# Packages
Package frodo provides the key encapsulation mechanism FrodoKEM.
Package hybrid defines several hybrid classical/quantum KEMs for use in TLS.
Package kyber implements the CRYSTALS-Kyber.CCAKEM IND-CCA2 secure key encapsulation mechanism (KEM) as submitted to round 3 of the NIST PQC competition and described in
https://pq-crystals.org/kyber/data/kyber-specification-round3.pdf
The related public key encryption scheme CRYSTALS-Kyber.CPAPKE can be found in the package github.com/cloudflare/circl/pke/kyber.
Package mlkem implements IND-CCA2 secure ML-KEM key encapsulation mechanism (KEM) as defined in FIPS 203.
Package schemes contains a register of KEM schemes.
Package sike is deprecated, it contains the SIKE key encapsulation mechanism.
Package xwing implements the X-Wing PQ/T hybrid KEM
https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem
Implements the final version (-05).
# Variables
ErrCipherText is the error used if the provided ciphertext is invalid.
ErrCiphertextSize is the error used if the provided ciphertext is of the wrong size.
ErrPrivKey is the error used if the provided private key is invalid.
ErrPrivKeySize is the error used if the provided private key is of the wrong size.
ErrPubKey is the error used if the provided public key is invalid.
ErrPubKeySize is the error used if the provided public key is of the wrong size.
ErrSeedSize is the error used if the provided seed is of the wrong size.
ErrTypeMismatch is the error used if types of, for instance, private and public keys don't match.
# Interfaces
AuthScheme represents a KEM that supports authenticated key encapsulation.
A KEM private key.
A KEM public key.
A Scheme represents a specific instance of a KEM.