Protocol++® v5.7.0 Post Quantum Support
Protocol++® is an effort to simplify the use of protocols and encryption in everyday applications. It offers the user the ability to encapsulate and decapsulate data using the most common protocols of the Internet. Protocol++® also supports stand alone use of encryption, authentication, CRC, PKI, signature, anti-replay, randomization, IKEv2, debugging, and many other features found in the documentation. Support is also provide to "stack" the protocols from raw data or input files through the various protocols to the physical layer and back out. Currently, Protocol++® does support driver functionality (opening a port and sending data). It provides the ability to prepare data to be sent on a port and to process received data to retrieve the encapsulated payload. Drivers currently found in the release feature software stacks as are appropriate for drivers supporting a hardware packet accelerator. Visit www.protocolpp.com often as more support is added
Starting with v5.6.0, Protocolpp® moves into the post-quantum arena with full support for CSNA 1.0 and 2.0 including Crystal-Kyber and Crystal-Dilithium support. v5.6.1 offers support for all security levels in one package without recompile. Full support for the following NIST requirements:
-
XMSS - All levels and hash algorithms (SHA2 and SHAKE). Support for all parameters and XMSS^MT
-
LMS - All level and hash algorithms (SHA2 and SHAKE). Support for all parameters and HSS parameters
-
Kyber - Level 5 support (also known as Kyber-1024). Support for Kyber-512 and Kyber-1024
-
ML-KEM - All supports levels (ML-KEM-512, ML-KEM-768, and ML-KEM-1024)
-
Dilithium - Level 5 support (also known as Dilithium5). Support for Dilithium2, Dilithium3, and Dilithium5
-
ML-DSA - All support levels (ML-DSA-44, ML-DSA-65, and ML-DSA-87)
-
AES-256 support (AES-GCM, AES-CCM, AES-CTR, AES-CBC)
-
SHA2-384 and SHA2-512
Full details can be found on the NIST website or from the most recent National Security System (NSS) update






