I don't think CNSA 2.0 has an opinion on KMAC. It also doesn't list HMAC, which is almost certainly allowed.
In any case, I think either KMAC or HMAC or SHA3-256 could fall under "Using SHA-3 or SHAKE [in] those narrowly defined applications where it is completely self-contained", which is allowed?
Since SHAK256, KMAC, HMAC, or SHA3-256 would be used as an XOF or KDF as part of QSF-KEM(ML-KEM-1024,P-384)-XOF(SHAKE256)-KDF(SHA3-256), then I'd guess that would be "completely self-contained", since it is internal to the larger algorithm. Though the CNSA
also implies that the larger algorithm should be CNSA-approved, which HPKE / QSF-KEM(*)-XOF(*)-KDF(*) is not.
It's a murky area to be sure.
(Side note, we need a better name for the "QSF-KEM(*)-XOF(*)-KDF(*)" hybrid modes, a.k.a., Hybrid Hybrid Public Key Encryption
I prefer H2PKE personally.)
--Christopher
------
Christopher Swenson
[he/him]
Principal Firmware Engineer
Azure Systems Planning and Architecture
chsw...@microsoft.com
From: pqc-...@list.nist.gov on behalf of Blumenthal, Uri - 0553 - MITLL
Sent: Tuesday, July 1, 2025 5:52 AM
To: Jeff Andersen
Cc: Stephan Mueller; pqc-forum
Subject: [EXTERNAL] Re: [EXT] Re: [pqc-forum] CNSA and SHA3-256 usage within IETF's HPKE
No, it would not be an option, because CNSA-2.0 does not allow all the NIST standards - only those explicitly listed.
E.g., MK-KEM-1024, but not ML-KEM-768.
—
Regards,
Uri
Secure Resilient Systems and Technologies
MIT Lincoln Laboratory