You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: src/content/docs/ssl/post-quantum-cryptography/pqc-to-origin.mdx
+38Lines changed: 38 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -20,4 +20,42 @@ To reduce the risk of any issues when connecting to servers that are not ready f
20
20
21
21
If the origin supports ML-KEM, it can use HelloRetryRequest to request it from Cloudflare.
22
22
23
+
## Set up
24
+
25
+
### Cloudflare zone settings
26
+
27
+
The method described above is the one used to allow Cloudflare to support post-quantum to all outbound connections. However, if your origin server supports PQC and prefers it, you can use the [API](/api/operations/zone-cache-settings-change-origin-post-quantum-encryption-setting) to adjust it and avoid the extra round trip.
28
+
29
+
It is also possible to opt out of PQC using the same API endpoint.
30
+
31
+
:::note
32
+
This setting affects all outbound connections from the zone you specify in the API call, including `fetch()` requests made by [workers](/workers/) on your zone.
-`supported` (most compatible): Advertise support for post-quantum key agreement, but send a classical keyshare in the first ClientHello.
47
+
-`preferred` (most performant): Send a post-quantum keyshare in the first ClientHello. Cloudflare continues to advertise support for classical keyshares as well.
48
+
-`off`: Do not send nor advertise support for post-quantum key agreement to the origin.
49
+
50
+
### Origin server
51
+
52
+
If you set your Cloudflare zone to `supported`, you can make sure that your origin server will prefer the post-quantum key agreement by using Cloudflare's [fork of BoringSSL](https://github.com/cloudflare/boringssl-pq).
53
+
54
+
If you set your Cloudflare zone to `preferred`, you can use the `bssl` tool of BoringSSL to check that your origin supports the correct [key agreement](/ssl/post-quantum-cryptography/#hybrid-key-agreement).
0 commit comments