Skip to main content

X25519Kyber768Draft00 hybrid post-quantum key agreement
draft-tls-westerbaan-xyber768d00-02

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Expired".
Authors Bas Westerbaan , Douglas Stebila
Last updated 2023-03-31
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-tls-westerbaan-xyber768d00-02
None                                                       B. Westerbaan
Internet-Draft                                                Cloudflare
Intended status: Informational                                D. Stebila
Expires: 2 October 2023                           University of Waterloo
                                                           31 March 2023

        X25519Kyber768Draft00 hybrid post-quantum key agreement
                  draft-tls-westerbaan-xyber768d00-02

Abstract

   This memo defines X25519Kyber768Draft00, a hybrid post-quantum key
   exchange for TLS 1.3.

About This Document

   This note is to be removed before publishing as an RFC.

   The latest revision of this draft can be found at
   https://bwesterb.github.io/draft-westerbaan-tls-xyber768d00/draft-
   tls-westerbaan-xyber768d00.html.  Status information for this
   document may be found at https://datatracker.ietf.org/doc/draft-tls-
   westerbaan-xyber768d00/.

   Source for this draft and an issue tracker can be found at
   https://github.com/bwesterb/draft-westerbaan-tls-xyber768d00.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 2 October 2023.

Westerbaan & Stebila     Expires 2 October 2023                 [Page 1]
Internet-Draft                 xyber768d00                    March 2023

Copyright Notice

   Copyright (c) 2023 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Motivation  . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Conventions and Definitions . . . . . . . . . . . . . . . . .   2
   3.  Construction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   5.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   3
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   3
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   3
     6.2.  Informative References  . . . . . . . . . . . . . . . . .   4
   Appendix A.  Change log . . . . . . . . . . . . . . . . . . . . .   4
     A.1.  Since draft-tls-westerbaan-xyber768d00-01 . . . . . . . .   4
     A.2.  Since draft-tls-westerbaan-xyber768d00-00 . . . . . . . .   5
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   5

1.  Introduction

1.1.  Motivation

   The final draft for Kyber is expected in 2024.  There are already
   early deployments of post-quantum key agreement, with more to come
   before Kyber is standardised.  To promote interoperability of early
   implementations, this document specifies a preliminary hybrid post-
   quantum key agreement.

2.  Conventions and Definitions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Westerbaan & Stebila     Expires 2 October 2023                 [Page 2]
Internet-Draft                 xyber768d00                    March 2023

3.  Construction

   We instantiate draft-ietf-tls-hybrid-design-06 with X25519 [rfc7748]
   and Kyber768Draft00 [kyber].  The latter is Kyber as submitted to
   round 3 of the NIST PQC process [KyberV302].

   For the client's share, the key_exchange value contains the
   concatenation of the client's X25519 ephemeral share (32 bytes) and
   the client's Kyber768Draft00 public key (1184 bytes).  The resulting
   key_exchange value is 1216 bytes in length.

   For the server's share, the key_exchange value contains the
   concatenation of the server's X25519 ephemeral share (32 bytes) and
   the Kyber768Draft00 ciphertext (1088 bytes) returned from
   encapsulation for the client's public key.  The resulting
   key_exchange value is 1120 bytes in length.

   The shared secret is calculated as the concatenation of the X25519
   shared secret (32 bytes) and the Kyber768Draft00 shared secret (32
   bytes).  The resulting shared secret value is 64 bytes in length.

4.  Security Considerations

   For TLS 1.3, this concatenation approach provides a secure key
   exchange if either component key exchange methods (X25519 or
   Kyber768Draft00) are secure [hybrid].

5.  IANA Considerations

   This document requests/registers a new entry to the TLS Named Group
   (or Supported Group) registry, according to the procedures in
   Section 6 of [tlsiana].

   Value:  0x6399 (please)

   Description:  X25519Kyber768Draft00

   DTLS-OK:  Y

   Recommended:  N

   Reference:  This document

   Comment:  Pre-standards version of Kyber768

6.  References

6.1.  Normative References

Westerbaan & Stebila     Expires 2 October 2023                 [Page 3]
Internet-Draft                 xyber768d00                    March 2023

   [kyber]    Schwabe, P. and B. Westerbaan, "Kyber Post-Quantum KEM",
              Work in Progress, Internet-Draft, draft-cfrg-schwabe-
              kyber-02, 31 March 2023,
              <https://datatracker.ietf.org/doc/html/draft-cfrg-schwabe-
              kyber-02>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/rfc/rfc2119>.

   [rfc7748]  Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves
              for Security", RFC 7748, DOI 10.17487/RFC7748, January
              2016, <https://www.rfc-editor.org/rfc/rfc7748>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/rfc/rfc8174>.

6.2.  Informative References

   [hybrid]   Stebila, D., Fluhrer, S., and S. Gueron, "Hybrid key
              exchange in TLS 1.3", Work in Progress, Internet-Draft,
              draft-ietf-tls-hybrid-design-06, 27 February 2023,
              <https://datatracker.ietf.org/doc/html/draft-ietf-tls-
              hybrid-design-06>.

   [KyberV302]
              Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T.,
              Lyubashevsky, V., Schanck, J., Schwabe, P., Seiler, G.,
              and D. Stehle, "CRYSTALS-Kyber, Algorithm Specification
              And Supporting Documentation (version 3.02)", 2021,
              <https://pq-crystals.org/kyber/data/kyber-specification-
              round3-20210804.pdf>.

   [tlsiana]  Salowey, J. A. and S. Turner, "IANA Registry Updates for
              TLS and DTLS", Work in Progress, Internet-Draft, draft-
              ietf-tls-rfc8447bis-04, 27 March 2023,
              <https://datatracker.ietf.org/doc/html/draft-ietf-tls-
              rfc8447bis-04>.

Appendix A.  Change log

      *RFC Editor's Note:* Please remove this section prior to
      publication of a final version of this document.

A.1.  Since draft-tls-westerbaan-xyber768d00-01

Westerbaan & Stebila     Expires 2 October 2023                 [Page 4]
Internet-Draft                 xyber768d00                    March 2023

   *  Change reference for X25519

A.2.  Since draft-tls-westerbaan-xyber768d00-00

   *  Set working group to None.

   *  Bump to cfrg-schwabe-kyber-02

Authors' Addresses

   Bas Westerbaan
   Cloudflare
   Email: bas@cloudflare.com

   Douglas Stebila
   University of Waterloo
   Email: dstebila@uwaterloo.ca

Westerbaan & Stebila     Expires 2 October 2023                 [Page 5]