[IRTF-Announce] RFC 9180 on Hybrid Public Key Encryption

rfc-editor@rfc-editor.org Thu, 24 February 2022 23:01 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: irtf-announce@ietfa.amsl.com
Delivered-To: irtf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E885E3A0BD1; Thu, 24 Feb 2022 15:01:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nSXmBxhsp5xL; Thu, 24 Feb 2022 15:01:41 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED2F83A0C61; Thu, 24 Feb 2022 15:01:32 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 499) id D1F9211FD93; Thu, 24 Feb 2022 15:01:32 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, cfrg@irtf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220224230132.D1F9211FD93@rfc-editor.org>
Date: Thu, 24 Feb 2022 15:01:32 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-announce/nPewHKLqKe5KzTATespUN5K0Z0w>
Subject: [IRTF-Announce] RFC 9180 on Hybrid Public Key Encryption
X-BeenThere: irtf-announce@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IRTF-Announce <irtf-announce.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-announce>, <mailto:irtf-announce-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-announce/>
List-Post: <mailto:irtf-announce@irtf.org>
List-Help: <mailto:irtf-announce-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-announce>, <mailto:irtf-announce-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Feb 2022 23:01:46 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9180

        Title:      Hybrid Public Key Encryption 
        Author:     R. Barnes,
                    K. Bhargavan,
                    B. Lipp,
                    C. Wood
        Status:     Informational
        Stream:     IRTF
        Date:       February 2022
        Mailbox:    rlb@ipv.sx,
                    karthikeyan.bhargavan@inria.fr,
                    ietf@benjaminlipp.de,
                    caw@heapingbits.net
        Pages:      107
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-hpke-12.txt

        URL:        https://www.rfc-editor.org/info/rfc9180

        DOI:        10.17487/RFC9180

This document describes a scheme for hybrid public key encryption
(HPKE). This scheme provides a variant of public key encryption of
arbitrary-sized plaintexts for a recipient public key. It also
includes three authenticated variants, including one that
authenticates possession of a pre-shared key and two optional ones
that authenticate possession of a key encapsulation mechanism (KEM)
private key. HPKE works for any combination of an asymmetric KEM, key
derivation function (KDF), and authenticated encryption with
additional data (AEAD) encryption function. Some authenticated
variants may not be supported by all KEMs. We provide instantiations
of the scheme using widely used and efficient primitives, such as
Elliptic Curve Diffie-Hellman (ECDH) key agreement, HMAC-based key
derivation function (HKDF), and SHA2.

This document is a product of the Crypto Forum Research Group (CFRG)
in the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC