZS5X6hOzjk/rR0hz0EAE9X ERN5uaN/ymancrccKSI4B3cS0caN/MxPGQf2l0d2Ao40o7KwsF1r0SAcdfOcYLBH Kousidis, et al. Expires 10 August 2025 [Page 83] Internet-Draft PQC in OpenPGP February 2025 Vi20qzlsiXVAl6r/LV7lluW+RIUYkLQjBYImIdieAx5p1xOo6nHJEgqwUPWjMhWt GQnu7r2yMTS6ko7ZSTV0MCTWnPBDjwxmVHNXySCDyOb4ghx20KfFl2WsKH/NJ4si 1ynqQ9WJJQ/2rrV96OT6L+7kjlFChKikVjCPzorcu3q+4tx6JUMRxD/pOWYrirkS Zp37ooYhmTgOc4OHbh9fRzgrriBpq/NC1E23uHU3pLx3KKuVSvuomeWcNhmZZ4HJ 3QM7yOyYJCpndOIlWriPsDNcsc28b6EBv8tzT93VkwD19HVjKu812cBPE66y3hJv N6buZjmaOGnu8yIo0ko9qnnFm7puX7j8smXJJKX/cbwviUtMuAG/W4gVyBf8ZdC1 L1PLQpriT06pRnMt7FwDJhQkB1stH87ickX6vpf5ez9nUFuepbjXgcZ8O7TRG6qX 3SeyKcsKteVxu30h+lTMXJJ6d0ggqgfKBdn51ZXrrclnUQjJdu+YMy6pwIVfQ/00 8Jt+XSUFfyLF9MHId/IJQ3G3oiRXa8ZZcvNPuh8QB6avYPovhNJ06+VbrQgNYgUt GrUNH7jRfRVlyeueyZGa8Pou97t2FYhABwsu6qpRGRPoDAenO7VoJ5kVrbybqtG7 /Uels6Oit7VI6AHgZfHLjxSD4VQ4LPVbcnKTHV2GR4lEspTWelSdBof3ARH0376L ETxl7SswiFrgNTWMNvEa2B56AWFF33Se3OhMKs2AzBnPsG3d5NiXxiyJchZEQRrJ djwbJg7zS8lzMHcMWDgvov9hqOF8/aYYt3qJVmSCtJWezuVcJXBiLa/soJoODptH jrPJsghayyzziCr1efOkPB+MsQH0VKVDmCrSE4UlIzkKrjGwiRXYp7tGfkuYmIoR FFRKqBh2CV4SPVtJjHTUGDEbv4GXxdNMaxCUSm9wpaAQ6Jbu5lEYfLsUFP5NkH6M 7nVD/lI94f2DBfYSYtr6fV1h5nRRYyisFVtFAIHbBk21990Z8t7ZP67RlEIawBoq zS5QUUMgdXNlciAoVGVzdCBLZXkpIDxwcWMtdGVzdC1rZXlAZXhhbXBsZS5jb20+ wt47BhMgDAAAACwFglHQxoACGQEioQYuchbazG0cCJaQH1Dv+U1sBx7X+iRvDLVH 8Q4i8hiWsQAAAAAD6RBGrW57Qaq7vMq2fxcshyfTNWWE2f62Z5JYgfPx1iiUTn/c Ak67+enKKJeoNA1wDlPCHLIEuyaTQi/zTLPeJPjfi9PcjCSX0BekwkAXAZW7FAl9 xkhlbBzr+WgBlLOtMG25wFLkmflGBT7g+eSpX9ouFjDXdndxZffODfcj4T5eSa3E bwFAkNUXSa7z2UOEH1o3JJl9LcYvU/fjVvghuUJlLG8jk9oESho0qJQ+mEkgjnZX 1ZjbNW2diTpLCbu0e5FUVJMgs9AgzI/w7O38hSrf3DtxgTJunA+lB5SuM/JUNAgl RgsZeReJIecM0P0Uf8MEaIoyJ77HoCyoBi/bD5MhFnTtZET9PFTTgsI/o+6G/Xvk V9YxQ8jcLgSwbjDfuTk/B/j0JD/KOavQOenb/sualwYC+gxQGQQdVmjcH5PHfwFQ AJO+EQndvDJOb/hrZDYoMoLWbv2iJHXdbfEzolUktRMFqgSjhi4kaSXubyaw8VLr prsR7wmDFNfHzwK4k1siLRxwqFMmZF2sizzXi9tknEtrcc7DEDitVLFGxIPtyKiR e11lPOvXNwmcWbnn+kPHZwBdsZi4IN6U8lWLoJui8N33VrxDEK8H2Ro4hXIECaS0 liGUubG2yXhjE45VciYNfK1B2SKQtX+t0RG8EyH5TEXgwJRsEiGJ0EcvZNZLmCKt fBVeFFZSmXSHTxbGoZHzbKyg0E9K6Jla9WZgaNvchhNkKVyQnhh1/5q33YeS5+h4 zjwYHhCG3uKEYyWPoozIpyTWOS3uP4AkHKikDtJw8rfpfucqex7JsFOJhT8jEDAy 3vIVoSpLmhcWpFLc4yL7OKqEKMD+j8kmFKG8OUdtPr5q5TaOrG33XFHVpE9+/P4u ISVDYqfj1ahl3HECFWNiWP8V1foc3iku67PGvy76toFPsahbnj2lR37ISdDkgMca xtMVgNlQ2giwVRFJchNYmtzKr17eO/TmORUIMnZSAhXw0FpO8MqiIBYeqDW1G6aq a3+irCxKiPIkk4xCnXPW0nHkG1l5L7mg4YnRvzdi3pImOJR6hckqvxxF4r5raDu8 CrQZH0e5PfbDEhTfPej2CehTuH2uGkGlxHoOWAmN83bbj80xgsZjcpqzJiOzIU6v tIhzr8Oq7HdrXo/DWO3j+hvA/Fq+WKbT7EUzlHMtgmJiASQS9wQyVfaV3Trmgkqm lhWlZYo1fWELNv6h8vKS0CTOmP60km7+gv9NOyoS7g6GbXOFp9b3zYZu246MH9Ug xpCVDZ97kzcxMc76uiaWC273VMbb75ZrF42oP/WZI+VdekTt+T+eUcg2pqjZkxeT mCA3k0pxcGD/BIYLmANxaLLLZ1OIHfSDp0ihBHto6W4ohJ0YNXIaiGx0KVaj3q9P Ec8UsHbgNv9HBk4taPwfRv9zWOd2dvJwlQ6UGawmHgEK0saMd0HWc2M5rJJF0plA b9ssAlYOvbVTILxIFSppFebDKMhHA+mSkM9cO1qTmFu2+fw8pG0xbLj225KaC5CE xCPOgF7dCT4704anwIvvimcJ0xxn+aUjac0XMKiPPV2yVUkU77+x/JIuBI22rsNS olLpYpMKPU+TsnRjT5ZMlFW+dgphA71eWvkkoCzlvc1FHnrL0NGDATICRmIE28V8 s0+S+RpcWQiNWWV4OWlsn4neJyifze/Y3w+hXWqHokqeBbBHQMyevyNsj0HjNBGn u4e7K2wFSm5zABFHNIO9oLByTbIzTVCaG4fM9zzWiVdIm/E5/cMWRl32OWtYfi0D dgip28AvPFpKk1aap6VAGqcU7LF6PEmOxxUSpMi2sD6xpoReG3LnCSd16u91i+Yx 4qY44MYleO9vxmveYOaGE5KSPu+TACOpQ1uj/sb0YhVggjuxMSZyhPFcwABiP08X Kousidis, et al. Expires 10 August 2025 [Page 84] Internet-Draft PQC in OpenPGP February 2025 dpVS/ue3xKqzZAzGh3UUVN2SKAwgKXhTcruo62rKFF2q6EkgTRcUJ/ZGdXjZoXfA Z+eGyW8t6VqlnsTUcKwYD6oUrP9v9lIOOswvk78zHbRkAMC5QAM0Bk244LT0fa7K PfPo9STuupS3WDqA9pB5rMQ/13Rj4uYufC8ZglQ7kH2nCAICS10WrLWhV4FFZtgr HXsWxzVJZMZWfaV560C0y3Cvk+rD/jPMy0aKe0ZN7NTXWuzIXphPJQ3UnfNrItpN MfRqYZXXpnpQg66au+lVTm6b7G2hcWb0TM0Z48loAi349zVUXE8OX6q81BvGix9N yHoOkxEzVdgyY6j8uIOLS/BS+hJzUtm1UhvpquNW1lw2QGuzVB1M+xH/aa3lfTfY hg4sn8Im7ytz+MaVaWOmen+PwAFyxgkAt+g5W6cR191n7GMNOCXiZBzH0aRNfKuc EsDJ9wHhO9R0EnzRWOOI5wz4OAVxRWFDIBgfc9X1q6sHQ1eZmWnvqQuCmIc+WUeh M/vB5jL2Y5oOQzMjlAe0+EseXKsJpyZ/3fV0WghkMfvj3jqL5Vec8BDIWQVXBXYL Xn85uS5eSr/AmYWVIEnerTyyBmt2ZF/UXZTIqRoAwnYziuOmb/7dmd+DH5OrbfS7 jEnATOqn6jOAIbR9A+NnMUyf7TiaazV8vrCM9No4zHjFQ1wGIvqwHZB1Lq6uSzwg btPLxGuHB28t7yIMuBP6F+9bn2+e/74fGLrTCa5QyVi8eCWMvbJ0a9WC7dix3IhV 3yEEQRS2HtQjtM8fm76yZv9NTzmctYlxnQGZMm7u0JST2J1oJNMk6XlquDao9JEJ QC9GoBXdyElG5ws1s7ej24yWy7AzS1m+88/0oFRCGDhx3wVLFmYlsFOPghGZtH+G Hmqng9ShGxt+etONdVZo4QenNbVjDune3aq/m+M0kAjWHMzPKJKnO/wMoWLllx3u Q3XyXmH4P7HQI4FiajYOCSO65XAI5rE0X4IZkhEzt3NIW4ldVUjl258n3czB8RHr fumWHunFATvHgzeb4TLu/8h3GtxEklisIe2LN9Yd1N7WvTuLwP6zaP0s6E0GH7bR b4w4uJsv46fQAujdNxhVMUBEBygGdsOvPi+kT/tP2+WG+7zqFJpZmYVm3SaAa1yS dHzELzZ2dRGPictwNfT2zAN10zPDLDmCLuzU+DT71RyTPZvf38AeRR0EUvOTvgPt srUyek7Nt4JD+MvNGHtrl9/sTytBK3xfkvF4YUdEa+byJg5tJGG9SdsCavMPcCAj 5v6z5Wr6cELK1kXQM5ib6q1GbRw6EvDMbHf0QmpOoUt1K4kLHZEKKeTvkpeO0pbl JD2UkHkdeemq4fHGsrpM5scB+8MKe7Waq4YYJyfs9OAgwg/rS1Kpkr42pCXsmRDN oFjgHQj1x/nLkQrl7O1XTEWnST6RTxHAQVtZEPMBk74lbkrkb8kIkTyV6Smn9vM/ MDP8QJeLSUP9fr/T9blHucrAE9E77H2KaH2rWgs4PLok5pXBbkpnSsy4VBVyjRz1 MUVtiTDxn09oVj8GXTN4lQzHiQw1P13LlHsnYQVB+Hck3AdQ09fQVbvsW469YhUI 960SAk2fq/NzIUFc+CUfftadgM5vVlBMhTIL9eg9UQ7x6kaHl8wiaQJFyz8OknYO qfFFkqY24JF1KS6OE0O90qcR4fh5KyUjYSK3F46GFqLayK8I67CkKkcioLaCAaiw +HZcZQ0L7RWan1Chi8BuYmv+jc2/30fN0ir3XIs01OvT1h11ne/4ar+3SZREqk6a t4AZQ+uuvnb5h4jaCTDKFwWL206Ij7pptRBjuSqUgIhvF7q+PFKbB01wxIRuY8ap 5s0RaUr6G9xejqfnSLk7ZxOehofdl/ua7x8M1CafkVewIRsbX4EBdwzclqroxXVU ZGVBs7ObuyRU+64k/5/GtWFvZJhplbohEsFjgpHFddqyDM04Ic/aPwuiXYXw2Kjf 2FN74QxQSy9kyLjY58AKU4TxM1++2l+I/sZ6b01KzcITuLeHlXJXEode9E9ieYYO S4+OtWfCbo8SJmTuITtx9YI15S7rYN9uiT7SL5y2kj3NiyqGNFnNNEygJb+XoBK3 PVPMtw5GNTtcxjdS36wM3bo/5roLbnrt5pTW8/xOxS7mAWIyNn5tiBPQe++zy9bA aGdZMlntk6ceXkFK2zS/fZc2zkfZSXSygI4x74BX49pa3OX040b5UFf3I/dC7FTK QWL/14UTjYjse86t2ahq+lKJmC96Aa0teOv7f6NJNF/bFWvJkJdx9piVAn1HT63r z4HbR3i3JN7i3GeindsQk+AFeLpajXdbfAZxnWJdCZhs9FIeT1/9dDATOkwQCsy1 Ca7oncFPFusR6/gHRmEAwa7aXK2PSGYlg/KN/BwTs9K48z6qmnlfnSaYJEYXL4X9 VvyXgaUoz+QmUZKfOax0kVecefpQSAbnLB2e4RW1xeaFgI+U5JFO2xrEBRTuP5M1 8kN+fVDt5QMSOXvnyNJFFEW/t0hO/xDGSfaeFVPUCOK5XpcAl2WrhVBqDXksZzkD A7WypR/35FZATtWwGL9kdpUbiPjlvBqsrtVX6aqjXa0rSRw91u8G1PYN7jsFI8Hj sgdaZ4Bg05eW1WaEprnnHOLR90p2YO3DUw9HQ9BOBHhSQd2J9ouaCB+6Sauer8Rw glHaGGWnG2tjcmhVSlKOHcRdsOukORzfzXkN2sXCB+cVl634GCxTtreCXaVHW/H4 mqsL0PihNYWCtlzWc1+KnDyJBgYpkH+9G7hvN2/P4hW5hm3azc0ITUsSrDSe+2DI xYOrYBoIFFXd8tN4ibkoNAOfaQ5a2oSn2ESXXI5FObHDlRwFD4GB3u4HmIcCeS8V IXtqVpTqt1iENTTatFitQD7Sx1An0+Dvj9e45BDHmHTi0MPANlbAbvXq+QZpoHPW x7H2vHcv+4tofi4xPLrqgVQn/jGpeVTMn17olz1v0VbB4QbNKH0bgXUYw+yOslHu RI7svBOkETiHT1oAw3uX/5fLZHC93ieevPhzKdME4RQEcoo5nmuAPVMgRcWh0nso Kousidis, et al. Expires 10 August 2025 [Page 85] Internet-Draft PQC in OpenPGP February 2025 wW1wdX+VC02vki7uiZNL36sRoKZ7Kj6GDQCN5YGqzybuHUvwVn+lZjx7VSKhsji7 cMJVqMZ3Ct60A3n+UkICkxCrgevT6+TiYGNYQDiJ1BKKOrnbgy5imH6Lx7mH6Rqd Iz2F7G0JpWoCHYdzjcB0nr8dhGla1mk7+6QMJFRhj4gP1iNmY2/3MWZpH3ooYskS yWMy6a/fEMALtt6FMIBBR0Mv0V+t4f1aBXztvYrUC+sBOCvzfuRpcOVJW9bO7pa0 gTdJnvd6ARlnoIQuuOItjggpGqf6kTFYN+CIgoT6OCsfaOs6K4SZx2UlT5D4ceaJ NqR98KaCffgs4U4QItoi0B9SwfeToXR+JWvncH106D684tDNwBDmoPdOJ6AqC88L pbkXuALADCMqnyFr6VYs2kv8oC4sEBeVHRMMX+6t6iDsEsmYkkaiVb7NWY+9YPS0 17DndGrKt1Fn76ooKvjy4yTbbEOdjYO3X+HkXunkZvi4HKgi/JPbrDL/+dEEjf+p +G7IkZBAp9YcM5La9fGbYIYeO2HNQ72Pr5PZNjxbIEYeiyhzZvLkAVmF4dgdGn3F ZS0WS0XpKfqCI5V88f3lggt8w5QrOgOTpPNcu727kNmTn5zwgW1cfdRLz6OgPLfX 8lN+zuFO46r+UiP8vCQabDAhiF/b4iFyFGCiGZJRA7yCYySjaErrlRSPbO5ikl9E M5oRIV7zEDIlJ0PUnaI2zT9lHZsDPJD3ZKOWWUNaTUPjqkUIQbUDPJ4k3X/R0jcn mU57ylgQix09AFmxzYBexycNJKOi1vMYq30HWMiqH0/f+P6GWc07nm3+YmYJyjJy TvVgohL4d0XSCsCwH2LAIWAY2P5A++ua/cc/tOLIQ+Wnv2L9+H3Qhe/iBL+D79bd ihirBrM9uwQUjK8pYwMK3D0DPxbL/WsUqfg8+its2mfTbc3mZqkw0rFNkw/6Ipve Xl1+SUSiE8tl7+O+WEI1s9kT5YsQutTeBupwTW7l8ml71MRsQIG25TFq6guqS7DS /2GzA1yBbjSjhOH6R32deut1Dp+ZdaBpym553+G/ctC08alkjDqmjgE5Dqw6S1v+ AIFXVFSB1eJRYSLsw1PlMo8SHVtKAghj4og5nI8dDwy/fV1VRy7ZX8DfViG7o8CA om1BPNNtDh6tyTI2EcHEIAe3kRjiUr5RYiumR8JXJ91RM30Q3SO8+snDdYmbsgb4 Vi1sQG0VW34OgMxf9FjWFyL/Xf+/Sfrtc8idPFFFN+nPvf7XoGTKL8wN6hXpi9vw shW06mv44QNE+KNOVM60yF5q432bwfvQRBkACujIfwa2dhNUxIDLd08Kf2BzG9qI cu/WIAugwDKW4lK8Ge6yqXAQwDDofe6ZCYe/8Pmj2JYIALic40WKwiqh0A81Mquk KS8hHFqULUsE/5tYeRLRnR7qKCCsjyR6KhOO3cLq0cewlMVmNZ0jFpqd/pEQYBR4 twG0r2MfXa/anMh9MDXVjmYcs6sS300goSalTHcZ6LLk++0C5WkNrZfRU2wi+QUk fAYQottuVUlbb+zaVC0JlEQx/aaoDcB1sPTibweOYhqU5AmzAoHJY1V1D8Z6ZGXZ S1w3yTlL+F6PJx2Tqvaa6GmDZtH08ZIeteW7NBidCJ8F2Q/NBmkthj6Uhgo5974G s5DeOWyeIs+fI+1kWOp9O8kEQnQK2D75j1m0XMf2m+NTZLwZ+tq3UordQLt5Ns7Q 6SQez4J/tGkByUZwYpKPJ/KqNFAUY1K1OaXLSuVXqFmszm2eMip8mELCGysFs0t/ T4ebMbiNzFfliU8+ZLrfOz9NKnu7Jd6dA2L4HFY2enBzGZjfCT+klGpgmgxECWO9 5VfI/13C9uZGIIK8DdBzyHUui+yyd5WKlSW1eRgmfbUqUyek9EEtC1JXJe543TR3 ACu5jb5LgCJfQAmwUiRm6KhPABspdfVOljarZsf2Jg2BukVENpPdn/dLkzcfFtcj 8R9dFwcigdA3EJhnKt75sWVLsveHCxRpVNIJuCABn8PQxuUo3rNp8nZ80BBUbXjj rC7CHMT71E5rxGdjfbHLvqILxVjN5G+vV99ZZVy+HkXpbUK9jWRREVDDvLwdcrn1 o6CX0VchBBBkOV+gQTPxM2FIkFZk0nd4/YZaifUGQ6E1Sff4dUH/ghfA0ukdtVhc pXM9/xX8rLuxXESPp5wdnJnp/ZJZEcdGmcL8kVjVhOGxpMi7NZ53Z1A8KWrUzgbJ A7vDLO5bvxNLN7k0xZ3Mpj5TmnVYnoEUsUkpIG+ldNYqGjGDPSEqlbVN/LmYnLp8 nPha7SPUZIshJxfYK72daUFTpEj+m95+0gjWGHpgzoCU2RGut8q8HNA+1paH9mxy JK3LYB0hXKiyWCJ4A3SgPDYdUDr3dZn9M2ftKoSDumHYABBet0MBGLYroO9am3pF wpprxQBbX8dQwBxNaMzTLudorUJ3p/nZxyvtFeYCaqTSk8WYU1To8DgNadiZCion 63YLpy/nHfQbU8+OmABSA0ZAdLHF0Qa5y6m059C8Js8qP0NDnR4uEXek1OxJH+eU uowXLBochFGQu2dCStpub4xWjZxSFJye60ITvmyNLZ5LrAXP2pg70hVolA8nERzT MiDNB0Gw5u4oVg5Od8cpSMHpvdogIDi0g/W30nc0VjlOHT8p+cf2WUQLrx4ThUHw Yc0RXIHP1XawUt0NTOtgoT5HW4oXwT+FyAuGF9w9MIVTuugdWJqdeKsPpZ9IIHc0 MJDuc0oO0f3/rCLripGlXK4X5z5R7xFQzJRCYqXifIrz3abIGENhRq+27RHQraMN PIetLy6tleWLLhi5vI/irKKDHRb4NRonwbGcVKCXaSoZHoBfj5fofiM1yzFMXrcS U8/QddrktXbDz8pcoYGqnbN6LhqdM3ALObgfn+45fhw0dHnlg04un4PmN4R08ywT 7o4KQuh8H3a9nEcJJOxSi6c2eM8ER/KystF8kHgzCPY/8zXHLpS7wr2cActveDH9 8YwJbU9vb9nKM+nX0v+789El54BJ8twHkS1Z+nvl18CCN467y1oskR4ZFWw+Gsg0 Kousidis, et al. Expires 10 August 2025 [Page 86] Internet-Draft PQC in OpenPGP February 2025 WC+ZxgvjrdUcJZQHbjGRk05usKXBZ+3OqPlfsIyfmMYAGHMG+Z8QEBlCUBNaS7Ry fxrr7rS18+nDKsTmljY9rEQYWaTDvgaSfyQU6WVs1KPzJf4g8Bvqjmd+/DTVPzWg pWyS9OpwcMVMNZu85zHTOe0s6B5x9cjAl4dTdMFIcAmSvjlIC8Gw1GJORzgh1f6Q 5PGKpZlX0O1eUGCtmXwYnpJIvfnUME8+tkVuBO3eHFbshAwPmG3DxNvT/87OxPwT NR3lOCp/R/XfFgM5S1zfCuXkSunMXyqwj48mnn8GMnYMxrnBM93SIOtkf7LS/ruG BCGrRnm9vZJ4u4lKBld0f3n/SWj+Qr+/wnL9uQL8Trugy5ZX5rT8/bauAz5wR1Sx oB8Hq6CxK/0VWiCBYgJm9M5ycCHltH7g8QouibIEXJ7/c4X23FNVz419CLSrx9Cq 1jqGFwjSzSRc9++O8Q6fmeQhk/eV4t1EE3PlLYbarscIJJO3Wh9yFW/o3ouefn9c u667srDHu3sZ5QzoURz0kX8HJADeSDnLInKv04oQZBQCWitJ3psLXzxz3fe3DCZX Pn3MOZcvKnAOC6IcfQzxPXZKyrL86tbCmG/NYi5y63L5gtPjyU3iX43FUUJwRdFh /jM5ybcYnoo9lERAO+/uaFiDzD95IOjsXhDnN43iWeB8+ZCpD1+EhQTUtuYUtazw H3hjN8oByg9JVt2ZHUlkVxmxnNdXRAy8g7KVw1UhQ7JFnbnW4w7cKJl0FglHLzqH BeVHZdt64qEm0v7FvBYdYjmIL+jc6DNhvRZxBhDENuzf6AkXNT0UwMSfoC9TzUFg 1YlXMA4ELXVCGkRrJf4zHai5L0Y722kikN1vKNIsNKPECVZZPJMbiVhOKHIf/K2G DDJxvN+rSvTLNnXQCTebucP2alYPGIVAfcAM/ujrLtYZ/bp6lmWUTg32XZk7/wGI +4KnjQjxXsmO41Tp92wNQinuHSA38mpL5FyTs0bJMu4ukdfj01CGEdv/XRULNxVE ko+443bs9aPAiQsHWsD2F+Xoo2AIwTqSekIH09/jKdlDiyp0rGSbKRu7cr8xpUeQ s/HEsqkbEdeMLA/g982CZzQtil8mspWO/ope+ME91XrunB8ngaMUQID0IRSdKj/c +HlyBNGnw4OTnSQkpK1wbc+R5HEEexrxCcpJL+Mnoqmes/8giA5fUT4Q+NvIzPRr V0HIs8yQhSn0EBQHY2ovKzIS8m5pRY3tp1enC3DHCjaHHcSQRkYF0qTJ/1EW2LLL fgmTJP0F18YKfr0HEnof/3eTHWf7AFFRmdZsDgpdvllVKE6cJQnzeHNUpj1z45nf kgYmnyy9hwh6Dy6QKOJsoax63rqPjP021kgAxmyhZLGh3doC+OsDXXCSzIGuHT9f Aw/kmB8WcRZoJXQbUFMnavT7LSzc84z8GQYwO20DWwLTKsjVcF14ZybvU4J4X4E1 OXymQDvRDETn4JYTSjnGwf4uyiIXiq39cyipTpZ+W2WW8n2+fP8h81mM3bHYGoIJ mZU34E57Qln6PyobhT5FT83dy4FAGOPiyw1DmtjYDS39j53oGMSza82C0NEIBxiz vsZPH9I/F1Oll2yCJnr9NE7k58Q0VxJfQvjJXaXaX5q2ACe+9D3+meb8naE+75hc bLdM11n9GkzJm7uzeBc1a2FT9Gi+VsDxwGBFEnwxOL77YoKc2GIu6Qr8A721irQA GzpFHr9V1l++qsWWFesMU7V80KNpHvJqfsdka2FGn+e6uDxhxYQimbS9Eh+e9+RF 3C0fAbDMe7mffhRXKnEjuoyw9qYF492hFZ1iV/i4TSkJ+gV6O2w9l2gIyaflnElV sGCyrJ0THz43qUsWdOqaoXosAfmy73iw3sROejlrhJlgPTYSthx/4+cZOQn7Cy8y P9mxUWOzzlBfLWgXI8jieFI4O1IvswyPRJL0BtwOPXez//OzKh/w/dLBy00HF4Uv DfRP9QoVq6rCS2FXUoNrzXMtSBGUrdlNQAcfIll46hgKWRnqn59B/u2upPlXrHN/ Tteg0KDEXSdaRwheEhRD1CV92HTMbI6VTNSGpZ5MmgoMVTQsUSBOCOhtMlgpK8g3 0xTeE6sz5UATLY7rN72yq0WLRTT6Rd+F0Qjkrc2RlKkH3bNBDoUJ/IQnXpWlAYMM FfWJ0Mak7u/JQT2P8Newu9jYBixJ4AXbzQb4A6AdmrK/9FUQdpfbSBKnBm6JWAtl 97FgXLDgtSsbkqtgItQTJOnNQzqdUMdpYV2bSBpFROeGAR7UcnNhJqK/J9au87L/ r5dCsREtTUA+jzn8gVYsh6dABoNfIE6LTnywUtET+06n0EM2R1UEH+4/jnSkkQCJ MwX1rJ8BAirHBfJgbgJqFXYRLtl8pGydB/DDJJBo/8FZJLyYdByps3cywWHUMt93 aCjcnM/QNwE39esYWzjHxGsGUdDGgGkAAATAZjFkY/bl5IClfvf7zGkF9T3alZaY 4EZSyrgfyQ2xrUiwuLYhbLZd/G64g6rjGZezzIjuURboHLECIRFHRilMWJzsyywK gXdGDESlEMLeFw9NolThRQB/OSspiBODecgmtke4WVEUYkFT8bHoyoWcIQWkSYGk kJce63zBiH0TKsFEdSt40g+/XIGKFpAdUsH3mRQ7Fqo58Z8Y8AgUA6ntO1S0GjmZ aFyq0QuwamUPEAY0qjY3IyK+CH/qSAxMvEvOOCeE5bq2eCrztBgY+T8bcw9FG7Pg ajweLFq2S0OEG7DI+3WOaUEg2H8WNAuuyFN3m2XWFcrromt0yH/mdXGUKxHhgU5m WV6r8Wl04IFoJza71w76aMIN4SLaOCyvK8zoKoZtBoi3klW8uK8om8R5hA2kiWQ0 J1qxZcDYODxipRF3JQaF8AEqo0IbMiAEWBSgImoR9m1UMXFlvKxmWnaxiAZuMHkM AC+QXKFgVZxW4KpsOoprPEueCMbV0qGYVVuhaVXel5OfmJNiJwZDUY/6cZK0wYlR 8B7Nx08wQTrrK1GT5ASk5Yz7dUmERJaeCJ42zHGfZV3UObP9gVpfmg0okTb5Coix Kousidis, et al. Expires 10 August 2025 [Page 87] Internet-Draft PQC in OpenPGP February 2025 M6hbmoU8nGxUB4B0iMYwgFpnacW7wl8Ig1AeZl5NeH7VGreG2yroORbYGS39hYY/ xLChEE+5hWLz3BFIR7dD6zEU1VahxFMGzCgVajxNqAlmSAYL0VJYM8QImIJUoZXj /HzVSGxXlp5pZgqcpUnXJb1q7IxIGMTFsyiWlw7HLInHp6aNU26BSLep+rO3+KrN FbyckadeeUG2S6R6CWqcAyvTRxThonKguExDFQbKCULHjC3jl863u8QV+aHytoWp CAT4kJbiHEAcWE6/uhbEF0fk1IeiejDdOLqNhQAtASW9Q7rITIJjVDx8Q8EFsQh5 AJRdhw7drEJbWp9ODGBt44hKp5/i1FyKh4rvEHT1mFkrwZbEaVmm1J3HV2ag4wXV 8Vk6HEbps37EEcEv2mGrFWvflKLspHW8Qh35kaNWCb3EOIqGW6iKvFlJ0HTdUsb5 Ow0bS0PAVRjWkKsa6C0OmxEjtQFwOrqrdAyOxVMG5gOFgMFxEnn8p6Zi5YH/VTMQ 5grvogR0uk6U8VrL2VfuuXQG1CcUukdxa1pJSXetcmhggYViWIZO5MpJhB2uPAKL nAZtWhrHQwXF+4QqtWYIkcPVbIkByaQRVH5N5YFHnAIV42A6kM1SBsy4+0jIoDNn 0Vu8xSRkuL4WMCU9uqTg/DQvm6XnxqGgqREuEiu//J24oqFWYVW9yEKbRBSHByIN 6ZorRlRSo4GzxESm6nl6DEJpOSwhuKzyC5pmNFtwtxXv1bENhlwrAhOqsKuJK0q0 +6cSSmSh2GvvZ50larZ4RwVGQFnw5hRkBFvDiALhnKdyKpXvYcC/qyAKSRO5alW4 /M/jlaukph+ABaWYeyEzBmEyASUZKTrGNcH8Y77OEKdYFIbiGj9rkC9WNsrX+BYb 8bhXBKfOInSTGXQTTMnyMnjyaYVVKTRSiyAABk97aTzIY0mH5S+1CEMp1CUAdlJD 1ai3V76QeKWY6BPQoPH429K2VBCQg6zbOeTz9wJwwaFAyzp/y5qTOGbXOgBNY9bs wVRGW45cDe49NGll+BKxGuaSIEEyyh8npgAK6aRo55AIF4OqWtcOP73G7mNQbmkA 0TOxF51WWRVcIVjNx/bigEXFt0ZGlevgBCis6yyAKE42VmYUxuSGEhgrMwbC3jsG GCAMAAAALAWCUdDGgAKbDCKhBi5yFtrMbRwIlpAfUO/5TWwHHtf6JG8MtUfxDiLy GJaxAAAAALrEEN+anmcEPL4f7iTuCNUr6Xs5yQytvDpTvRQAkL6Wx7Ze+nbhSHLO JBF28Eo0UeGIUcVUVGUjqsJtHdoQ8uk4/lZWFJ2HXFLRTKAgYhTzLVqE1wEFYpZA MgMKKR3mmLC2BGV+OrtUUUD1nkHvPyXkRHFLeH1oV1FrRvA/zSfVunfNC2GqFlwb 4HmT8eFsm09DsJhUsHzZlZjGq4KzxgCv2L/vJgPcaPLumyaoTVhwd9fXu5jfvqYP Eoz47TnT7L5E3xdiBXLJDX/P8t3bcFMVs24BKmw/rLz1slYYHmrde80TkmqiDCne f9DUVlVGNI9odNhW6Ka5b+EoW6dJtxCaK0+xRD7CxQg5YIr230woO12yYbOlVRH/ DxjARtL7AEvi+Z9s+I/YIswwod0mwHh6sql6cjYhfrb4f1U7jA88zYpDQFvz1J7j u5Filpl+iUmqO4RU+TXQzUO2/68kCWocxEo+H+L4sMBTf9syD4Nlttsa66Jov2rH ostt9QuRbgIVlJH98uJFhm+klvzBGM0E22uYbF2lLUibyFp7y/BJ03dffGKfITvH oYtZYLulgAqM/k8QKQhp2lBvpQQAJsxC9BLRmGXqDOybgAFTvaXxsdJBKkZ8no/8 AMRTnnShVk76aTij1Wc4tu+jee/oG5CiHti/kXQmuiOYOv7zxeLcMf335dNfhrLI NZz02ey5+yxoHgO1wo4Ag78CgSys/JixbKWHTG0AAbS8iOzZVBLy+34xW3lF2qNj YvU2NL7Lng486joX6GKlyTru/yBwHKP+9pPqx5sFBclccN/4amGIzLqNbEUrVTap T9ANvwBABK4EGKspq1ygLXCJbaWl4k2PI+lhufWA8pnm8v7WW0m/ZH8lORtrZALO xXPOW13GXqCjlyROYPMX6JnHiqKA4GX114Z5Y1kao2giCRA5CAH5OP//4+yqwjLD JDJqIG5b4HBmiD2hz9qdbWnRkGl7rbqORSv3Ue5aQlyGNC2wfFUMTFBQ45Y5cuqv h8HcmlGRB2YxeN7J4B+RaJEjCD3GOFXV4pgDyfLjei6Lfk8IsvrsCv073ITf31To +bihoqHIAwCdGf8/dK83mSCyI6P+jjzEbgSvGI6d3o32T7v62Zh4/bCbTXGj7Cai +lMlMwMdlI1Q5pUJ2xUQ4zfDA4I5pLCcKCKUkecQub/9MhRhSuyj9J7EpyvpDpmO J/jaLy+80bDStou3uNqzB56KHin9zaz0Ab+J4CfFDzwyfG6QmA57irGRDLoupv5W YHi644SY6id/4FcEn+sCFL/5Bf96OVi+ePeC1WFLcFJuqU6RjsnhJYkcXq2dAWuV /Z/o3VcWSeGqJK2UsVWG5SE9ioshgKXlCVW83rz2UzJNdo9ZgiqRY66ynnJ4ylr+ IAZtduXw0CXQn+K5EStsNKHAmNX/x1BKd4q3GXxTedkL/oFoIkkge/2/0nIuCbw6 aqBlm51pBc+XgWfDUSk10XFcxiU1Mkb1Ewlr0kdOb1pP6Ha9vI84hT14X+d2zFoO q9ZWRwPqWDNcAGtX1UzrQQa7DupyGj2vAi/iA4N0O3thDIeEIDwJm7Wq5COc0mnj TSeIs1U9sFhN9JFWfku8hXMgEEJmOad5OS0FSvAuGTzLOjXS3TFzXmTvqQGO2H8O VUKwV1B9ZAWFqNtO56GFsxr0baACuynyYVZfcptoq1OCivqSVdWVjdIYRfuoai4q MyrMs1sg6L4hBnW5bzq44ax7Fc7Uxc1oOga+J6Q24nii0p6SYyrRqh6acpZW0hM9 O20u3+Dgu6wgTX6VOIAsGF0gmj7+3vP00b5xfabQXmgRFEBzCUEMBXnUR6aL0uJW Kousidis, et al. Expires 10 August 2025 [Page 88] Internet-Draft PQC in OpenPGP February 2025 ol2ynwjmAryJG+M6wfpOv6bNVm15/Hw7moWpop0peGFhQ24lQhShmPjKdlvQUkF8 Yk5XJ0Po/ZEc2f8USuHxq2m9lfs4GrVjYeuhVFN3K8sahYYy24KiUDr4K0wTZMQT ivkt7TDGmnrBK708tK2OoYs0zwusFHwyEkQ9oJ4wShMCJYkn2aWCiRj13VFh/sWt 8GDz1S49OayKGTaCRRRElgNBMuLs110E00sRZih6iunbhw0mPl1IOECLtPmRg35f I72Cw+9bnv5Vg/v0dUsuhT01AJDVskjA6NuKM5dZmCUzju+uj47F+MMjECywHDI7 ALrXanCpdm23TdNokdNa4zG184ov9bQ5hw70hFJMN3Ri8iJMgPCupcz56LgNG9iM 6WyGGuasNOMNZBv0E2AkOqx3fQOwS6giGTSx2LEIMWUiETJP7cMvsqNAZ2TsTdhD r2MV+sftS9SQZbPInJJ2PmgsIWsD7vn3YoCycFG5Meggv/UuLSS+sPLV4Ou2hX2Q nyaUWZZ5tjr2h5SX9mPd8hG3eL57GPIA7rPL/PWDoB1LCyZNKvk0Bcno2VuqbOkF Qv7sJDw6c4o0iW5yQtacFAauo16sQoanTao1KDxMOAIKlERhHJ9xv83oKLgUPOls MFbmnTJ71qoOPn+7Irf0rqOU22jymndE7sD/ZDczhgngsaaBBEQbO9zc8GkoG40i s8mYIKnRSyoc99vXYaF0usRgy3Z9Go4fVFiFKoBkb6Lqc82HbZj/Ke2OqTrC2Ns8 Lvnu+0AbggCeOTb2I/bhzZqp6Xrcbsk0iYtF7oS7P/9jZq8Ywl3WGXxCwWCnklRg BbQ+UOMwGuGmiUi0o5+QcLwxSvc+1pplTqRJ8sNkXIHvL+VAV3y1ysrhSloPlIRs BpM3Up0h0Yvrw39pMczXBQq9FNHHDYbKe0GDrzIGgge4IjXdeDtWQQJMp8umjrlj EitxzII01rT3FbfLcIavM0olNs20/ZFCXSz4An2AXGHF0NF5rtiYDuQ4nkqEj4A6 yn1ZIcyvCdsFb1yFCMkCSgojN8O8tSqpK+2ZqgbgPB0Tu27TRE2uW0lpW+kkVvx/ Nsl5zbodfPIxg8w/5UN5iTCab08FHzV/TbDZoc3Se6VrivXdLqxnHrPAW+bNAoQV OCs6XZ6TtU4Whq50wDc46lfSNHrARAoA6oe740ODm0RZJd6aPLNA/ZD4l7uJtrxR 4pGU/o9MV247fI7U6Q0beGz+PolA/oRe6XNIfR8dXABwd9e0y4FkU1PWUPTT1wS3 PiFdP59ZiTxTy0NtUPeWXhDDSmjz3UkgZtUA1hw/layEbjDzSPSoEBPnQ3o23Ebi 58Jb3xtaOpOGmupM/wA5OhCZagt91iZ05/REskYXtwsA21cP52opcEnDuZmmTgqR TF8Ui0dXghBxxfAT/zd3vthfY5dcczflq+iBFTnn4yhTRhwL9zW0jIYQZkZrPMiw XGRVC9yEAqxuX1uDTsSEfOJDaLKnU4ipkSV2RvOWwpt3ljLjO4J7PLvsFnwb1fqa XcHok4+2jWs0hBIBIo98aJXjsvhNhZMHHzg4Yzhfx85qB2++xKtfzeQd6EhAAIoA vjFxEi6JU8TQUO1wX+e+/Yob6XdHZaWKPU7VGlqXQQq6gfm/YBlrdb8OKdGb+vrL C9a+MyDTxr3QgfmAKhwolsIBYt4s5rkxK1rhSApJtlb5KiufWvkMbA1evYWGe9uI czfjACYjgNcOhfpx9Acdg0/m/hzj+NbYr0vN8yaKirkYpg+G8p2Q7IlEi/VBfBRP wd9+3AdR3RM1fkQG2Tuhsus8WbjVffLgUiK9SB0CwvB9dKDQgwEcjrqdsJFoKM8g CjFKjaDSm3+sN53RiQhf8Rn8E/UAvQoG7wirBQKtT+/OUBhYGfiomZNrFF3S6vNl kTW7hGwU/bZzU1w/jrePwdDiSU/XIJ6lb8RPCE8EOE9SJmbYMxj/TfHcj7QlHl2X og37yotDXWt/maP9xUEJ2XsexZTzGnwuU7cXDZgQVwHPrFnN3b9oO5Zvo6IMkJ8a 8TGjLQRy9FLZgXcL6iUjwV/WHdXxE0LnjL4loJ2yAxnsKBRsB9BVaoNZlR+LgpeE J6HjZOzdXTaTS4TUOQ8gjpP9ZaEr1W/bd/IYLxh3ThTKYxy0Evgrao8vsmdgl/N8 BepDpvVwJR6ls6xWknWe1JtFl5TEiD2egNUvtoDC1pS9W6QJFPQywamiRXsBNmBA YVdFpLmy+UMRyw+K011QvcpMGZCj4baHtJA/u2g70+HGWwc7IFBgEvOmSho7Xotr Q7JWwjqHRuIeNu9iXq/9QqtPX5NE9jQ9yjHACJKLzclAi3XW+SXgk+M7GV2R/dPI AaEQMqNEQoLJrwvcTO/vPBPmGAMyJ19Bku2h/cY0u6i6W/6/l2V6FuChp/c6wREY yVoc9cMKHnzVM72hJASA3KvvS1CMQnqWP/baaO0gZT+AbGE8xNjkyM+uRml/uuMi GlEich9QOlER5kuUEWb/N6N7PvINGy7+VB5MPJyc66jTlhK9yS166lilcvCnBu0K /gBf7zdElXTwsN31deRfU3hjRJNfIJdCgO5ZnA2nsMKPQIT5eZbEVcW8gDgz6DuE twaYCPVJEn2g9NAwuMoZz8M6DNeFw1Z9mMePe+afZ2SkVPWcVOFQUGRhDQAG0sBP 5RezB8XekPnwMgcJoS9znQ1flRn/HPScXHKvst6EJuHzkJvBoDXw9pV+5h6pq4h5 0DHmgXH27LSc3vYuJQ1fALsbE/kykDRTY+pxL3ZaYPqKHJzO458VZApmI7iRczY1 OYpn/DrY1auVQ3FT34oncX4rJpUJbJFrNBH2pD5ivRI6gKokotNRR6V4KhXaVlxp AZFaa90p878XJQQ4zQ8vOBTXJy0Wm8noodwzP/5eZZKvbGg+XUnyCCd6qP1X9oHo TgdIL1LXTnaMsF2iJNQlLW8po8iVMjL49eYC71XPJi+2tF6SG0gNwtaMgq7Y8Pud 5NiekHK4EujbIc2xeeUtVaifFr5pnMv7AI82i6pW08PaZ8mDNZyQELgtg64Vlccp Kousidis, et al. Expires 10 August 2025 [Page 89] Internet-Draft PQC in OpenPGP February 2025 GcIhNWTrIDOBEgSeL9eawD9VNQTce0Nzf3hBQHufPaTshqYCvTlxyx5pZ0UxASNw pPYEn+rQWJchdnuZZm6nS2Ci3VA0Ere3NxERIB7iV3TA2Y3gPPOC4JnkzqJEW2Eg Y43JcO8eXwaDhSyhIY1bTPlR48D6LmKLML/q6z9qKcWemZnDtNy8Hq++K4LKscl8 a6gINqWrtD33W7JTJb7of6NkfL+ko1APtyHfHKQQ6pmw5aWIaUVez3CsfaNb6/kr eqHPKUqufiQXAhQtRk0UcHcS0eRTicfdNwQuFHPeuMAoqxyNiQEAesldJNoYwRRL 6KLatK4eP6IYpe5gfYu8HCjaAkVixRA6Oge+5Kr1RpwNpIKqEFJDJj95IQqGY4if w3oFObj/ok5ovyEEiHfjOwtvvjLtrmBNit9CKwx65MmPycORz6je7REhRwXrnSEQ YAjYHVqrz9d+xb8CUf/Dpy7+IdvpQvBC/HcdGdjy5NPlJ7DrEydjNM4y9o9FWLZ8 IWzLZkg86LwLSFn74dKVJbgJL2QrlPipSFOgb9So9Gz1J8ZECDS1OI7MGvbxTe/F qeIhtFJmqNGSW3gFvEgzpNoBmiOIZGIQ5QDGGr4VQYRt13FZPRM82txTywt5rwdb 65kV+5bH5WuUbrOyVPaRjb/DQ8IuOX80MLRPbVE5LXslu3ExkTjApeAkJkSkVIjH 4itDEisI95+4b3UMo2UNFqMWJ1raJfxANkDMnSXSuwlmqM60rfxsZrRPtPpqnDE7 nfTZoXPluU/oVaVtEmHGRaJoLQ5O5Xc/ojwRLq5k9g821SUCyW1dLMnVMbkTponS HfQCkZEZ1yzGfjPKjQymXwq95bETdaXbKka0EsYS+PIZJSTpNCNzHxmU5oaokhnl LaVK0pm3UNAFFmvv8wP9nUgne2f8CQ1nNfaINlCsicDd+zon9onccmrRnrUtRoXv o8V5JoPHSVXOr+iAmHB+YVZ1aQUCbkwEhp86O3sPiWmq3GI2fH88ojaRucFL8zdT lE0UqGvefvSjAMJdV6TKX4z6IhhrKRDt9z5NTYLbhrUvwefSMeef+Ldn4bFuoxeT U5P4hNxPjmX+sNkq9nm2YyVYrsloD8t5arayx9aG8+wwY5IHK6fllAebO/u6oeNP PPG/z1ipk7ygVkgOX6iW3bpzI1HFKrVCtIryCEIyY7iYAoZmhUD4o4NVihyV6V44 vvoGFolMQrEPfaWWogux6Qb4T0LsYBKLwGL4FDilLnBR9nk0DNWKVpW9XhA3FfIo CcJgNBW+5TNgBx4zRcRXzUS/Xv26CrqD03P69P4ypJmXGFyzBL73GEdJJW8L0bXg X//BgVs+NBSbIa4BdHHiRSHAwmOV/KiaiVACIG4lnGvGK6lyMBwjrYBgJls4rpQX CkmKlHNOUME3phrf7IQ6eoNt2PpkgkDX9XNhJu6j4InCItPBrnMcD+kVKfXUjpfa QN903bw5+U3SX+zkFyUJKKEMZAf3bUv7nTq0HCdyQtG6qUacYA+0Kqy7keLtyGOX EtklPOZbaSe2jYXuRf38rEBIj9/3nu3PzqIPw5xeAflYWLISzz5MiAhmqzes9N3n 6/sHO0mT701EU9wFGhc4HGRlZCWRz4b90odZ4KghoEChGR6mzDBP4WFXBvhH5v2U W8xrYvfCHaSw6/yukjL8nLy3p5VEFnywvMuExuH33js2H0mzom7laYTi0H+It2Y1 p20Tm9h9IZvlm7qq7OtU5wAD++EXDksW3OFkvpCI/uPkDrsTWWdE6XDHYMxwwTll s24JJmkO8A29V0vc0cFRVn9jftWvhVVOpQMxTV/gGJMpDM1lOZzIw9gvS5FnNfCm +3/m8Md0NHmQ+wALMwUJzMh3YeFenLhcouh7xOa5lFk4qEZKakELbCknfWYmuqRO laa1aO+U0HGRuII6XtD3i4uKFKZ5i3KqEinTnqZ7f0LmYH1lwrEe+FOE0zPEcxV2 R5x81NSReUiQ5HieQoOLhGrBn7hAqXixTY0sSQM7sPIfmILje0fVys3j1+WHOVpP sbfIThCooRmATOgZFXEQrcQCA3KVbQatUhZQN9bqFgcuBQoucGE7hnXq5oWjopN0 yngWa/YQL8luh4ycw0kOqSjEsTvmu8YRah6O1Aortp79fjw+Xiu3NdXCpX8zE2NU ecI3q854XSogL7o/jt1NoC3Xun2tb7jDyXYkOcYME3zL856OpB6UxBmwxBwO4IEM nfPLo8e7wFQSsxeLsqF/hVqun/sLRS6lkTAtTmCB9H1d0pNPYbPodzvaJicr/KgD V+PpHXM4L8p8LS3e+ee5d4M4mf9Xo8mxXhEBeN9u5ZYPzSBektkAsJ0ewK6gcf6S SaccGcO6GOkk+yriNBIf7sbxsdCim884UO7/feRbirAeRCbwjixRHFf5RNyJ75rz 61CZD8ACan1PY3shHi3z7fjLfxUiGiRHnNQs8lier6jJ27V2PXxZTB6TT0tgUO0Z HnuoZyXivWSBKPb4mYU6aWgPdBlbuIExhnMEBjVELThcm16TPCT4pvt0jnzikDoS r/W90dG1ZRC1yVtZhacjndC/YlQat+rC0luMwNOaC2CUI7zymToOhUPFFdqyWWew Tyt7Rbgo5mrNF36/CFYgBobiVebNQpIVLkPTwnqN5xS4aeRh67tHMbxbt3W53wz0 1z+r1tlxGNmIzmX88bsCZE05NfG0nLSzPOXwt2ImkJIzZBNnx4rZvBpHTzATcIv9 ybs/aECKps8iHSOr4Je3wwPuY/5UjJ1KRZnlpt5WrCgsDYMCR7HFJ3HNARwWN9Yp QCu0FRb82nxXC7Z/xlSetpnFd6DzjCdTp5l7uTSRynFBVjG/ii4Qwv2kT21HQY6c leV3tFkURUtTUpypWao7KDUFcyZqamebfe1F2rKshxQuivykvz1v+SZy44J+7BJL OwiOyll991kk6DlN+0lkEqkZj3GbS1bBAZ7/iL7LnHPwhZufiQ/xeJoadqqqE8nG W2K9yYPB33dvWotB25JIgT7NpRP2TSs9plHdYq6vJEiOGMAwfZ62rq6dUj2fXjYA Kousidis, et al. Expires 10 August 2025 [Page 90] Internet-Draft PQC in OpenPGP February 2025 G32EMiKAzkY50FfyY1PGhZLJqd6AZ/9Vz/RtuDzIbZxzCYQCBwEEibdq1xB9XTE7 k8aAI/Evokg9a5iZP3QULJZx21Z/8Rt9risVSFu7P5ZvYaO3ERttXfkn23Gh2Ww+ /BCKBhls3unT9O68kh9t4xVbHtNghbcAIIw32rpbbdEJM4sdml9vtL2Z+ABU7qhR s8ZZcRWN+eKN97KFI4oU5k68c8qEN4E3shkB6mrwgKtTmogT/S0mpH0UcNAqK9sz tefHXUh53DnjwdtyL83aIuPla3G3lqUSYC3WzE3QQUFMbQMR4HShQF7D4MNqjODc ZZyWYAbmhWItQz85DnyTxJAE3FTj1C/qV/YP9jZ3TbvgHfN10fxs+EphxSOCu8+S ZEGtH4FfrQIrwyd+izCU297hI0yEbPZcdPzj1qJyMSKxciNBafQAPFUJUZtWfhbv r6vACRIzNnn3uujFlCMjA2gJhcCNd2IuTfPu346tm9/LQs+4Gb889bJyH8kaXLTZ uq9yKYp6rXPR3F5c4GAEDiVxbAnOeCcg2/IzqpqR/Z1At9KFH3wVIMFMZoOIQOUE PffonbHEH4lftshAdMwwXRCV782yHbab53hnetxKlUMr/4TTTto7a52yma9ljmVJ Lnj2UVG5+l8vJXo/cEAOCb7gkV/MW9CoPbiTM0NYmnOkcLMDEG64jtNVWfkhFVtp GbV31Rar+QxfVN++iKdZbtuWAwXpUgXwVW/wH/bci0Spe1Dp7pDP1DFR0d7bcd2v P6IPSBoSvIbuxOk5eWG9n7iJeiFtAI1+/N/++9i2RxRA6mcLhA96fqxVKDzT81hB N4o1GFvl1frsK+DLn7VkXkXmGcskYlQvi/5OY5k7RqTzY9Ipvsp8w5gpOTmoO25s 7pVq+YrBbifHoHik/HHGJBKHkbtRDV+MhK3BeiW4ONId2S7ULQMZW8dbSyXAJOy7 bkY0YXYCKUvnZzVe7hm3isYRYIqESiGJnblxxyAIZMy00iiLKBVo+HtAIaPO1cm1 3sytH/kqbGM80Iw3K/T8li7HF2fKkvcyRaVKpTfrt++ptpgMxD9t00se6UqjyI+R ok2sJDverrXDQFgbhyLe4ob6IvOBITnKioXTiXvqv2/JO1n8/Ck0PJA7TYGtpXuA ranOPzbzZ/4SWEsoZSpDi9KH9W6QhwCbp1z92eZeAew7XfRk2NIhsmivs7tzgT0d kETz4CSdk9uny2SVUk1Ooyl898YnIkY2kjFoApD+U2kIy5AMfgjzkH3k1DOy+Yfu NhsaSZQ/PHqh6/upUFTxoJNlI6PpeF6EHhgC+JQn7QlF/tWbaW9iM/B8NbQiaVRk 9WUICZwkWeuS2j3gdzTU0i/2CCA16kW2mQnn+nZuxQb7EY+e2rAPniW5Z3hYPeJg xqwjYe6+lX9HZOHD10p2lIPFYWQ6FweX0IcUDi6waQEiUZLz0smtp24nW72ZjoFI oFrPt4l14lVsGTj/r+Ov1RBZ40AnXfh5Zatx9NBQsL9HIpQ6R4yeqpW8jwuPmJvS +QUKAICoGKXtb20Z8ZGAzU9FaYOQ+nOTySIyD8kR39WAEycUCNCP0zRRbZlcSgW6 dU8gsIXov0lApV38pGqT/tYSsyY9TG/a9kLZI1ZSLnY4a8zDbgm07tR7kuKt4ALU Rf7ZDvLpYWBSduf2Q6BWT8jwe6lzOy7e6xK3aU1CJ+Sf+CeVR442W95WexAdPNxg /C1a7qRET859tNO0xY7GyheRWZ3ayqjC99tvI0s64/SWiENp+ZE01mdFEtgSAU60 qTL75M8VfCrFjWdbe/5WrvBl44qQzEZ8078JJtem0VKy8uolBuxHQ/iU4qQGqoSY DDF779iOjb+A1YAl6Ais9eSZdSk8dnDVM3V7orU02RxrVsX6U89c/aCcBaCZP9ZD jPvWAC6FsIpuYEv1HYKheWZ3CSDtQDWiNg6eIPYR5HYGEnm1XrQwad9ZOH+CaPq8 vRjP6hWwOKVh9kQjwKETmQQYaNShTCqLq4bCPAKQWcDlinU4V5b6+cDYKB3N3o5A lCwrcd1bUDLVyLT8FWm3n2bMDQqWtz6kV21Jt4EoWtGqubL74nkErK1JeidXj738 1yhwP2NmlCSMqe5FlhNdGjymbnfLMAH/FeXKpe7aMi4GCMreRDZDcTCk6nv1C2VV 9sKxe6oTVJhJ2SJMKtF4t3iu/U6agbu1zQv53Mtc/pNUhGc4CeIYjJaBnReuPppu Meed2F+jwUTUcyd5k9BUuHDSqCVHTbQ3mFd9orODhdAj80/2mpejatHmiuycHSrf V7EUiL1CwFeKi6hTvvp86so9iDRdbR4Q38PJRO+tSdgDZRy7i5PMgrhvDhULQoPm IyH9H0CyNvLKgbxTNT+vtdrwY7nRlbKhsWlo7O+5IUGpEbBv2v4VccTU5Mwa/pC9 5BEa6CLntRzPgxXx6gYBOaQDitJ4Hi0c/Zb/wVkkvJh0HKmzdzLBYdQy33doKNyc z9A3ATf16xhbOA== -----END PGP PRIVATE KEY BLOCK----- A.4.2. Transferable Public Key Here is the corresponding Transferable Public Key for Appendix A.4.1 consisting of: * A v6 SLH-DSA-128s Public-Key packet Kousidis, et al. Expires 10 August 2025 [Page 91] Internet-Draft PQC in OpenPGP February 2025 * A v6 direct key self-signature * A User ID packet * A v6 positive certification self-signature * A v6 ML-KEM-768+X25519 Public-Subkey packet * A v6 subkey binding signature -----BEGIN PGP PUBLIC KEY BLOCK----- xioGUdDGgCAAAAAgzB+AEkSoUZsTGEvhPbWmYXot5hYPG8w48AsAnehNJODC3lAG HyAMAAAAQQWCUdDGgAMLCQcEFQwKCAIWAAKbAwIeCSKhBi5yFtrMbRwIlpAfUO/5 TWwHHtf6JG8MtUfxDiLyGJaxBScJAgcCAAAAAKfHEGe7tHYTxX5UqoqXbeyG70yl O3+BmaqyqO0wBRb+dFSAwBo5sU6aycZSuMTSDykNi4kuKPBddu5wvLteGYgUnKip YtTgao9aomT2k/Cf05oFI7xdqGHhZUphL2Fl1AhXCireGuVo+taNSuoWZdAJ+Jvk rbBfZQ+mS8LRQbO30/9g+GcfxycaZfDCAxjx9McxMOmmy2KPW628fUAB4nWhMMin CXGopvo+M5OmdRgxSda2JdIYM08n0g4Xe2VTSW9B/hRDeOru5byX3BRxU9Pxo0Ir 8CLbZQpvBPTrLER3eSwcicE+9xrWLSihBHyWa9v60OU6FRjzoFVMd9My0OrRyJqI W16AOVEf7bQ6MnpIBxeqRPV6qK/uVlth2RmjHlV8pY+hvJOJU+aF+JxbpmYOhtAd lVQ86QLNyNbLm7HxGwb95IgPx2KLCcWi+NRh8dTYZLshslFSaWRaZm//KB+dO9Hx KIYr3q+nUEnunwLw7pYA9hW5c3Jx7PBaXzXTVOoZbmQNYkB7igqNfEj10jDSbA5v 2vzVH4tCLjH5KWhFlnxfBzAHAQ0+uPLS040BWt22c68Qq0qXPhr8t+CUun7DeKWz gQ077SUT07FII81k/CHIlssPEt9aydj8pKutOu4sI67S7Fka5BflYkk8JqLDEgI5 2Wm2sbyNkkt2t56jEjTGJhQhgUeDQkDbgTWp/CT5vVmUJX0dS3iAtBJxdSRl3MwA dDq2vrHiflh9sONFaJp38eXFFuxA2v/sFgmvz4we0JntP6drNtKClVrIBmxMgn+y m7S6TikRvu/XZR+dCmnozxqW0QRxNrtvtrTJGRRavwr8aIz1xI3w2Hnmds0WQbJN kYtyI86TJYhH2f4uXAl7++cWqBZb8v1W7qlxFzRAUIE79K8wsz4vFWafNEKti9j/ Btnrb5H44RPcPK76HZS5ehhOz7AWJ2oivOayAexL8NP3/aU5SAZh70wFChjMSs7h ffR1R6gH1nNr0voOwU/hf4l+U7Oj9TRzgdH+FEf1ldGcReZsKe3FX+dvRHb60ndh NCnSElqTx5tNl6w9WU5/zksKvUmrlTVGoUKbUvWrNekHiazHC+TZwdgPxc1yZ3qW 9ia8WPwIkDm3HRiI+hr85uK9eBJeoNJQ4RoADvTQhTbG168dhglG3qpELVoPUGt7 c8aft7d7zmjjdWG9QaG6l1mkQwTHHUwminsR0/gWBVMeEapZQpoNSZicNfkCa2S5 +TWRjBJfN+ho8gyhPN5j3C97ShYbScpZkcoJAfYAcMXqMS23+C1zMcrAm6Br7ruG naxJEthDwDBHo5gor71iaeCFql7Kf+1h5jPHkNHPcDS7P8PHlFlr3H4HBMOlNQYB YzA6rbuL80p/0ZnEX8k5KGbiYuoVWL1R3txMrWDDwwVF2P61Pk10MggP7+cAk5Ku NLFQPHnLIc7//6d6WqyAEPeT/mUw+kU3QFPCC29UauKp1pkdjHy60mh6rOB4n3sn +g8NMsOz5sWRfFS44J8zN7Vyr6o47UlU7ibSqmxAJ6iQvUG9/Vwaf+ICglHwxd89 YBkad11mmNuHWwA09cQVHKvPb9USrT7+0TiG3IOTpst6nw9NVHwH36wVKjoXPG6U JV0Wjv1nWwG5cIHlby1A1YF7npq0KGs1PLPQlHMQvjUBlj4GUBar1Qy9wb25lZBN 7kQilqC7J0IYtnwL1hc54Aepr//ZIMT6whrFA0uHP/Ic/VF3z2P/Fm1H+7usr3SV zaG5syGRQZm9K3KmCwpo2VIcFUgvhj6E7yYlYTa7immMcXaTyTZvw/NlrsXTfJiR UmBiLuccNsyZRBqFzVYBYetjXvFhnEbAbjhwBh1JG9N3pux9Dd7Se2NDQLv+Ljws 6u0Slpm0F8pXoLe9uyUeq2Nva0IKgWA99PhkTRo+hlCYX4hs8hNxZaWDagHYfTse RxmEO+2Zks1f7hKOZyXADVXZ368gGtDSV1wFQr7jbz1771ZL+nukNGQXan6JXm3i 0JVbCOBa1bTetqBxtneyOlyfZ6cTiIOV1Sph2GjDa4zl3OFjTivgLCryBCTFFW/Z NCpNB3nZf3x/757SRrKW5+zoJLEOrCQXvdL9RzOGREGwXoilAM8SQ65JllBflqA2 Kousidis, et al. Expires 10 August 2025 [Page 92] Internet-Draft PQC in OpenPGP February 2025 LwZ/bLoipwdcgmwN6hk0L6pE5l1mrnkEkDL4pLQxaSEgmQ7ksnpijtBBpGmYz7dB PIje/2tDuo9+pni2v2ba//xhhuLCWIInBxjoxcYDj03QpMV9LAlNtOYYkxADXIFB Vv9YOZwHetySIsEld4F2bAvhhwZq2N3p5VrNk+DrY7n4s80rCF3/UPeqWIyNP93B UhaW/jcZ6lyEqB2vF9wDvzlFqaHf0T1DPQDxhMGKNNtsZ4TagVAABdcnNbH45Hq5 FnWKf5ltHMqX9oL3+UXrefjpPx9A4hoccdzKM2VMgshRgYZ2MMdt/8Kz34fUQX65 UpLc8yMyytFUh0dfHxpksGZPIE//1HK+kCvRDz24PFgWeIM8BZ0GubN4xmh0E3Ch fP3GLdMoMlcZyMr5pcdtAMDtgqtbpfXTtGSZkAfYBlsyiUpz4YaRQii54MVbzzd4 kR70pbZg/5wXqwaNS90GNPyK+FoFdz3IvHFsRLJPzR4jiDH6DUNt1TbDSit72b11 AlDZ1lpH4feEkBBDSbtNPROQ3c4qAZqp3dz5o2l8hbQaB3khGZkvjLGGs5fHvDRz 6yH0OUF5WXiuNRdFYQZbZv14XcUwuVZK5BV6s7Q3zeDvEdPIErEnnS7WpdnfGRRv Dpt/blW3OPdLgYR2NvVvbf8taMDCjNS2U8MXBttaidApbDqoTUOpw4+zPVz9y6Mg LosiUYqMC9njkJbAiVOaKx39hm/ugmmj+FKKqQ+V9cRFi4HSBB7C9o6fHa91Lzcl 5a/uK/UEHagB3MJmInPDzRfrUSV0yHKNcFr1lsRmi4zcqSUUhvZGqhl8bKOyKqPK CjYUFQ3h2RYAk0R9c88NVoVVhb19BQI3LF9JuoAWWTHbtOS2eimIfcVXnbJyj1wF vKAWrlb1OQwG7u8XUS3wJTi5vz2beWbXmEjo/QSz0nYP9XoGTe+cXh9m+nkKnPiM Mhqd/ivkbO1tzdeCUI3dLS/nsTwKxaIxZWCOV3C7NkcYx2XUO2+6Rpea6fYA3oZV vY1oKYFQJP0SBUwpoFllO+CvlZwV2NklPCwj+2OluSyDw3Hbk26mQBrwMfE/5t1s NPAMsNTPIIdqa175OvgV5QE+ulX4c0fR0JDwZv2js5Tngn3rosJjXs5kl6+RLZcU J/JTLrFeJt8C3HgNO5pUfdk8a80h1bV72o5cGvkUi2AV28pQtcZhT9++L0OknBbJ U5g3GWQFORTZQChUUHeuhgqHCa8KRO1jMO6TwDjI+WjyDrk9Wh/RzMKGl78CEd2h v0qAYqgi7qL1P89aVCPyITG8Ek1eXlDOo920C+hNiuS8W2YBl8MXrR0axGRlkKBJ Vwysq3DzkLPrwTgpJMFE/MtUdXUewZdkya7Mcnmm6GZNYlKU+hsbh8cfwHlN6MwN ssEU92a3x/ENirHbIs0//XuVdJ3cAY9mIu2Vi1jWQdaUXDUmhvTVYWP6a+Jn6n26 F1x18vBBO948acLNtxjbCXLeS//OZuHVQo/fUTJmZn1TEmJHGcc91oF2iCrSsjTe HadkvB2PfzWERUWZ4lvbiXCm7RNjjYwSOLRFV9aJorxgdjpqIFpYuz16XRtx5zIT tDTMDnNSQ1sluUdn5wzNCeCZJbMl6WEb2DGrXQqrAxhwaqxZU2deene8lEypHkBK Vo7iCivW5qSo/oQAfyY2/onGnzYt5EdpuFJ6t70qcu+9sS2AKWypwYq6swtnCFF6 O/WDxPJa/iOwoO5yHrnDT6Xj6yMBPERotLyjq/v5Gt2BGUuJYjdQ9d+9d7EFw/oH B7yhCcSttnvc2cEPA7DSHX6Mz18NDOEMa/HvFxKN6RJ/L8Zb32NCU153qaqTx/wq 08hw7ydNVN4xL1F1zWuFXY5PhxMgvaCMavqU11ZWYk5Xal4AKkTJl1LNani8jFRm HbMAt6nFCc1E4+hQu5WPQaBhiMnD4CfNIBXOduY/+JfVs6kKeUTmN9NVphr747UH bsJyMoS8V83DNEnBlvKEMF+fa7NuIJ9MtngX9582kh0LPl9FyCC8TeRixUNHwhUI oKgjtYXveYNeu+Eu+c+r3+GLJDPYD8AJKvLvrJ1QMvH2eopLX3hGQAt5UHuNqQOv buUqF373a4AvxhRCqxdseD5Ea8Aw3bfCENTd41RlKlLgZedPpNg/5Fgco4g7m+gW BVpsPAoA1lQ8tEIXUGLrTdBdb2qO+h4QlwGuq9ISduZCMSzlOIn8TmDWhQU54K/O FUH1QGG/B4lGXMiEMVT73pLaHYZq11GOro15PHOMOcixgz0vdxAo7f8d8XWXgUvO NhxVyraKAV4whNCBCTS32+/GxAd1eZx5GvOgZ7GQ1kdCrcajw4dZHURYePycKj2L rngIjM5LC6RNLZVdEZok4IsTKUl6T6GQvoHDW4Z76gm2f715GzQmgW1JnNp+TrF6 0SHJsbQnWCG2SsvMXqFrNvOOKuoXIxUGHnFP9ngjnyQC9UCy4JL/JKap9Zarj7bS eDF/cctjM8oY5aDIz9qJ/q5TlHFrwMvjos5A1grrwqoIC4tqkwqTsI6ZwxewgFON WipMB95JU5VOnXZXFiQj5Bz/0UXqdy4HgAOBYH8LKCQNdDZqDSKdRAwGoOhjsv7z ulGTnCi5Rv1nNdXd1RLFnGtk/o1J6Q05+IJXmZjRPcNCN3iqHrrPOblcAfclJhyj oNzfNud75CKyCWq9GurKSo/FxxDxKoV2GeNpwVkIgkdCBNKSgjaJa0uxG1f1xHCL ZhddutiGkaI8Ggr1sna4Ls1mGqg4cwPCNQX0qF5JpWxI4iomofWa6DGL9ZtXAK19 u99qPyBuYeQyeMYnHP3bwaE7ZXX/v+dyvRR92eUZYkPY7TTDr3rqLjCsOhyF+3Hy dBTBl9jaOt3WTSi31G4qWREwKRMnp0NetxSJ1fao/5aR+RRm6PEy5N1fTULzZXqi 8uEjCwAlz4OHpOPS/1EohyL8M7e/5T4ifR3GtwRFrIOHxpQM7IQRoELWt430XJZa tG4EFjKB5FLDxIwpLsQWmhHM+dyi/GXWKTERTqS27W1X89Hm+qmmHQ2NVzLxSqgu Kousidis, et al. Expires 10 August 2025 [Page 93] Internet-Draft PQC in OpenPGP February 2025 +8VEqu3GE4gUTQRrHTlRlEgUPEx5pG8lT2MMBGg7l3vHkYsqXO4bTlP/xkRWyUrN tPiAa1UXOuqyp1tP/8/miVHfnSuwCQMCi0vSE90oixArgeUac2qKWeIc2eEN/1gl 2q+ZZxXxUCohQ1v7y33CYhG5KXx6qAN0mEzKwxEh6X6B6AFWGeW4kLA8Sdx1PHXU D+CAzWzolpE0+5T+rzxe1vSLuKewH/yQabmOI8zu9iOHnocKPH1mh4gvHYRcKWMY KszKvKBcEA5lD8tNiBbe2opOf9KtalXH0HT20RpU/mQyaI1sqIw2RLot8KdifPuc dN7+eKwbhtzV2pX9wY3vbTkFUOpHf3AImVKW4092pjIoRq6Z60dU+5n1tGKH2BDl UWzpf3bsZFO6UCKBobKNo259v2SFfkEAzXloVGNXwvxFP1aFdW2dUOnkWB8WY2im +YeqkxV3hD6BPb82mMl+lAo1JJU1ntLzBW7d3im9b4r8CJq8oIUiDNnzyC1zJcq6 y01jZt9E+bD1R/BbVGM6OjzegdYIwQ6gc7RN0t/oBr4p2UNSMp7/fG/YJw0eZRrO 1fJiuQ06jIRnUL/bpEuw+losOSoA5IilRIMCBZXpG/EsmlLVkuEO+kS0MsiGtsxE wjKybzzpGsTWOvwqlGRT6YxEb3nPCdmykAyEIEF20UmQWg1Z4csyDE3MlBhUUNyq UGuHzZixV1qhO/A4t9mfif3Lb6Z5B1F9wnEyqshU8mdnmBeU3JnQQgqOY0UR0Wtu BtNoHxq05qSQUbxMKzLQkyldH8c5no9p4pLbGgh1rjY7HdIKBGjHGNmX07G0/Bvk R3lN0OqBPJ8e/jvvu4Whazmqzojyl8OIfj+GG4i+eQCAebNWOuG28cYvfrcfrjU4 5Ph+HChJNzxziodeFCZwt/8wcEsxWau6g7BhB3bLaU0DioNuLcryPWEnVaQU4tRJ jMKTEsEHx1z4gS4hMtW/fYRbaV9DgALdDNYFCJ/yY/7KuMEge34v5ugCmEBsIkOP hRl6WlcShj2Ol49WX+0nLYOLtgQatwAEFuRr20brIsDT6I6+HO9wMLbx6X/8pXgS tuOgScFA/ybfSxMJTpC7dyXG6A50c7SsR+kRjuaN4jNVm35ePHjGuvraSgsuI7Qu wlkrp3iMhRh0igMCcRDJrHEuUq1R7nDG/AcSX3DiPkFDu3HmTiQ5c2Lah7H61hob 4ZX9guF+CHZuXAw7ttsdCc/lBcMBjzSDxFcXy/LM5r6qndpOp5+kCyjwQo264FWR Ag10oygTjNrEuKCzuWSFiIsu+L/SmA10HU+jTYgabXYSDPoGAiEVGgEaB4Mvqi6E nsASY3NhHwNhHVlZn4O4CJkKoBMvaNwl1Yxm1eIK0RZ8ExFYHXxt047RTWXbqF5m 9ZUQQUcquvJcD1zmex53klvQbWQY0TfgcmXAyo5I3gUJH4mz63oW72I1rFkey0MP SEArLx3aJCNmUh2CKTk+YCO6g372McIKvmmaq6DlnJCobDKrqcRnRgX9grr8Z1pq ATxGgeDTyGrumTzwUI0gw8ySnhxrBlelHLIPw4M4a7nmHhHVgjLiC2pvdx3rwTxs qB/Bp00Q7EUFdQzyvlPJH9xJeywiUoZ55S4YG0jo7+5MgifKBlSctlHG/9J2IpXx AkR9bhztB34RGga3Q9eYbrb2FmpxgtOypWzKBbyfQHJtK5tebdrUE+YK58q8wF91 Z3jBANPo6DOA7mb0vNipsPDUOZRkfw27/PtnFU0mThpSKuQj3/xiTV6N6atMM9wr YdxQXgy98cO37e77Vj4DdkcvMFFP69y6nzf+PfXQpD4TfevEg4MCpo9l8yEtMNVb UPPPYehGGc0kzRva88DwYBkMXGHgJGoe70sA8P1+l2SazGo5+9VdCrCmD1aqOVID +kWRTSMCOrI10k5s3rDzUHKi53ppsn1rp/jntGXovqs/iUQVBtZVaLdZG8nykmrf +U9wyPkAFAHwoYp7X4ZytTnCG9uisvmwRZqF1Lu2TZXyEEZBum8dp0xmpNOmVHbb Eo5Q15DddYaDE1Yv1SX43tTYf5EYBG4l0FC5B3HQ6NEQirHfc73MtbMERbI60qXE u1FGUT/3mhdcQ680ztX3Ed0Mcq02fePxGDApvSp2WSGtf6QgixFeQw0emQORz5N5 XV7rwzcvnwxoyo4C+E95t7ql+CymmomnOmMmv1/9cP7uABnWJ2w6M6M66h66UFKo JRYnvSQLmBnZigfxatMECbf8VV0406x9h15YWimH7rFrcIXUfCmG9mW8WRIhgw/i x/m2P13R3o9aBtWLbHQdn+UaBxsV8swuQ5tMETa8L4EBM8ZhluVqSd+4CS8wCjjh kmZ5Hi7unzTgPT9nRSUGgDLeWuiyPs1AdkS/tQ2CITBXm5vE2azKgpTiJChGV3UC d03wGFAu1dro1E5Nd+XJMBiNSJFsN13Xjaol7C66QdGWuvu20dVVwUTHJikPjTQM CrLyWlUXjkRxF8SyErk3VKNP4rrVFM/gd/sAgNXjuqMxsJYcPUAQeIISaq4QFYAK cx4NyhmybxNBGcqzmvin07SJsD5drPlA/ZT1LCd2TXLHknJfXnUTdpXy4cdPaGP+ Ui5O4wAXWVGF0AFTCxd83Rncw/wZsI0rVee3cVp/bwjFGx/lR4GVi+BmpsvtFXfy PGvrE4stMbN0jZ/RhlzqpTn4BnSuoTledV4deMKDNwO4MzU90wmgyB4th8bEZ3Ca qw95y76Ja4Qz7yoIEUkT7c5wVDf2OacLQmvrQ24Tq6voGt7VJ4Co7unoERDE4zdg OVnX2Rth/Unt/U+nRU/nQIXebsgapkeajMEpoO1IrHKYBXWMzZpgm0+zXVCnnGVl TjvCeaOb4ZfuhBHvENWzlTXLVv1BCbu6k6nHKxMUqFVA2S8fqY8qDhg432JvTkXK k17YiiQqPJHlJf8PIjh1/07EznWCsMtNdjqoH66V6lpjabSVNofq8N4NnY6Ngxlt tSIe66fhYRl3FwBSgnLQROC+2+5qdzS6MgDOrLSWqp7MAWTSXmg1PSMZpG3N9tsk Kousidis, et al. Expires 10 August 2025 [Page 94] Internet-Draft PQC in OpenPGP February 2025 pL4fhlvehfZX6nzWZVcwPX3OcjaWb1NFK0/SMsklKyT08yaruKgLEhe5Vwgp6IOS OQ5r3RgsbMG166K2uA2RqSYiBv/ZDuhjaLoRwjv4B8zZjl7f1meLq0qo87smTqIn uQMcAi/7SsCXvYElhyk/XHLILA72QudSlp3lUBQB1i5kOPc+oBoK5Ct6R28SijjI hR5rUwn+Q8oKi28K3ZrzQ04LtuuhnKJxBnw/BnhZ8zZ4zWAT+kM5DF5XVqRkGkKt 835wWtUc/EhuOvDXNi+7LS0d8TsmV/tUO7Cz6/iPfHGPJpkcGObrp1FJ6pOM9AAi 1b4wUi8vmVp6tLfymuKP2nfde/xVXuDmZC0kY+3n8u6ZRgmfd3+sQixmfALtZtzu eQ7SYxRhmXr16AYIyBJKtpswLb2PNpG9H+aCSO/xZ2YhWqky14VeVvHK/jVySpEO B8LxOWdg4AwxL9kept4Zae5WiwUMEpMNyvTNi8Z6GI45tB4IXFlS+lk6z7to1q6M L4L1jeFLe0Mo3W4Q2oU6jifWTajn53AE2Mdq+nYJIHftftcppgCICRJZY3y7PIS7 TmZjtuqmlnXgfDSHqX5RRtMVaWfUnxlR25icj7O2TtvRr4PCvpECaCEdyzY/ZhFa VMznJ8kkk6huung1moYWHupiZbUsb8B8i9MumNYZSbumN7MG6fKOl/8FqAI7QbOZ 5ejRQzsyt87oND2PLgka4i7Pnj37V4awHp1gzVak7oRq4S6e/RJfD9W8aVpLdwIC SfGMJv4EBfoTY/mZdI/EeZVL120bR1MHrWYQXq4QF/7QZV8bsu3QiUVXm/jsdlPQ LnvtRQJMCY3NEPJxqnjtB4HNYnuyhwkg9ho9dwcZBMGs1pUTrth59Yij6Kh3I4+c rH458PM2a7HQWP1JXJNRS+1P0GhKt4QBGoSzkbuMv6EReIvA74gPqPGsTR+Ihflq oxoEgEyu6l2cQYLau7hzmM+V2x9W9CSu+B42yUN6RSOSYtEfq8qmWm35NjLlHfM9 dtcl21GntyNSMMcQ3+0sgoFA4E76sMK1kmk/NqfOsTb4HMtnrZrjmWfeJ598hYTZ LKTC8iL3baK/JtQTcmUmUuV+oTs45P60dIc9BABPVxETebmjf8pmp3K3HCkiOAd3 EtHGjfzMTxkH9pdHdgKONKOysLBda9EgHHXznGCwR1YttKs5bIl1QJeq/y1e5Zbl vkSFGJC0IwWCJiHYngMeadcTqOpxyRIKsFD1ozIVrRkJ7u69sjE0upKO2Uk1dDAk 1pzwQ48MZlRzV8kgg8jm+IIcdtCnxZdlrCh/zSeLItcp6kPViSUP9q61fejk+i/u 5I5RQoSopFYwj86K3Lt6vuLceiVDEcQ/6TlmK4q5Emad+6KGIZk4DnODh24fX0c4 K64gaavzQtRNt7h1N6S8dyirlUr7qJnlnDYZmWeByd0DO8jsmCQqZ3TiJVq4j7Az XLHNvG+hAb/Lc0/d1ZMA9fR1YyrvNdnATxOust4Sbzem7mY5mjhp7vMiKNJKPap5 xZu6bl+4/LJlySSl/3G8L4lLTLgBv1uIFcgX/GXQtS9Ty0Ka4k9OqUZzLexcAyYU JAdbLR/O4nJF+r6X+Xs/Z1BbnqW414HGfDu00Ruql90nsinLCrXlcbt9IfpUzFyS endIIKoHygXZ+dWV663JZ1EIyXbvmDMuqcCFX0P9NPCbfl0lBX8ixfTByHfyCUNx t6IkV2vGWXLzT7ofEAemr2D6L4TSdOvlW60IDWIFLRq1DR+40X0VZcnrnsmRmvD6 Lve7dhWIQAcLLuqqURkT6AwHpzu1aCeZFa28m6rRu/1HpbOjore1SOgB4GXxy48U g+FUOCz1W3Jykx1dhkeJRLKU1npUnQaH9wER9N++ixE8Ze0rMIha4DU1jDbxGtge egFhRd90ntzoTCrNgMwZz7Bt3eTYl8YsiXIWREEayXY8GyYO80vJczB3DFg4L6L/ YajhfP2mGLd6iVZkgrSVns7lXCVwYi2v7KCaDg6bR46zybIIWsss84gq9XnzpDwf jLEB9FSlQ5gq0hOFJSM5Cq4xsIkV2Ke7Rn5LmJiKERRUSqgYdgleEj1bSYx01Bgx G7+Bl8XTTGsQlEpvcKWgEOiW7uZRGHy7FBT+TZB+jO51Q/5SPeH9gwX2EmLa+n1d YeZ0UWMorBVbRQCB2wZNtffdGfLe2T+u0ZRCGsAaKs0uUFFDIHVzZXIgKFRlc3Qg S2V5KSA8cHFjLXRlc3Qta2V5QGV4YW1wbGUuY29tPsLeOwYTIAwAAAAsBYJR0MaA AhkBIqEGLnIW2sxtHAiWkB9Q7/lNbAce1/okbwy1R/EOIvIYlrEAAAAAA+kQRq1u e0Gqu7zKtn8XLIcn0zVlhNn+tmeSWIHz8dYolE5/3AJOu/npyiiXqDQNcA5Twhyy BLsmk0Iv80yz3iT434vT3Iwkl9AXpMJAFwGVuxQJfcZIZWwc6/loAZSzrTBtucBS 5Jn5RgU+4PnkqV/aLhYw13Z3cWX3zg33I+E+XkmtxG8BQJDVF0mu89lDhB9aNySZ fS3GL1P341b4IblCZSxvI5PaBEoaNKiUPphJII52V9WY2zVtnYk6Swm7tHuRVFST ILPQIMyP8Ozt/IUq39w7cYEybpwPpQeUrjPyVDQIJUYLGXkXiSHnDND9FH/DBGiK Mie+x6AsqAYv2w+TIRZ07WRE/TxU04LCP6Puhv175FfWMUPI3C4EsG4w37k5Pwf4 9CQ/yjmr0Dnp2/7LmpcGAvoMUBkEHVZo3B+Tx38BUACTvhEJ3bwyTm/4a2Q2KDKC 1m79oiR13W3xM6JVJLUTBaoEo4YuJGkl7m8msPFS66a7Ee8JgxTXx88CuJNbIi0c cKhTJmRdrIs814vbZJxLa3HOwxA4rVSxRsSD7ciokXtdZTzr1zcJnFm55/pDx2cA XbGYuCDelPJVi6CbovDd91a8QxCvB9kaOIVyBAmktJYhlLmxtsl4YxOOVXImDXyt QdkikLV/rdERvBMh+UxF4MCUbBIhidBHL2TWS5girXwVXhRWUpl0h08WxqGR82ys Kousidis, et al. Expires 10 August 2025 [Page 95] Internet-Draft PQC in OpenPGP February 2025 oNBPSuiZWvVmYGjb3IYTZClckJ4Ydf+at92HkufoeM48GB4Qht7ihGMlj6KMyKck 1jkt7j+AJByopA7ScPK36X7nKnseybBTiYU/IxAwMt7yFaEqS5oXFqRS3OMi+ziq hCjA/o/JJhShvDlHbT6+auU2jqxt91xR1aRPfvz+LiElQ2Kn49WoZdxxAhVjYlj/ FdX6HN4pLuuzxr8u+raBT7GoW549pUd+yEnQ5IDHGsbTFYDZUNoIsFURSXITWJrc yq9e3jv05jkVCDJ2UgIV8NBaTvDKoiAWHqg1tRumqmt/oqwsSojyJJOMQp1z1tJx 5BtZeS+5oOGJ0b83Yt6SJjiUeoXJKr8cReK+a2g7vAq0GR9HuT32wxIU3z3o9gno U7h9rhpBpcR6DlgJjfN224/NMYLGY3KasyYjsyFOr7SIc6/Dqux3a16Pw1jt4/ob wPxavlim0+xFM5RzLYJiYgEkEvcEMlX2ld065oJKppYVpWWKNX1hCzb+ofLyktAk zpj+tJJu/oL/TTsqEu4Ohm1zhafW982GbtuOjB/VIMaQlQ2fe5M3MTHO+romlgtu 91TG2++WaxeNqD/1mSPlXXpE7fk/nlHINqao2ZMXk5ggN5NKcXBg/wSGC5gDcWiy y2dTiB30g6dIoQR7aOluKISdGDVyGohsdClWo96vTxHPFLB24Db/RwZOLWj8H0b/ c1jndnbycJUOlBmsJh4BCtLGjHdB1nNjOaySRdKZQG/bLAJWDr21UyC8SBUqaRXm wyjIRwPpkpDPXDtak5hbtvn8PKRtMWy49tuSmguQhMQjzoBe3Qk+O9OGp8CL74pn CdMcZ/mlI2nNFzCojz1dslVJFO+/sfySLgSNtq7DUqJS6WKTCj1Pk7J0Y0+WTJRV vnYKYQO9Xlr5JKAs5b3NRR56y9DRgwEyAkZiBNvFfLNPkvkaXFkIjVlleDlpbJ+J 3icon83v2N8PoV1qh6JKngWwR0DMnr8jbI9B4zQRp7uHuytsBUpucwARRzSDvaCw ck2yM01QmhuHzPc81olXSJvxOf3DFkZd9jlrWH4tA3YIqdvALzxaSpNWmqelQBqn FOyxejxJjscVEqTItrA+saaEXhty5wkndervdYvmMeKmOODGJXjvb8Zr3mDmhhOS kj7vkwAjqUNbo/7G9GIVYII7sTEmcoTxXMAAYj9PF3aVUv7nt8Sqs2QMxod1FFTd kigMICl4U3K7qOtqyhRdquhJIE0XFCf2RnV42aF3wGfnhslvLelapZ7E1HCsGA+q FKz/b/ZSDjrML5O/Mx20ZADAuUADNAZNuOC09H2uyj3z6PUk7rqUt1g6gPaQeazE P9d0Y+LmLnwvGYJUO5B9pwgCAktdFqy1oVeBRWbYKx17Fsc1SWTGVn2leetAtMtw r5Pqw/4zzMtGintGTezU11rsyF6YTyUN1J3zayLaTTH0amGV16Z6UIOumrvpVU5u m+xtoXFm9EzNGePJaAIt+Pc1VFxPDl+qvNQbxosfTch6DpMRM1XYMmOo/LiDi0vw UvoSc1LZtVIb6arjVtZcNkBrs1QdTPsR/2mt5X032IYOLJ/CJu8rc/jGlWljpnp/ j8ABcsYJALfoOVunEdfdZ+xjDTgl4mQcx9GkTXyrnBLAyfcB4TvUdBJ80VjjiOcM +DgFcUVhQyAYH3PV9aurB0NXmZlp76kLgpiHPllHoTP7weYy9mOaDkMzI5QHtPhL HlyrCacmf931dFoIZDH74946i+VXnPAQyFkFVwV2C15/ObkuXkq/wJmFlSBJ3q08 sgZrdmRf1F2UyKkaAMJ2M4rjpm/+3Znfgx+Tq230u4xJwEzqp+ozgCG0fQPjZzFM n+04mms1fL6wjPTaOMx4xUNcBiL6sB2QdS6urks8IG7Ty8RrhwdvLe8iDLgT+hfv W59vnv++Hxi60wmuUMlYvHgljL2ydGvVgu3YsdyIVd8hBEEUth7UI7TPH5u+smb/ TU85nLWJcZ0BmTJu7tCUk9idaCTTJOl5arg2qPSRCUAvRqAV3chJRucLNbO3o9uM lsuwM0tZvvPP9KBUQhg4cd8FSxZmJbBTj4IRmbR/hh5qp4PUoRsbfnrTjXVWaOEH pzW1Yw7p3t2qv5vjNJAI1hzMzyiSpzv8DKFi5Zcd7kN18l5h+D+x0COBYmo2Dgkj uuVwCOaxNF+CGZIRM7dzSFuJXVVI5dufJ93MwfER637plh7pxQE7x4M3m+Ey7v/I dxrcRJJYrCHtizfWHdTe1r07i8D+s2j9LOhNBh+20W+MOLibL+On0ALo3TcYVTFA RAcoBnbDrz4vpE/7T9vlhvu86hSaWZmFZt0mgGtcknR8xC82dnURj4nLcDX09swD ddMzwyw5gi7s1Pg0+9Uckz2b39/AHkUdBFLzk74D7bK1MnpOzbeCQ/jLzRh7a5ff 7E8rQSt8X5LxeGFHRGvm8iYObSRhvUnbAmrzD3AgI+b+s+Vq+nBCytZF0DOYm+qt Rm0cOhLwzGx39EJqTqFLdSuJCx2RCink75KXjtKW5SQ9lJB5HXnpquHxxrK6TObH AfvDCnu1mquGGCcn7PTgIMIP60tSqZK+NqQl7JkQzaBY4B0I9cf5y5EK5eztV0xF p0k+kU8RwEFbWRDzAZO+JW5K5G/JCJE8lekpp/bzPzAz/ECXi0lD/X6/0/W5R7nK wBPRO+x9imh9q1oLODy6JOaVwW5KZ0rMuFQVco0c9TFFbYkw8Z9PaFY/Bl0zeJUM x4kMNT9dy5R7J2EFQfh3JNwHUNPX0FW77FuOvWIVCPetEgJNn6vzcyFBXPglH37W nYDOb1ZQTIUyC/XoPVEO8epGh5fMImkCRcs/DpJ2DqnxRZKmNuCRdSkujhNDvdKn EeH4eSslI2EitxeOhhai2sivCOuwpCpHIqC2ggGosPh2XGUNC+0Vmp9QoYvAbmJr /o3Nv99HzdIq91yLNNTr09YddZ3v+Gq/t0mURKpOmreAGUPrrr52+YeI2gkwyhcF i9tOiI+6abUQY7kqlICIbxe6vjxSmwdNcMSEbmPGqebNEWlK+hvcXo6n50i5O2cT Kousidis, et al. Expires 10 August 2025 [Page 96] Internet-Draft PQC in OpenPGP February 2025 noaH3Zf7mu8fDNQmn5FXsCEbG1+BAXcM3Jaq6MV1VGRlQbOzm7skVPuuJP+fxrVh b2SYaZW6IRLBY4KRxXXasgzNOCHP2j8Lol2F8Nio39hTe+EMUEsvZMi42OfAClOE 8TNfvtpfiP7Gem9NSs3CE7i3h5VyVxKHXvRPYnmGDkuPjrVnwm6PEiZk7iE7cfWC NeUu62Dfbok+0i+ctpI9zYsqhjRZzTRMoCW/l6AStz1TzLcORjU7XMY3Ut+sDN26 P+a6C2567eaU1vP8TsUu5gFiMjZ+bYgT0Hvvs8vWwGhnWTJZ7ZOnHl5BSts0v32X Ns5H2Ul0soCOMe+AV+PaWtzl9ONG+VBX9yP3QuxUykFi/9eFE42I7HvOrdmoavpS iZgvegGtLXjr+3+jSTRf2xVryZCXcfaYlQJ9R0+t68+B20d4tyTe4txnop3bEJPg BXi6Wo13W3wGcZ1iXQmYbPRSHk9f/XQwEzpMEArMtQmu6J3BTxbrEev4B0ZhAMGu 2lytj0hmJYPyjfwcE7PSuPM+qpp5X50mmCRGFy+F/Vb8l4GlKM/kJlGSnzmsdJFX nHn6UEgG5ywdnuEVtcXmhYCPlOSRTtsaxAUU7j+TNfJDfn1Q7eUDEjl758jSRRRF v7dITv8Qxkn2nhVT1AjiuV6XAJdlq4VQag15LGc5AwO1sqUf9+RWQE7VsBi/ZHaV G4j45bwarK7VV+mqo12tK0kcPdbvBtT2De47BSPB47IHWmeAYNOXltVmhKa55xzi 0fdKdmDtw1MPR0PQTgR4UkHdifaLmggfukmrnq/EcIJR2hhlpxtrY3JoVUpSjh3E XbDrpDkc3815DdrFwgfnFZet+BgsU7a3gl2lR1vx+JqrC9D4oTWFgrZc1nNfipw8 iQYGKZB/vRu4bzdvz+IVuYZt2s3NCE1LEqw0nvtgyMWDq2AaCBRV3fLTeIm5KDQD n2kOWtqEp9hEl1yORTmxw5UcBQ+Bgd7uB5iHAnkvFSF7alaU6rdYhDU02rRYrUA+ 0sdQJ9Pg74/XuOQQx5h04tDDwDZWwG716vkGaaBz1sex9rx3L/uLaH4uMTy66oFU J/4xqXlUzJ9e6Jc9b9FWweEGzSh9G4F1GMPsjrJR7kSO7LwTpBE4h09aAMN7l/+X y2Rwvd4nnrz4cynTBOEUBHKKOZ5rgD1TIEXFodJ7KMFtcHV/lQtNr5Iu7omTS9+r EaCmeyo+hg0AjeWBqs8m7h1L8FZ/pWY8e1UiobI4u3DCVajGdwretAN5/lJCApMQ q4Hr0+vk4mBjWEA4idQSijq524MuYph+i8e5h+kanSM9hextCaVqAh2Hc43AdJ6/ HYRpWtZpO/ukDCRUYY+ID9YjZmNv9zFmaR96KGLJEsljMumv3xDAC7behTCAQUdD L9FfreH9WgV87b2K1AvrATgr837kaXDlSVvWzu6WtIE3SZ73egEZZ6CELrjiLY4I KRqn+pExWDfgiIKE+jgrH2jrOiuEmcdlJU+Q+HHmiTakffCmgn34LOFOECLaItAf UsH3k6F0fiVr53B9dOg+vOLQzcAQ5qD3TiegKgvPC6W5F7gCwAwjKp8ha+lWLNpL /KAuLBAXlR0TDF/ureog7BLJmJJGolW+zVmPvWD0tNew53RqyrdRZ++qKCr48uMk 22xDnY2Dt1/h5F7p5Gb4uByoIvyT26wy//nRBI3/qfhuyJGQQKfWHDOS2vXxm2CG HjthzUO9j6+T2TY8WyBGHosoc2by5AFZheHYHRp9xWUtFktF6Sn6giOVfPH95YIL fMOUKzoDk6TzXLu9u5DZk5+c8IFtXH3US8+joDy31/JTfs7hTuOq/lIj/LwkGmww IYhf2+IhchRgohmSUQO8gmMko2hK65UUj2zuYpJfRDOaESFe8xAyJSdD1J2iNs0/ ZR2bAzyQ92SjlllDWk1D46pFCEG1AzyeJN1/0dI3J5lOe8pYEIsdPQBZsc2AXscn DSSjotbzGKt9B1jIqh9P3/j+hlnNO55t/mJmCcoyck71YKIS+HdF0grAsB9iwCFg GNj+QPvrmv3HP7TiyEPlp79i/fh90IXv4gS/g+/W3YoYqwazPbsEFIyvKWMDCtw9 Az8Wy/1rFKn4PPorbNpn023N5mapMNKxTZMP+iKb3l5dfklEohPLZe/jvlhCNbPZ E+WLELrU3gbqcE1u5fJpe9TEbECBtuUxauoLqkuw0v9hswNcgW40o4Th+kd9nXrr dQ6fmXWgacpued/hv3LQtPGpZIw6po4BOQ6sOktb/gCBV1RUgdXiUWEi7MNT5TKP Eh1bSgIIY+KIOZyPHQ8Mv31dVUcu2V/A31Yhu6PAgKJtQTzTbQ4erckyNhHBxCAH t5EY4lK+UWIrpkfCVyfdUTN9EN0jvPrJw3WJm7IG+FYtbEBtFVt+DoDMX/RY1hci /13/v0n67XPInTxRRTfpz73+16Bkyi/MDeoV6Yvb8LIVtOpr+OEDRPijTlTOtMhe auN9m8H70EQZAAroyH8GtnYTVMSAy3dPCn9gcxvaiHLv1iALoMAyluJSvBnusqlw EMAw6H3umQmHv/D5o9iWCAC4nONFisIqodAPNTKrpCkvIRxalC1LBP+bWHkS0Z0e 6iggrI8keioTjt3C6tHHsJTFZjWdIxaanf6REGAUeLcBtK9jH12v2pzIfTA11Y5m HLOrEt9NIKEmpUx3Geiy5PvtAuVpDa2X0VNsIvkFJHwGEKLbblVJW2/s2lQtCZRE Mf2mqA3AdbD04m8HjmIalOQJswKByWNVdQ/GemRl2UtcN8k5S/hejycdk6r2muhp g2bR9PGSHrXluzQYnQifBdkPzQZpLYY+lIYKOfe+BrOQ3jlsniLPnyPtZFjqfTvJ BEJ0Ctg++Y9ZtFzH9pvjU2S8Gfrat1KK3UC7eTbO0OkkHs+Cf7RpAclGcGKSjyfy qjRQFGNStTmly0rlV6hZrM5tnjIqfJhCwhsrBbNLf0+HmzG4jcxX5YlPPmS63zs/ TSp7uyXenQNi+BxWNnpwcxmY3wk/pJRqYJoMRAljveVXyP9dwvbmRiCCvA3Qc8h1 Kousidis, et al. Expires 10 August 2025 [Page 97] Internet-Draft PQC in OpenPGP February 2025 LovssneVipUltXkYJn21KlMnpPRBLQtSVyXueN00dwAruY2+S4AiX0AJsFIkZuio TwAbKXX1TpY2q2bH9iYNgbpFRDaT3Z/3S5M3HxbXI/EfXRcHIoHQNxCYZyre+bFl S7L3hwsUaVTSCbggAZ/D0MblKN6zafJ2fNAQVG1446wuwhzE+9ROa8RnY32xy76i C8VYzeRvr1ffWWVcvh5F6W1CvY1kURFQw7y8HXK59aOgl9FXIQQQZDlfoEEz8TNh SJBWZNJ3eP2GWon1BkOhNUn3+HVB/4IXwNLpHbVYXKVzPf8V/Ky7sVxEj6ecHZyZ 6f2SWRHHRpnC/JFY1YThsaTIuzWed2dQPClq1M4GyQO7wyzuW78TSze5NMWdzKY+ U5p1WJ6BFLFJKSBvpXTWKhoxgz0hKpW1Tfy5mJy6fJz4Wu0j1GSLIScX2Cu9nWlB U6RI/pveftII1hh6YM6AlNkRrrfKvBzQPtaWh/ZsciSty2AdIVyoslgieAN0oDw2 HVA693WZ/TNn7SqEg7ph2AAQXrdDARi2K6DvWpt6RcKaa8UAW1/HUMAcTWjM0y7n aK1Cd6f52ccr7RXmAmqk0pPFmFNU6PA4DWnYmQoqJ+t2C6cv5x30G1PPjpgAUgNG QHSxxdEGucuptOfQvCbPKj9DQ50eLhF3pNTsSR/nlLqMFywaHIRRkLtnQkrabm+M Vo2cUhScnutCE75sjS2eS6wFz9qYO9IVaJQPJxEc0zIgzQdBsObuKFYOTnfHKUjB 6b3aICA4tIP1t9J3NFY5Th0/KfnH9llEC68eE4VB8GHNEVyBz9V2sFLdDUzrYKE+ R1uKF8E/hcgLhhfcPTCFU7roHVianXirD6WfSCB3NDCQ7nNKDtH9/6wi64qRpVyu F+c+Ue8RUMyUQmKl4nyK892myBhDYUavtu0R0K2jDTyHrS8urZXliy4YubyP4qyi gx0W+DUaJ8GxnFSgl2kqGR6AX4+X6H4jNcsxTF63ElPP0HXa5LV2w8/KXKGBqp2z ei4anTNwCzm4H5/uOX4cNHR55YNOLp+D5jeEdPMsE+6OCkLofB92vZxHCSTsUoun NnjPBEfysrLRfJB4Mwj2P/M1xy6Uu8K9nAHLb3gx/fGMCW1Pb2/ZyjPp19L/u/PR JeeASfLcB5EtWfp75dfAgjeOu8taLJEeGRVsPhrINFgvmcYL463VHCWUB24xkZNO brClwWftzqj5X7CMn5jGABhzBvmfEBAZQlATWku0cn8a6+60tfPpwyrE5pY2PaxE GFmkw74Gkn8kFOllbNSj8yX+IPAb6o5nfvw01T81oKVskvTqcHDFTDWbvOcx0znt LOgecfXIwJeHU3TBSHAJkr45SAvBsNRiTkc4IdX+kOTxiqWZV9DtXlBgrZl8GJ6S SL351DBPPrZFbgTt3hxW7IQMD5htw8Tb0//OzsT8EzUd5Tgqf0f13xYDOUtc3wrl 5ErpzF8qsI+PJp5/BjJ2DMa5wTPd0iDrZH+y0v67hgQhq0Z5vb2SeLuJSgZXdH95 /0lo/kK/v8Jy/bkC/E67oMuWV+a0/P22rgM+cEdUsaAfB6ugsSv9FVoggWICZvTO cnAh5bR+4PEKLomyBFye/3OF9txTVc+NfQi0q8fQqtY6hhcI0s0kXPfvjvEOn5nk IZP3leLdRBNz5S2G2q7HCCSTt1ofchVv6N6Lnn5/XLuuu7Kwx7t7GeUM6FEc9JF/ ByQA3kg5yyJyr9OKEGQUAlorSd6bC188c933twwmVz59zDmXLypwDguiHH0M8T12 Ssqy/OrWwphvzWIucuty+YLT48lN4l+NxVFCcEXRYf4zOcm3GJ6KPZREQDvv7mhY g8w/eSDo7F4Q5zeN4lngfPmQqQ9fhIUE1LbmFLWs8B94YzfKAcoPSVbdmR1JZFcZ sZzXV0QMvIOylcNVIUOyRZ251uMO3CiZdBYJRy86hwXlR2XbeuKhJtL+xbwWHWI5 iC/o3OgzYb0WcQYQxDbs3+gJFzU9FMDEn6AvU81BYNWJVzAOBC11QhpEayX+Mx2o uS9GO9tpIpDdbyjSLDSjxAlWWTyTG4lYTihyH/ythgwycbzfq0r0yzZ10Ak3m7nD 9mpWDxiFQH3ADP7o6y7WGf26epZllE4N9l2ZO/8BiPuCp40I8V7JjuNU6fdsDUIp 7h0gN/JqS+Rck7NGyTLuLpHX49NQhhHb/10VCzcVRJKPuON27PWjwIkLB1rA9hfl 6KNgCME6knpCB9Pf4ynZQ4sqdKxkmykbu3K/MaVHkLPxxLKpGxHXjCwP4PfNgmc0 LYpfJrKVjv6KXvjBPdV67pwfJ4GjFECA9CEUnSo/3Ph5cgTRp8ODk50kJKStcG3P keRxBHsa8QnKSS/jJ6KpnrP/IIgOX1E+EPjbyMz0a1dByLPMkIUp9BAUB2NqLysy EvJuaUWN7adXpwtwxwo2hx3EkEZGBdKkyf9RFtiyy34JkyT9BdfGCn69BxJ6H/93 kx1n+wBRUZnWbA4KXb5ZVShOnCUJ83hzVKY9c+OZ35IGJp8svYcIeg8ukCjibKGs et66j4z9NtZIAMZsoWSxod3aAvjrA11wksyBrh0/XwMP5JgfFnEWaCV0G1BTJ2r0 +y0s3POM/BkGMDttA1sC0yrI1XBdeGcm71OCeF+BNTl8pkA70QxE5+CWE0o5xsH+ LsoiF4qt/XMoqU6WfltllvJ9vnz/IfNZjN2x2BqCCZmVN+BOe0JZ+j8qG4U+RU/N 3cuBQBjj4ssNQ5rY2A0t/Y+d6BjEs2vNgtDRCAcYs77GTx/SPxdTpZdsgiZ6/TRO 5OfENFcSX0L4yV2l2l+atgAnvvQ9/pnm/J2hPu+YXGy3TNdZ/RpMyZu7s3gXNWth U/RovlbA8cBgRRJ8MTi++2KCnNhiLukK/AO9tYq0ABs6RR6/VdZfvqrFlhXrDFO1 fNCjaR7yan7HZGthRp/nurg8YcWEIpm0vRIfnvfkRdwtHwGwzHu5n34UVypxI7qM sPamBePdoRWdYlf4uE0pCfoFejtsPZdoCMmn5ZxJVbBgsqydEx8+N6lLFnTqmqF6 Kousidis, et al. Expires 10 August 2025 [Page 98] Internet-Draft PQC in OpenPGP February 2025 LAH5su94sN7ETno5a4SZYD02ErYcf+PnGTkJ+wsvMj/ZsVFjs85QXy1oFyPI4nhS ODtSL7MMj0SS9AbcDj13s//zsyof8P3SwctNBxeFLw30T/UKFauqwkthV1KDa81z LUgRlK3ZTUAHHyJZeOoYClkZ6p+fQf7trqT5V6xzf07XoNCgxF0nWkcIXhIUQ9Ql fdh0zGyOlUzUhqWeTJoKDFU0LFEgTgjobTJYKSvIN9MU3hOrM+VAEy2O6ze9sqtF i0U0+kXfhdEI5K3NkZSpB92zQQ6FCfyEJ16VpQGDDBX1idDGpO7vyUE9j/DXsLvY 2AYsSeAF280G+AOgHZqyv/RVEHaX20gSpwZuiVgLZfexYFyw4LUrG5KrYCLUEyTp zUM6nVDHaWFdm0gaRUTnhgEe1HJzYSaivyfWrvOy/6+XQrERLU1APo85/IFWLIen QAaDXyBOi058sFLRE/tOp9BDNkdVBB/uP450pJEAiTMF9ayfAQIqxwXyYG4CahV2 ES7ZfKRsnQfwwySQaP/BWSS8mHQcqbN3MsFh1DLfd2go3JzP0DcBN/XrGFs4zsQK BlHQxoBpAAAEwGYxZGP25eSApX73+8xpBfU92pWWmOBGUsq4H8kNsa1IsLi2IWy2 XfxuuIOq4xmXs8yI7lEW6ByxAiERR0YpTFic7MssCoF3RgxEpRDC3hcPTaJU4UUA fzkrKYgTg3nIJrZHuFlRFGJBU/Gx6MqFnCEFpEmBpJCXHut8wYh9EyrBRHUreNIP v1yBihaQHVLB95kUOxaqOfGfGPAIFAOp7TtUtBo5mWhcqtELsGplDxAGNKo2NyMi vgh/6kgMTLxLzjgnhOW6tngq87QYGPk/G3MPRRuz4Go8HixatktDhBuwyPt1jmlB INh/FjQLrshTd5tl1hXK66JrdMh/5nVxlCsR4YFOZlleq/FpdOCBaCc2u9cO+mjC DeEi2jgsryvM6CqGbQaIt5JVvLivKJvEeYQNpIlkNCdasWXA2Dg8YqURdyUGhfAB KqNCGzIgBFgUoCJqEfZtVDFxZbysZlp2sYgGbjB5DAAvkFyhYFWcVuCqbDqKazxL ngjG1dKhmFVboWlV3peTn5iTYicGQ1GP+nGStMGJUfAezcdPMEE66ytRk+QEpOWM +3VJhESWngieNsxxn2Vd1Dmz/YFaX5oNKJE2+QqIsTOoW5qFPJxsVAeAdIjGMIBa Z2nFu8JfCINQHmZeTXh+1Rq3htsq6DkW2Bkt/YWGP8SwoRBPuYVi89wRSEe3Q+sx FNVWocRTBswoFWo8TagJZkgGC9FSWDPECJiCVKGV4/x81UhsV5aeaWYKnKVJ1yW9 auyMSBjExbMolpcOxyyJx6emjVNugUi3qfqzt/iqzRW8nJGnXnlBtkukeglqnAMr 00cU4aJyoLhMQxUGyglCx4wt45fOt7vEFfmh8raFqQgE+JCW4hxAHFhOv7oWxBdH 5NSHonow3Ti6jYUALQElvUO6yEyCY1Q8fEPBBbEIeQCUXYcO3axCW1qfTgxgbeOI Sqef4tRcioeK7xB09ZhZK8GWxGlZptSdx1dmoOMF1fFZOhxG6bN+xBHBL9phqxVr 35Si7KR1vEId+ZGjVgm9xDiKhluoirxZSdB03VLG+TsNG0tDwFUY1pCrGugtDpsR I7UBcDq6q3QMjsVTBuYDhYDBcRJ5/KemYuWB/1UzEOYK76IEdLpOlPFay9lX7rl0 BtQnFLpHcWtaSUl3rXJoYIGFYliGTuTKSYQdrjwCi5wGbVoax0MFxfuEKrVmCJHD 1WyJAcmkEVR+TeWBR5wCFeNgOpDNUgbMuPtIyKAzZ9FbvMUkZLi+FjAlPbqk4Pw0 L5ul58ahoKkRLhIrv/yduKKhVmFVvchCm0QUhwciDemaK0ZUUqOBs8REpup5egxC aTksIbis8guaZjRbcLcV79WxDYZcKwITqrCriStKtPunEkpkodhr72edJWq2eEcF RkBZ8OYUZARbw4gC4ZynciqV72HAv6sgCkkTuWpVuPzP45WrpKYfgAWlmHshMwZh MgElGSk6xjXB/GO+zhCnWBSG4ho/a5AvVjbK1/gWG/G4VwSnziJ0kxl0E0zJ8jJ4 8mmFVSk0UosgAAZPe2k8yGNJh+UvtQhDKdQlAHZSQ9Wot1e+kHilmOgT0KDx+NvS tlQQkIOs2znk8/cCcMGhQMs6f8uakzhm1zrC3jsGGCAMAAAALAWCUdDGgAKbDCKh Bi5yFtrMbRwIlpAfUO/5TWwHHtf6JG8MtUfxDiLyGJaxAAAAALrEEN+anmcEPL4f 7iTuCNUr6Xs5yQytvDpTvRQAkL6Wx7Ze+nbhSHLOJBF28Eo0UeGIUcVUVGUjqsJt HdoQ8uk4/lZWFJ2HXFLRTKAgYhTzLVqE1wEFYpZAMgMKKR3mmLC2BGV+OrtUUUD1 nkHvPyXkRHFLeH1oV1FrRvA/zSfVunfNC2GqFlwb4HmT8eFsm09DsJhUsHzZlZjG q4KzxgCv2L/vJgPcaPLumyaoTVhwd9fXu5jfvqYPEoz47TnT7L5E3xdiBXLJDX/P 8t3bcFMVs24BKmw/rLz1slYYHmrde80TkmqiDCnef9DUVlVGNI9odNhW6Ka5b+Eo W6dJtxCaK0+xRD7CxQg5YIr230woO12yYbOlVRH/DxjARtL7AEvi+Z9s+I/YIsww od0mwHh6sql6cjYhfrb4f1U7jA88zYpDQFvz1J7ju5Filpl+iUmqO4RU+TXQzUO2 /68kCWocxEo+H+L4sMBTf9syD4Nlttsa66Jov2rHostt9QuRbgIVlJH98uJFhm+k lvzBGM0E22uYbF2lLUibyFp7y/BJ03dffGKfITvHoYtZYLulgAqM/k8QKQhp2lBv pQQAJsxC9BLRmGXqDOybgAFTvaXxsdJBKkZ8no/8AMRTnnShVk76aTij1Wc4tu+j ee/oG5CiHti/kXQmuiOYOv7zxeLcMf335dNfhrLINZz02ey5+yxoHgO1wo4Ag78C gSys/JixbKWHTG0AAbS8iOzZVBLy+34xW3lF2qNjYvU2NL7Lng486joX6GKlyTru Kousidis, et al. Expires 10 August 2025 [Page 99] Internet-Draft PQC in OpenPGP February 2025 /yBwHKP+9pPqx5sFBclccN/4amGIzLqNbEUrVTapT9ANvwBABK4EGKspq1ygLXCJ baWl4k2PI+lhufWA8pnm8v7WW0m/ZH8lORtrZALOxXPOW13GXqCjlyROYPMX6JnH iqKA4GX114Z5Y1kao2giCRA5CAH5OP//4+yqwjLDJDJqIG5b4HBmiD2hz9qdbWnR kGl7rbqORSv3Ue5aQlyGNC2wfFUMTFBQ45Y5cuqvh8HcmlGRB2YxeN7J4B+RaJEj CD3GOFXV4pgDyfLjei6Lfk8IsvrsCv073ITf31To+bihoqHIAwCdGf8/dK83mSCy I6P+jjzEbgSvGI6d3o32T7v62Zh4/bCbTXGj7Cai+lMlMwMdlI1Q5pUJ2xUQ4zfD A4I5pLCcKCKUkecQub/9MhRhSuyj9J7EpyvpDpmOJ/jaLy+80bDStou3uNqzB56K Hin9zaz0Ab+J4CfFDzwyfG6QmA57irGRDLoupv5WYHi644SY6id/4FcEn+sCFL/5 Bf96OVi+ePeC1WFLcFJuqU6RjsnhJYkcXq2dAWuV/Z/o3VcWSeGqJK2UsVWG5SE9 ioshgKXlCVW83rz2UzJNdo9ZgiqRY66ynnJ4ylr+IAZtduXw0CXQn+K5EStsNKHA mNX/x1BKd4q3GXxTedkL/oFoIkkge/2/0nIuCbw6aqBlm51pBc+XgWfDUSk10XFc xiU1Mkb1Ewlr0kdOb1pP6Ha9vI84hT14X+d2zFoOq9ZWRwPqWDNcAGtX1UzrQQa7 DupyGj2vAi/iA4N0O3thDIeEIDwJm7Wq5COc0mnjTSeIs1U9sFhN9JFWfku8hXMg EEJmOad5OS0FSvAuGTzLOjXS3TFzXmTvqQGO2H8OVUKwV1B9ZAWFqNtO56GFsxr0 baACuynyYVZfcptoq1OCivqSVdWVjdIYRfuoai4qMyrMs1sg6L4hBnW5bzq44ax7 Fc7Uxc1oOga+J6Q24nii0p6SYyrRqh6acpZW0hM9O20u3+Dgu6wgTX6VOIAsGF0g mj7+3vP00b5xfabQXmgRFEBzCUEMBXnUR6aL0uJWol2ynwjmAryJG+M6wfpOv6bN Vm15/Hw7moWpop0peGFhQ24lQhShmPjKdlvQUkF8Yk5XJ0Po/ZEc2f8USuHxq2m9 lfs4GrVjYeuhVFN3K8sahYYy24KiUDr4K0wTZMQTivkt7TDGmnrBK708tK2OoYs0 zwusFHwyEkQ9oJ4wShMCJYkn2aWCiRj13VFh/sWt8GDz1S49OayKGTaCRRRElgNB MuLs110E00sRZih6iunbhw0mPl1IOECLtPmRg35fI72Cw+9bnv5Vg/v0dUsuhT01 AJDVskjA6NuKM5dZmCUzju+uj47F+MMjECywHDI7ALrXanCpdm23TdNokdNa4zG1 84ov9bQ5hw70hFJMN3Ri8iJMgPCupcz56LgNG9iM6WyGGuasNOMNZBv0E2AkOqx3 fQOwS6giGTSx2LEIMWUiETJP7cMvsqNAZ2TsTdhDr2MV+sftS9SQZbPInJJ2Pmgs IWsD7vn3YoCycFG5Meggv/UuLSS+sPLV4Ou2hX2QnyaUWZZ5tjr2h5SX9mPd8hG3 eL57GPIA7rPL/PWDoB1LCyZNKvk0Bcno2VuqbOkFQv7sJDw6c4o0iW5yQtacFAau o16sQoanTao1KDxMOAIKlERhHJ9xv83oKLgUPOlsMFbmnTJ71qoOPn+7Irf0rqOU 22jymndE7sD/ZDczhgngsaaBBEQbO9zc8GkoG40is8mYIKnRSyoc99vXYaF0usRg y3Z9Go4fVFiFKoBkb6Lqc82HbZj/Ke2OqTrC2Ns8Lvnu+0AbggCeOTb2I/bhzZqp 6Xrcbsk0iYtF7oS7P/9jZq8Ywl3WGXxCwWCnklRgBbQ+UOMwGuGmiUi0o5+QcLwx Svc+1pplTqRJ8sNkXIHvL+VAV3y1ysrhSloPlIRsBpM3Up0h0Yvrw39pMczXBQq9 FNHHDYbKe0GDrzIGgge4IjXdeDtWQQJMp8umjrljEitxzII01rT3FbfLcIavM0ol Ns20/ZFCXSz4An2AXGHF0NF5rtiYDuQ4nkqEj4A6yn1ZIcyvCdsFb1yFCMkCSgoj N8O8tSqpK+2ZqgbgPB0Tu27TRE2uW0lpW+kkVvx/Nsl5zbodfPIxg8w/5UN5iTCa b08FHzV/TbDZoc3Se6VrivXdLqxnHrPAW+bNAoQVOCs6XZ6TtU4Whq50wDc46lfS NHrARAoA6oe740ODm0RZJd6aPLNA/ZD4l7uJtrxR4pGU/o9MV247fI7U6Q0beGz+ PolA/oRe6XNIfR8dXABwd9e0y4FkU1PWUPTT1wS3PiFdP59ZiTxTy0NtUPeWXhDD Smjz3UkgZtUA1hw/layEbjDzSPSoEBPnQ3o23Ebi58Jb3xtaOpOGmupM/wA5OhCZ agt91iZ05/REskYXtwsA21cP52opcEnDuZmmTgqRTF8Ui0dXghBxxfAT/zd3vthf Y5dcczflq+iBFTnn4yhTRhwL9zW0jIYQZkZrPMiwXGRVC9yEAqxuX1uDTsSEfOJD aLKnU4ipkSV2RvOWwpt3ljLjO4J7PLvsFnwb1fqaXcHok4+2jWs0hBIBIo98aJXj svhNhZMHHzg4Yzhfx85qB2++xKtfzeQd6EhAAIoAvjFxEi6JU8TQUO1wX+e+/Yob 6XdHZaWKPU7VGlqXQQq6gfm/YBlrdb8OKdGb+vrLC9a+MyDTxr3QgfmAKhwolsIB Yt4s5rkxK1rhSApJtlb5KiufWvkMbA1evYWGe9uIczfjACYjgNcOhfpx9Acdg0/m /hzj+NbYr0vN8yaKirkYpg+G8p2Q7IlEi/VBfBRPwd9+3AdR3RM1fkQG2Tuhsus8 WbjVffLgUiK9SB0CwvB9dKDQgwEcjrqdsJFoKM8gCjFKjaDSm3+sN53RiQhf8Rn8 E/UAvQoG7wirBQKtT+/OUBhYGfiomZNrFF3S6vNlkTW7hGwU/bZzU1w/jrePwdDi SU/XIJ6lb8RPCE8EOE9SJmbYMxj/TfHcj7QlHl2Xog37yotDXWt/maP9xUEJ2Xse Kousidis, et al. Expires 10 August 2025 [Page 100] Internet-Draft PQC in OpenPGP February 2025 xZTzGnwuU7cXDZgQVwHPrFnN3b9oO5Zvo6IMkJ8a8TGjLQRy9FLZgXcL6iUjwV/W HdXxE0LnjL4loJ2yAxnsKBRsB9BVaoNZlR+LgpeEJ6HjZOzdXTaTS4TUOQ8gjpP9 ZaEr1W/bd/IYLxh3ThTKYxy0Evgrao8vsmdgl/N8BepDpvVwJR6ls6xWknWe1JtF l5TEiD2egNUvtoDC1pS9W6QJFPQywamiRXsBNmBAYVdFpLmy+UMRyw+K011QvcpM GZCj4baHtJA/u2g70+HGWwc7IFBgEvOmSho7XotrQ7JWwjqHRuIeNu9iXq/9QqtP X5NE9jQ9yjHACJKLzclAi3XW+SXgk+M7GV2R/dPIAaEQMqNEQoLJrwvcTO/vPBPm GAMyJ19Bku2h/cY0u6i6W/6/l2V6FuChp/c6wREYyVoc9cMKHnzVM72hJASA3Kvv S1CMQnqWP/baaO0gZT+AbGE8xNjkyM+uRml/uuMiGlEich9QOlER5kuUEWb/N6N7 PvINGy7+VB5MPJyc66jTlhK9yS166lilcvCnBu0K/gBf7zdElXTwsN31deRfU3hj RJNfIJdCgO5ZnA2nsMKPQIT5eZbEVcW8gDgz6DuEtwaYCPVJEn2g9NAwuMoZz8M6 DNeFw1Z9mMePe+afZ2SkVPWcVOFQUGRhDQAG0sBP5RezB8XekPnwMgcJoS9znQ1f lRn/HPScXHKvst6EJuHzkJvBoDXw9pV+5h6pq4h50DHmgXH27LSc3vYuJQ1fALsb E/kykDRTY+pxL3ZaYPqKHJzO458VZApmI7iRczY1OYpn/DrY1auVQ3FT34oncX4r JpUJbJFrNBH2pD5ivRI6gKokotNRR6V4KhXaVlxpAZFaa90p878XJQQ4zQ8vOBTX Jy0Wm8noodwzP/5eZZKvbGg+XUnyCCd6qP1X9oHoTgdIL1LXTnaMsF2iJNQlLW8p o8iVMjL49eYC71XPJi+2tF6SG0gNwtaMgq7Y8Pud5NiekHK4EujbIc2xeeUtVaif Fr5pnMv7AI82i6pW08PaZ8mDNZyQELgtg64VlccpGcIhNWTrIDOBEgSeL9eawD9V NQTce0Nzf3hBQHufPaTshqYCvTlxyx5pZ0UxASNwpPYEn+rQWJchdnuZZm6nS2Ci 3VA0Ere3NxERIB7iV3TA2Y3gPPOC4JnkzqJEW2EgY43JcO8eXwaDhSyhIY1bTPlR 48D6LmKLML/q6z9qKcWemZnDtNy8Hq++K4LKscl8a6gINqWrtD33W7JTJb7of6Nk fL+ko1APtyHfHKQQ6pmw5aWIaUVez3CsfaNb6/kreqHPKUqufiQXAhQtRk0UcHcS 0eRTicfdNwQuFHPeuMAoqxyNiQEAesldJNoYwRRL6KLatK4eP6IYpe5gfYu8HCja AkVixRA6Oge+5Kr1RpwNpIKqEFJDJj95IQqGY4ifw3oFObj/ok5ovyEEiHfjOwtv vjLtrmBNit9CKwx65MmPycORz6je7REhRwXrnSEQYAjYHVqrz9d+xb8CUf/Dpy7+ IdvpQvBC/HcdGdjy5NPlJ7DrEydjNM4y9o9FWLZ8IWzLZkg86LwLSFn74dKVJbgJ L2QrlPipSFOgb9So9Gz1J8ZECDS1OI7MGvbxTe/FqeIhtFJmqNGSW3gFvEgzpNoB miOIZGIQ5QDGGr4VQYRt13FZPRM82txTywt5rwdb65kV+5bH5WuUbrOyVPaRjb/D Q8IuOX80MLRPbVE5LXslu3ExkTjApeAkJkSkVIjH4itDEisI95+4b3UMo2UNFqMW J1raJfxANkDMnSXSuwlmqM60rfxsZrRPtPpqnDE7nfTZoXPluU/oVaVtEmHGRaJo LQ5O5Xc/ojwRLq5k9g821SUCyW1dLMnVMbkTponSHfQCkZEZ1yzGfjPKjQymXwq9 5bETdaXbKka0EsYS+PIZJSTpNCNzHxmU5oaokhnlLaVK0pm3UNAFFmvv8wP9nUgn e2f8CQ1nNfaINlCsicDd+zon9onccmrRnrUtRoXvo8V5JoPHSVXOr+iAmHB+YVZ1 aQUCbkwEhp86O3sPiWmq3GI2fH88ojaRucFL8zdTlE0UqGvefvSjAMJdV6TKX4z6 IhhrKRDt9z5NTYLbhrUvwefSMeef+Ldn4bFuoxeTU5P4hNxPjmX+sNkq9nm2YyVY rsloD8t5arayx9aG8+wwY5IHK6fllAebO/u6oeNPPPG/z1ipk7ygVkgOX6iW3bpz I1HFKrVCtIryCEIyY7iYAoZmhUD4o4NVihyV6V44vvoGFolMQrEPfaWWogux6Qb4 T0LsYBKLwGL4FDilLnBR9nk0DNWKVpW9XhA3FfIoCcJgNBW+5TNgBx4zRcRXzUS/ Xv26CrqD03P69P4ypJmXGFyzBL73GEdJJW8L0bXgX//BgVs+NBSbIa4BdHHiRSHA wmOV/KiaiVACIG4lnGvGK6lyMBwjrYBgJls4rpQXCkmKlHNOUME3phrf7IQ6eoNt 2PpkgkDX9XNhJu6j4InCItPBrnMcD+kVKfXUjpfaQN903bw5+U3SX+zkFyUJKKEM ZAf3bUv7nTq0HCdyQtG6qUacYA+0Kqy7keLtyGOXEtklPOZbaSe2jYXuRf38rEBI j9/3nu3PzqIPw5xeAflYWLISzz5MiAhmqzes9N3n6/sHO0mT701EU9wFGhc4HGRl ZCWRz4b90odZ4KghoEChGR6mzDBP4WFXBvhH5v2UW8xrYvfCHaSw6/yukjL8nLy3 p5VEFnywvMuExuH33js2H0mzom7laYTi0H+It2Y1p20Tm9h9IZvlm7qq7OtU5wAD ++EXDksW3OFkvpCI/uPkDrsTWWdE6XDHYMxwwTlls24JJmkO8A29V0vc0cFRVn9j ftWvhVVOpQMxTV/gGJMpDM1lOZzIw9gvS5FnNfCm+3/m8Md0NHmQ+wALMwUJzMh3 YeFenLhcouh7xOa5lFk4qEZKakELbCknfWYmuqROlaa1aO+U0HGRuII6XtD3i4uK FKZ5i3KqEinTnqZ7f0LmYH1lwrEe+FOE0zPEcxV2R5x81NSReUiQ5HieQoOLhGrB Kousidis, et al. Expires 10 August 2025 [Page 101] Internet-Draft PQC in OpenPGP February 2025 n7hAqXixTY0sSQM7sPIfmILje0fVys3j1+WHOVpPsbfIThCooRmATOgZFXEQrcQC A3KVbQatUhZQN9bqFgcuBQoucGE7hnXq5oWjopN0yngWa/YQL8luh4ycw0kOqSjE sTvmu8YRah6O1Aortp79fjw+Xiu3NdXCpX8zE2NUecI3q854XSogL7o/jt1NoC3X un2tb7jDyXYkOcYME3zL856OpB6UxBmwxBwO4IEMnfPLo8e7wFQSsxeLsqF/hVqu n/sLRS6lkTAtTmCB9H1d0pNPYbPodzvaJicr/KgDV+PpHXM4L8p8LS3e+ee5d4M4 mf9Xo8mxXhEBeN9u5ZYPzSBektkAsJ0ewK6gcf6SSaccGcO6GOkk+yriNBIf7sbx sdCim884UO7/feRbirAeRCbwjixRHFf5RNyJ75rz61CZD8ACan1PY3shHi3z7fjL fxUiGiRHnNQs8lier6jJ27V2PXxZTB6TT0tgUO0ZHnuoZyXivWSBKPb4mYU6aWgP dBlbuIExhnMEBjVELThcm16TPCT4pvt0jnzikDoSr/W90dG1ZRC1yVtZhacjndC/ YlQat+rC0luMwNOaC2CUI7zymToOhUPFFdqyWWewTyt7Rbgo5mrNF36/CFYgBobi VebNQpIVLkPTwnqN5xS4aeRh67tHMbxbt3W53wz01z+r1tlxGNmIzmX88bsCZE05 NfG0nLSzPOXwt2ImkJIzZBNnx4rZvBpHTzATcIv9ybs/aECKps8iHSOr4Je3wwPu Y/5UjJ1KRZnlpt5WrCgsDYMCR7HFJ3HNARwWN9YpQCu0FRb82nxXC7Z/xlSetpnF d6DzjCdTp5l7uTSRynFBVjG/ii4Qwv2kT21HQY6cleV3tFkURUtTUpypWao7KDUF cyZqamebfe1F2rKshxQuivykvz1v+SZy44J+7BJLOwiOyll991kk6DlN+0lkEqkZ j3GbS1bBAZ7/iL7LnHPwhZufiQ/xeJoadqqqE8nGW2K9yYPB33dvWotB25JIgT7N pRP2TSs9plHdYq6vJEiOGMAwfZ62rq6dUj2fXjYAG32EMiKAzkY50FfyY1PGhZLJ qd6AZ/9Vz/RtuDzIbZxzCYQCBwEEibdq1xB9XTE7k8aAI/Evokg9a5iZP3QULJZx 21Z/8Rt9risVSFu7P5ZvYaO3ERttXfkn23Gh2Ww+/BCKBhls3unT9O68kh9t4xVb HtNghbcAIIw32rpbbdEJM4sdml9vtL2Z+ABU7qhRs8ZZcRWN+eKN97KFI4oU5k68 c8qEN4E3shkB6mrwgKtTmogT/S0mpH0UcNAqK9sztefHXUh53DnjwdtyL83aIuPl a3G3lqUSYC3WzE3QQUFMbQMR4HShQF7D4MNqjODcZZyWYAbmhWItQz85DnyTxJAE 3FTj1C/qV/YP9jZ3TbvgHfN10fxs+EphxSOCu8+SZEGtH4FfrQIrwyd+izCU297h I0yEbPZcdPzj1qJyMSKxciNBafQAPFUJUZtWfhbvr6vACRIzNnn3uujFlCMjA2gJ hcCNd2IuTfPu346tm9/LQs+4Gb889bJyH8kaXLTZuq9yKYp6rXPR3F5c4GAEDiVx bAnOeCcg2/IzqpqR/Z1At9KFH3wVIMFMZoOIQOUEPffonbHEH4lftshAdMwwXRCV 782yHbab53hnetxKlUMr/4TTTto7a52yma9ljmVJLnj2UVG5+l8vJXo/cEAOCb7g kV/MW9CoPbiTM0NYmnOkcLMDEG64jtNVWfkhFVtpGbV31Rar+QxfVN++iKdZbtuW AwXpUgXwVW/wH/bci0Spe1Dp7pDP1DFR0d7bcd2vP6IPSBoSvIbuxOk5eWG9n7iJ eiFtAI1+/N/++9i2RxRA6mcLhA96fqxVKDzT81hBN4o1GFvl1frsK+DLn7VkXkXm GcskYlQvi/5OY5k7RqTzY9Ipvsp8w5gpOTmoO25s7pVq+YrBbifHoHik/HHGJBKH kbtRDV+MhK3BeiW4ONId2S7ULQMZW8dbSyXAJOy7bkY0YXYCKUvnZzVe7hm3isYR YIqESiGJnblxxyAIZMy00iiLKBVo+HtAIaPO1cm13sytH/kqbGM80Iw3K/T8li7H F2fKkvcyRaVKpTfrt++ptpgMxD9t00se6UqjyI+Rok2sJDverrXDQFgbhyLe4ob6 IvOBITnKioXTiXvqv2/JO1n8/Ck0PJA7TYGtpXuAranOPzbzZ/4SWEsoZSpDi9KH 9W6QhwCbp1z92eZeAew7XfRk2NIhsmivs7tzgT0dkETz4CSdk9uny2SVUk1Ooyl8 98YnIkY2kjFoApD+U2kIy5AMfgjzkH3k1DOy+YfuNhsaSZQ/PHqh6/upUFTxoJNl I6PpeF6EHhgC+JQn7QlF/tWbaW9iM/B8NbQiaVRk9WUICZwkWeuS2j3gdzTU0i/2 CCA16kW2mQnn+nZuxQb7EY+e2rAPniW5Z3hYPeJgxqwjYe6+lX9HZOHD10p2lIPF YWQ6FweX0IcUDi6waQEiUZLz0smtp24nW72ZjoFIoFrPt4l14lVsGTj/r+Ov1RBZ 40AnXfh5Zatx9NBQsL9HIpQ6R4yeqpW8jwuPmJvS+QUKAICoGKXtb20Z8ZGAzU9F aYOQ+nOTySIyD8kR39WAEycUCNCP0zRRbZlcSgW6dU8gsIXov0lApV38pGqT/tYS syY9TG/a9kLZI1ZSLnY4a8zDbgm07tR7kuKt4ALURf7ZDvLpYWBSduf2Q6BWT8jw e6lzOy7e6xK3aU1CJ+Sf+CeVR442W95WexAdPNxg/C1a7qRET859tNO0xY7GyheR WZ3ayqjC99tvI0s64/SWiENp+ZE01mdFEtgSAU60qTL75M8VfCrFjWdbe/5WrvBl 44qQzEZ8078JJtem0VKy8uolBuxHQ/iU4qQGqoSYDDF779iOjb+A1YAl6Ais9eSZ dSk8dnDVM3V7orU02RxrVsX6U89c/aCcBaCZP9ZDjPvWAC6FsIpuYEv1HYKheWZ3 CSDtQDWiNg6eIPYR5HYGEnm1XrQwad9ZOH+CaPq8vRjP6hWwOKVh9kQjwKETmQQY Kousidis, et al. Expires 10 August 2025 [Page 102] Internet-Draft PQC in OpenPGP February 2025 aNShTCqLq4bCPAKQWcDlinU4V5b6+cDYKB3N3o5AlCwrcd1bUDLVyLT8FWm3n2bM DQqWtz6kV21Jt4EoWtGqubL74nkErK1JeidXj7381yhwP2NmlCSMqe5FlhNdGjym bnfLMAH/FeXKpe7aMi4GCMreRDZDcTCk6nv1C2VV9sKxe6oTVJhJ2SJMKtF4t3iu /U6agbu1zQv53Mtc/pNUhGc4CeIYjJaBnReuPppuMeed2F+jwUTUcyd5k9BUuHDS qCVHTbQ3mFd9orODhdAj80/2mpejatHmiuycHSrfV7EUiL1CwFeKi6hTvvp86so9 iDRdbR4Q38PJRO+tSdgDZRy7i5PMgrhvDhULQoPmIyH9H0CyNvLKgbxTNT+vtdrw Y7nRlbKhsWlo7O+5IUGpEbBv2v4VccTU5Mwa/pC95BEa6CLntRzPgxXx6gYBOaQD itJ4Hi0c/Zb/wVkkvJh0HKmzdzLBYdQy33doKNycz9A3ATf16xhbOA== -----END PGP PUBLIC KEY BLOCK----- A.4.3. Encrypted and Signed Message Here is a signed message "Testing\n" encrypted to the certificate Appendix A.4.2 and signed by the secret key Appendix A.4.1: * A v6 PKESK * A v2 SEIPD The hex-encoded mlkemKeyShare input to multiKeyCombine is dc96c3899e9bb3394e360f3f0587576f411c1fe20d536921a208c46121ed709d. The hex-encoded ecdhKeyShare input to multiKeyCombine is 16dab4605b17b8096b7c601164fdd1bdc173e5f396dce29e61a994ad61199848. The hex-encoded output of multiKeyCombine is baae7950649bcf6df658aae624066da1cb06f06a0b312037abf0b610eee4f8cc. The hex-encoded session key is 348581a5a5fea23586dfb428c1911ed903fc4affaacca42b50f5a4c165fa8a98. -----BEGIN PGP MESSAGE----- wcXlBiEG0crvEnSwDt6M4hV1JQYh+WFS1KmqaLQAV5vpi0+gymhq0bzomAhsD+RT pCe3nM5hgr1SJOcxj8lg0bVuVNTdmrvAWINky3qQoXMAtCADXom8zPsHBnpgoOSD Fp1nVXgLzZXH+tnGnGq9DKzWu0bcA4WYy9tF3NM+bVGbR1lcN8vlgP+ZWRVa5oU0 9KifevQ3IDN144pmuRHewZ2ty0UuGTP/T+ZFSSSH3OHTbsYhZnHMJYYvuvwB5aGT o56lrQ5tB62EDja5l6q/4/LnX1PC4GdoJiscUCNZmIQy5WgBXijII+++6kwCXAgN R0dLYnu/y4HR6K6vIgqIs6RPDZS3ks6XlP4Fe4FTj8EA2bLQm4LjP7tqkDF+fs/k AdMk0csj5rt66hpHzSDEuYYtGJ/knIt4H1/w8cruUkmA7XttsOva8cpI6U18gZQb RmkE7WLx5yjVZ5D+NePQvTGPq44Scbb7zkxCeFAfqtgS3mixJGR5fIO3o+UZCktH jaLpTJo5bvke/gtyjaejgAcUcDJC1qAQQbSI9TfTngx5hjDbr40cZczYWtjF89as x4gPZDLy2LoGSoU7lEPXctFDnCsb34u2Wvmagm5ojUcnQN5Fa+yxZKMP0SS2mWFz RpVimXlHih/qarNc53ktmphZqg34ibRVUHEGxT7Sw7hQ4ktCCIjSqYNt3jJRllE5 9aDGDqWtcBWqJmh3qpUOBNYduf1M2180yYAnaMATmyGk1Oo9MVVYDGgGjv7sAm3D bZS4rjy4jVtQUqoT+9AVrxv/n6C7AtuAvFW3XcDBc5npQ0qEtxa3yKZF+hjcqGS1 ewyYVn7x2yupJZaXaUlOA/5XHDCJumu55/C74mPCNVDPJVC0i9rPpdNi2KHkl0a3 QSWaY2wNuc25EuKgiLRYAdI0hBD9QThXnbVsr+/eP5bkrz0wSpo9TCRYDEVIqNom Kousidis, et al. Expires 10 August 2025 [Page 103] Internet-Draft PQC in OpenPGP February 2025 2Hzxnjzez1GJT4P55QY2g6a4RKPXPyj63GJxMsMnrmXJAUHc3EYKYgZNRMarXBIc u5JSfwcszvSw7q7dXegyVuwi9SQS2oqBqiPQRK577j7IcFKslzSCeIhGzWV5/4yC 1Ju5FFkGyGutHD0FVATxuW67KfwDTiZYT+dhwsLOMZB/Hj7Xx/uUiNmroVSiYnv5 8EOUXyi/FEdENioJOqqobb63qafHLMD+EEp9cBD2EFBTNwHgMehaD35oW7M6B6Pz 51lEz/nq6io8KuZ4HpFxZb/VfVbTsGPhXdwQjpxzfqjS12pOu+Mr0ddb4/ZdqpAH nxHQVZShKzqJOyiyyL5bAXM5Zm52+P8SDKTFJB2kAgKkdZm3PhGp1IrM7A8wdxAS MpmOZWW/2mFZvP2suRxxJEgY1SrPkQYlH4cIu17Sf3bkaCX4x935FExP1PGKB1f0 ZYBFNsKV4NiDI87YasmRdjMNpIxEIV5utos/Qf8EnWbiewXbvMCl9yvjLJ3jXyLN Anllq87Rvya8wLFW7KUSKOyjX+EeFOrprMtagk9E9oYE1LJGDnKlYAsYZzsHBVSR 0U/UwY/RZxhvVtz2vqCQqYpFuEdpbQplZSZt75rGubmPNgqLLG3+ISw0u2VtiRGN xIp4CnTTgyooe9mS6MzFBcy2REhuhnWgUWLmfNDT0QYn3xJ7pxWx47SMO/OZ92aG lO1k94l0lm3sGdqnrllNAMxF4vOAuyY9IQkEc+nwg08vkn1M5oNe0koXh2lp4WiX 2RhxhA6pAIVYJiJ24wTVEZtXeTJXwRAtHze3OQqcxMYu1k7vlpZBE7r+jF1Ggc6L 8B6jFDZ8yaLISPj3/2IInDraYTUrZVBEa0nr8sLw3TVjTCM1Qg3kSyV3lTTCqyjw YWcxhMqGVbXfHdHTy421Q7XAzZysj/mwvRFAFlGhqSLk7iWhOcirTWngVYQ7uvTA Dnll/EoKAUW93k7CZ8nPtegNP3FnpHviDj2h4AJftvTBcxhzSIIgcL5pz2wklMTm PWIlvphMxCaCUjiiJP1Kich5gTCyoy/ahUxPa2o8knjAGVq8rodBv8rAJtv1/kct q+VDAS0DtzPP9nbH0olCP50xRMrX0xNHT/TGU4P2GmSvckq8Deo10NNFUitv8gXt wEMOs/4utRLd1rmK0H7p2xsVOEvXKSAeHQJgcKUZD6c0zBrDa3oSv4VzTn1AaL90 ZChI5d7D3FCx5QuJhvuXk3X5t7NeNl5yhB3E6nVg0ShdbFah+Eo+WSvV1NVu36NN ufkcJFC7jX0p3MKw0muqA9MCMladZcuI0uwCCQIM9sSKGdixiUszXFli4gM0IuMP 7v3gd6THOZzjYXINU7KmaS07UjOvaGjoO6Hux1JegtqJ6Ih7EHx6H+nl6urIXDJz vOdT3gxAmjA1PKpD+zpdGMZrq4smeVVpAH8T3oZfYCbkxcs0MBG5WShPxdqZfdGl MM68K06Atk/QJGJhcAeEiQ4bJ0B5op9tKOn5XRIRsLmqNpJkKZj/CftmY/2RhWqh lq42b9+VMumrA9mOqh1opHHnZ8qwUvd+K4IZGn9INp+oInNDf+FI53uFVo2H+mLk Eije0vfnax4vIuv8o+ff6FCA4j+WVBDieBcKjqC9oIzJn3GXfrXRdUhof5iDEEuh ywrQhmh0Q6JLjycH1QYd6JnfWNstG7OVopjMiIDg7Lu/XlmudUE6+7HkJ6IoN3KG cdz6d2ZLnyY8kaTBqvC9/xv132ApTsISJ4VjWIqtxknVgICXV7mDYRmJF6EcS1kZ hYmAJS+ZdAF3S3HJ9xulu+5L50aJ3eY2BBa4NqnAGJ0g/wUe+/bsHmXYVmArCOGb 5jVEhPzI95GOO+VIs67GJSpvd9EckHzkDxkl/z+HBnYL3Yl5RiirW/toTJPZjBT5 YMTbniRzZfl6JMi50uiFEjFNLbEvZlLh+Ht0Aba4dwryEJXQhS343VRlf6Tt7ibH H03qUrACjtiyI9X9iwO7WbXRCFjVzPhIep5oksBCrA3FmRTcf44/kupj1JY8cc8i BztRvsJGtgQLwr1PqZfMZzvbl/zT+q3URsI7vQHVo+2jwRhgTua8OMgp3L2QisNd fbvQwWs1OjBxjjSu1l4qCR9+8HoHK6mXiIik0PmQKT2WMkkBUtlJCFreI9iIFgg1 Y9rsoNYxs4EemXwFc7B0ZXrQzNvRCZutAN+YDKSOzB6EPcqtmjbucMki6iFvdgiX 7qCt2JVa55IO2KJ5Q3mSN8QL/xthXDPxFZxP2hqgwUEG92KdOZbfBMjDNdNKteSL vTzQsbEHR0tQGgOekVuarKWD6yMn0SIsEmEXqEZfImxApCod/TGmwi7hiYlgE8C3 0xboq2K+9CQpaIAEbDh/Y1i/3QGyG/a5W5ajbSJnpQ/+R45GxEadYtIlNlKqQ2t4 q+v6OUfnCF0uDEgLqMIdViiv38oOCMhP3vGXHcsxqPgom4Kn8im+gN0nWAY8+7km kLdyjRb9ijG92taiSxi5rT7caFQr2XZwddFib/0E6KotZza79E4bjs8222f6tiJq FgyxgqPQ/Lt9X4mBy9bujrUV1aHRrpIDv2Y/nP/uv45N0L90r2QIINMCN5gT0iMF elhb/faHwhdylnHQbTVBrlEKztrGBK4pYouTeo4+WebjRBUI0GReprI1hhpiOXZ7 d4IHlQNhsYj9rlUumhA2iOdlDrd27/o9bnr0WBLZaiqFnXT2sYbdB/i5SlHTky/j nlF2UXbRcPn2KUruuZWaqjfX4/mkXh4qribo06yQJuQdR9fc82sk6k6xqTPD/2g+ BF/BmkQ7OVxJqY2+LYIyL1egt93foJKdOTn7SSbQSYcy4npziCIxObQX4SzDRdTa NBgehjlNm/Or1i4O7MeOl9sG2Kqf/iZyTF0n7j0oNMNsHsFC/gG0k7y/LlGEz9kQ 3FePEBFJ0S/zcLwdEo/PDnjt6NH2XUqLCD46yKnOW+ZkzVKBTXBXTw50VaY8Fadr AihbwKG12P82ML/levq/v0r2He87IntzUUGXjcpVv+uF03yBB7z5Wvlrn8C5pE1c Kousidis, et al. Expires 10 August 2025 [Page 104] Internet-Draft PQC in OpenPGP February 2025 QlDNOk3nz9rke7yV/Si6dWIy3hW+vxee1MSu6WznUMA+fSTcFF8j32iqN23d+6vJ GTyg/vqb5eA1qkAuqHm46x3MJ74QgPCNMWbUJhFpLyw02YcZI6+DtWXyqPYktqSI 5YwoTDt03Q6k8eGohc/Nwp/95YScaOF0CeMT2+VKs5+G9UtCLJCGn3fTCwmAb6Ej 3kekXWxI2s/1pOv/8W05zUscdYIRBhuWzJN52Ll3HTE90Erbb3mMjuqeaLpa3H/0 qm27jBSBDzkElHMVmgw/pPMvv0Cizvig0Fr1QYig1Da3SJqEOfNOLWzuyLyJYfc4 a6sJ7X1O4ZD9icTMlERkhP+WtJ6nxL5GnfMkIVyBI91iFjiJ6+0ACcSZE+OqlWx+ tcrB6xs+upTuv4DtH2HmYTG79iIFGI3XWT5bCzC+ynMoZ5ggg3g81iXAhH45SKsx vD9R5au269vDx6eUSVTJKLj3NCquxGYGcoVXsrog5b4KC7QY0E6IF5uSLgN00D0w zhrW1msu6k7hHrIZP6igHoR10HLZvDOdQwaeCKp0+gjRPMs+kAGIj0ICwZffnHKO 2XWMbEsPfQ8XB3AcICZzLREeSA98/OEUoN/ZhwcHv9m0Y+57k3wFTxthp3vgu46N 6eXMUor2YOiKJYEzgKEHfuTsTloi3fM7m/nXRJiH8dY586/pmoM0ycj0hozgsRAu SVjd4QZdHB5IdgOTQmViBFnJzQNDsFznEYFBz4iigi8g9PEekGzbQlW+ln1JI3D4 lw0CcJW8p7qoaFWcpU3FYoWYoKR9VCd6c0VWWYQoPa7ANJnFWGjUxt56QOO6+v5n VM40VlwY1pAe9vqrSo7ROMHuHKAJeb76DZ8qzs+rWVMomsQS8L8rhEgDExqdNXXN LwO6sUNqxB2aWw6eRxUFUIQSQWtUxEfmCuHI89SAM3opbHLBXRWOgf2C5N0D+m2v mSid2Hoc4kafutP7w5oVP/D97UaocuNmiZt0NwYScMI0VCjxCygUQNT7yNyC9TAT WWFh7uSX5fGe/o9ElqcKqiRNdc/Td9amn3hphditDJi65rwcZzVF1pP2YoqpWb/Z bw7GaMgu3fZMwrO3XWhZUxRdXUn/bEa84wFTzGn1nBdmJxAm0ZO6dRyY4NdSOEYY P86Ihv3mGMIIm44W50xF6dVKr0PWSyPOrkOoPmLQuh02bznGJE/iSeBP2SIOQvq0 2mmdzZPI5pTPn0tmF4sbxBGgt5S4m37Xuz3tyKehizq4AmhLc1Dm+beyc4dAppNm RSgaZCgr9umHIH6yXkskiUnWmQf9PXBGiEVHSF2+H8NvWxDwOQSZX9RUYiDXkhVp o4Ks7Gfps0H8vCsfcqyeyM5FbAMGc24puU8oK1xdFkjvPUEQlMBCBLa8gx2z4GtP FkJxcYKqKVT6ai+KoYYR+dUkw7ooNlImah5bQeM1KB67ow5AWBxjU87JPAgxNl2I In5Q/kOUHN/YkkTT0PE47Fsw6gW3f/ZEuLbu7s7m8MzRMJXknZ988YWoQbPHBUOL S1sm4oHlaL+1AmkHtfOp1CVH8EKAbMIMihIlgpwl3F3eim50Br/adgsRulHSpymN Q/h68HBcny/YaV+aFqbIA0tti2Uf5n4u757D3dbB3/2X+6rPzkDZ+WEir8TquCXK h+gShotauLgZPcNO2j4aKWyhRzNwvXA5yw90ivqIZdTHvRLVJGUY72/zg4ot3apB 2m3Pve1rjiToTTxkzuCkqQdtdE9jt95E/8FEHdlDvu8o9chFKxD1BfSzg7hgdktC D9wPx8za7UHlEF28SQggFgIb25c6h6DGwzp3iQ8CZkCpTD+OyvfklL7QEhElMcW2 0IMgZMpOxyy9M9BUTkF15I/TDq+WIzlemNNNSteTOIhsi6A/Tfu5n9njdiv7nwDR NQaNMKiHRDFCJMG8yHuFi13yztdaxM9KvrZJSQonnsZDdU9ceb5gSFvANGZFJNaD N013RihajKdPbf6bjarx/iyaIIYEO6czcGQQtSUxBUmeGHfHVA3vOn7fpsCEa3gs +xFWYuAAqG+GBJZtbTG6UI+aUZcYT1dBGMjhUfCm2wt5/Vs7lxEzUkxZQqFeg3ad miJlpeU30iGHPtXY++woeQa8fmpzxvM2I7iMDxZp0glDUk1gxLv2pjoiOpKrSPIp YAXNqM54UGxyUr/e/0j21JDGwv6JwvXsqMhqGDhtXBvVkB20zS6pdg54BHuLiSjM FVCdfnhqUTFgRjZbSE3LIp5lo0vSM7YCwHE7Y1BPpm8SSqEu5l/FMZhAbF9maIba 1QBfEKWa1Xax4Xe13nhLs93qKnyMmKuMCpzraLLY6OwBvKCKl6GpPn/LXGXWGseI QC087r2CbUC7lVLDyn0LqGlLSCv7aPVvcjx1uSI5bdVxbzFBWAxp7rO0ggy67XkG BnRUxWawcO2s9zVRIyONHzVgHvduKsxWa6cQVu8jWN3nZJyI3uQDKiVLQce56Ja2 Xu9xDOxXWGTrNp7PspMsEFrbU5499YpajOb2DCe3itJWCJirmsTFoBnT78LBPzm0 4Dyn/neYFWv646JnchB7gmth9/ZY4hdQeIFmr8JEkUZwxpmZXCQaSA1Kq3ItYqCy kxMvWvDrIzEWxmJCFCmqp1Kmt6j6py4zJMU7+ncbKMjTOpR9RBq2JMjcGpMMckqe k1mHhVU9zDo29oA5UynVGhA8VrHHFlV+0T/PywiJijjha9hA1iMtkWIZhgrESGgs Q3Q2IwS0iFtUl6yjP/enfYyongbgsCzhfoKc3ph7k6JrkkHBpXzQFrQM+GCFnKg1 Rxhen+DItLsti01WSEcJqkyzO6uonLxpXGN7mHXKM5UEywP/vD2kwPeSkMV+M9ii 04RrYBRFKZlwP1L6lf3Lk7xaY43DI1EEfP5Br7N1HgQUwsP6XiLuYyWmeCCVsVy3 2pOhBS3dIzx3XRYF8fQ8n4xihwGEhDSseeATjNPxdIgkUzWq8mb/NnSVyPcYKd93 t6JzNcHjjgW0r/bt5q5jbH3VO+PR4wQOwMumyX/V3tS3ARBMHLvAM9gHaUN9K2dP Kousidis, et al. Expires 10 August 2025 [Page 105] Internet-Draft PQC in OpenPGP February 2025 AW+3tmbl/wSyCmS5XYemAQqMl7RXrjRW7An5OfhISXybUTm85tmNp/h/aJwJXfOI ERcvPyRZaoZHgMvqiE5PdchJlNuLVjbyuu0mvgNMe/ZZdD7p1cTSjX65SRbbGZKv XlCRROCGoqURRLReBYFN6gaoAxQhVgQgUJ7RT2hnLI3h5Ee7UxD5MufLtN4hntVw YbCZK0JHrFdDNMp57KtAmoOYrlD1Fb2AdSNNX1og3VkEprfaU6o+zNuE41Hhg8ds GOw8oQIiH5CU9bk9+3g2ITkzOVLVwdoHa6uHNUW0vEZ8gWNUTRjL/JanCjXkCk8H 3AzFqRqo6YP141ztSTHdBiNj6vybtwDlLVTAx+QFIdR0/AHJGpVguvhrLjWKYtPE lRmCobejsVY9g6uLn7CtpaffBlLH7SfGCUEfnQ5RJ8CtaSnK5XC/60ZOS7mctqYz AZMCrz5zXZBvCF3D6MJ1hbOhKZVlAfbUZ57zEGL1hWwBod6j64pXe8MIkuj/ecCs hSc6DxOI7dzZRym8XvAj/E1EVP9SMh1JRM/QVOyG/hgNtC+0wpLJ9OY50/Rokgri xq4I5QKuYBdszg2tuXA19mDBbh6Lg40/REGUBJ/n3YlLybnQrSP9xaJIwt8vtcm+ S3e2THJVd6JjXzPtyYdRNNL+oQimh6HfvWbTvUOLsLE4fJ/VEzjskX/rIMBjf6OK DzwSbT+uF35SRP/T2oEKdKjYGxwxeQ2xeyFqaw0XM02IEom85WBPtcFD5Zg4EDHH 4QzuuuXPHcwCMMRvN7KZ2qbSilDYFRuqa351IkwgcLZ0tnVxAc6zSeg5QUmujA07 TZhHBtJZ6G0pusOXIqwBQAH/yKmlip2pu5EPLkGjEGbO4ebJFixW3zVrG+p5UxiJ eCivUH1CKvYmaseJYjHOYl4InrZPltUKdhbwHneFPTk8fzquHr621J8s+bw2fWvs ex8KNyO6tA7o9E+CQRhUtHfcyjCG/6RDu6VzyATqIf4JRrPX2UAd2yhG8cdN9WnT X6nUG/3JkxAO1VQ3BjkG2kxD2D0gh4PAQs9ZbqhionVL+XorgjUS+5oY9D4WDb0x /5PMfxq+b2VnM8Fpvthvku55MOJgwBuCX69/wugfoOUmhxU9AeRqfIa08ymG6ZM3 PGOJ01gJmBAo+Nin0dVJb23F7DIpPV1qFlXCIqo2MGjUJBdeYdihKJ0mBiarEWTC yOnqwzN4/4Zkp4QKhRI7sgs6VS1M9mytAAiNp+RZB1AOzbC1SrfeNkShep0ejkPv spBMS09/pkwH5zoXniRtheQFDafRylbCYaqbUaadvxVqDgBSyun1wsVxzMqfxbRE 76yyo8reiVbvQ6uKTklNdke8VZ4zT1VBu/bNBEp50Yo9hKEDowh0RhCmtREA93GH NxPsbjRmz48i1fbNXi8htQ/eHjXj24/rc6+gLO0RbN28oRWy0icVYIjqhr5qdYEC BBO076spszMgfvjQ8L4etzMDd6ZliEfSIxZm2J8Wv+6d4fNRSZvHSYmp9/HiF7xj KcrkB+hnx6DScKzgfmivkSbgwB8zMfQv4moQ3UBGoTw+hrRo24lyGHhN9mbFENB3 3SN+UqqfFFht1OUjDguZyC5+/jgCb0UPf+zNxNvE1AtoU46kXIuZ4tYdm0DlyHII qhSVZJwVv4cYFbqdhHXlKVX75Qpuq406htm/9qwSB9q6JfHNKd2Ek70ZB1+zOuXM F/gMMe93dxT7j3Qchbsy3kezFF8qktDdJUDpyL0I/qkdfivN6WvCIR+IlFMzH3eA a/4lTvamnq21mnAonnvmPLv/mljUTh8zlb8pcx2k90Z2pt+Jc3SSu96DuLXc/NeY tjRfiOLyEbBRP5Y= -----END PGP MESSAGE----- Acknowledgments Thanks to Daniel Huigens and Evangelos Karatsiolis for the early review and feedback on this document. Authors' Addresses Stavros Kousidis BSI Germany Email: kousidis.ietf@gmail.com Johannes Roth MTG AG Germany Kousidis, et al. Expires 10 August 2025 [Page 106] Internet-Draft PQC in OpenPGP February 2025 Email: johannes.roth@mtg.de Falko Strenzke MTG AG Germany Email: falko.strenzke@mtg.de Aron Wussler Proton AG Switzerland Email: aron@wussler.it Kousidis, et al. Expires 10 August 2025 [Page 107]