Internet-Draft xyber768d00 March 2023
Westerbaan & Stebila Expires 2 October 2023 [Page]
Workgroup:
None
Internet-Draft:
draft-tls-westerbaan-xyber768d00-02
Published:
Intended Status:
Informational
Expires:
Authors:
B. Westerbaan
Cloudflare
D. Stebila
University of Waterloo

X25519Kyber768Draft00 hybrid post-quantum key agreement

Abstract

This memo defines X25519Kyber768Draft00, a hybrid post-quantum key exchange for TLS 1.3.

About This Document

This note is to be removed before publishing as an RFC.

The latest revision of this draft can be found at https://bwesterb.github.io/draft-westerbaan-tls-xyber768d00/draft-tls-westerbaan-xyber768d00.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/.

Source for this draft and an issue tracker can be found at https://github.com/bwesterb/draft-westerbaan-tls-xyber768d00.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 2 October 2023.

Table of Contents

1. Introduction

1.1. Motivation

The final draft for Kyber is expected in 2024. There are already early deployments of post-quantum key agreement, with more to come before Kyber is standardised. To promote interoperability of early implementations, this document specifies a preliminary hybrid post-quantum key agreement.

2. Conventions and Definitions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. Construction

We instantiate draft-ietf-tls-hybrid-design-06 with X25519 [rfc7748] and Kyber768Draft00 [kyber]. The latter is Kyber as submitted to round 3 of the NIST PQC process [KyberV302].

For the client's share, the key_exchange value contains the concatenation of the client's X25519 ephemeral share (32 bytes) and the client's Kyber768Draft00 public key (1184 bytes). The resulting key_exchange value is 1216 bytes in length.

For the server's share, the key_exchange value contains the concatenation of the server's X25519 ephemeral share (32 bytes) and the Kyber768Draft00 ciphertext (1088 bytes) returned from encapsulation for the client's public key. The resulting key_exchange value is 1120 bytes in length.

The shared secret is calculated as the concatenation of the X25519 shared secret (32 bytes) and the Kyber768Draft00 shared secret (32 bytes). The resulting shared secret value is 64 bytes in length.

4. Security Considerations

For TLS 1.3, this concatenation approach provides a secure key exchange if either component key exchange methods (X25519 or Kyber768Draft00) are secure [hybrid].

5. IANA Considerations

This document requests/registers a new entry to the TLS Named Group (or Supported Group) registry, according to the procedures in Section 6 of [tlsiana].

Value:

0x6399 (please)

Description:

X25519Kyber768Draft00

DTLS-OK:

Y

Recommended:

N

Reference:

This document

Comment:

Pre-standards version of Kyber768

6. References

6.1. Normative References

[kyber]
Schwabe, P. and B. Westerbaan, "Kyber Post-Quantum KEM", Work in Progress, Internet-Draft, draft-cfrg-schwabe-kyber-02, , <https://datatracker.ietf.org/doc/html/draft-cfrg-schwabe-kyber-02>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[rfc7748]
Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, , <https://www.rfc-editor.org/rfc/rfc7748>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.

6.2. Informative References

[hybrid]
Stebila, D., Fluhrer, S., and S. Gueron, "Hybrid key exchange in TLS 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-hybrid-design-06, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-06>.
[KyberV302]
Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J., Schwabe, P., Seiler, G., and D. Stehle, "CRYSTALS-Kyber, Algorithm Specification And Supporting Documentation (version 3.02)", , <https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf>.
[tlsiana]
Salowey, J. A. and S. Turner, "IANA Registry Updates for TLS and DTLS", Work in Progress, Internet-Draft, draft-ietf-tls-rfc8447bis-04, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-rfc8447bis-04>.

Appendix A. Change log

A.2. Since draft-tls-westerbaan-xyber768d00-00

  • Set working group to None.
  • Bump to cfrg-schwabe-kyber-02

Authors' Addresses

Bas Westerbaan
Cloudflare
Douglas Stebila
University of Waterloo