diff --git a/bindings/rust/standard/benchmarks/src/lib.rs b/bindings/rust/standard/benchmarks/src/lib.rs index 99d042a7bb7..52010a5f6c4 100644 --- a/bindings/rust/standard/benchmarks/src/lib.rs +++ b/bindings/rust/standard/benchmarks/src/lib.rs @@ -51,6 +51,7 @@ pub enum KXGroup { Secp256R1, #[default] X25519, + X25519MLKEM768, } impl Debug for KXGroup { @@ -58,6 +59,7 @@ impl Debug for KXGroup { match self { Self::Secp256R1 => write!(f, "secp256r1"), Self::X25519 => write!(f, "x25519"), + Self::X25519MLKEM768 => write!(f, "X25519MLKEM768"), } } } diff --git a/bindings/rust/standard/benchmarks/src/setup.rs b/bindings/rust/standard/benchmarks/src/setup.rs index 48d6184a036..02d98abe878 100644 --- a/bindings/rust/standard/benchmarks/src/setup.rs +++ b/bindings/rust/standard/benchmarks/src/setup.rs @@ -31,6 +31,7 @@ mod openssl_bench_setup { let ec_key = match crypto_config.kx_group { KXGroup::Secp256R1 => "P-256", KXGroup::X25519 => "X25519", + KXGroup::X25519MLKEM768 => "X25519MLKEM768", }; let ssl_method = match mode { @@ -143,6 +144,7 @@ mod rustls_bench_setup { let kx_group = match crypto_config.kx_group { KXGroup::Secp256R1 => &kx_group::SECP256R1, KXGroup::X25519 => &kx_group::X25519, + KXGroup::X25519MLKEM768 => &kx_group::X25519MLKEM768, }; let crypto_provider = Arc::new(CryptoProvider { @@ -228,6 +230,8 @@ mod s2n_tls_bench_setup { (CipherSuite::TLS_AES_256_GCM_SHA384, KXGroup::Secp256R1) => "20190802", (CipherSuite::TLS_AES_128_GCM_SHA256, KXGroup::X25519) => "20240417", (CipherSuite::TLS_AES_256_GCM_SHA384, KXGroup::X25519) => "20190801", + (CipherSuite::TLS_AES_128_GCM_SHA256, KXGroup::X25519MLKEM768) => "default_tls13", + (CipherSuite::TLS_AES_256_GCM_SHA384, KXGroup::X25519MLKEM768) => "default_tls13", }; let mut builder = s2n_tls::config::Builder::new();