<!DOCTYPE html>
<html>
  <head>
    <meta http-equiv="content-type" content="text/html; charset=UTF-8">
  </head>
  <body>
    <p>Hello there,</p>
    <p><br>
    </p>
    <p><a
href="https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html"
        hreflang="en" target="_blank"
title="Chromium Blog: Protecting Chrome Traffic with Hybrid Kyber KEM"
        moz-do-not-send="true">Chrome</a> will begin supporting <a
href="https://bwesterb.github.io/draft-westerbaan-tls-xyber768d00/draft-tls-westerbaan-xyber768d00.html"
        hreflang="en" target="_blank"
        title="X25519Kyber768Draft00 hybrid post-quantum key agreement"
        moz-do-not-send="true">X25519Kyber768</a> for establishing
      symmetric secrets in TLS, starting in Chrome 116, and available
      behind a flag in Chrome 115. <a
        href="https://blog.cloudflare.com/post-quantum-for-all/"
        hreflang="en" target="_blank"
title="Defending against future threats: Cloudflare goes post-quantum"
        moz-do-not-send="true">Cloudflare</a>, the world's leading CDN
      provider, has been supporting Hybrid Kyber KEM since last year.</p>
    <p>I would like to know if nginx with <a
        href="https://boringssl.googlesource.com/boringssl/"
        hreflang="en" target="_blank" title="boringssl - Git at Google"
        moz-do-not-send="true">BoringSSL</a> can support
      X25519Kyber768Draft00?<br>
    </p>
    <p><br>
    </p>
    <p>Best regards,</p>
    <p>Gentry<br>
    </p>
  </body>
</html>