Skip to content

Commit c051dcc

Browse files
authored
Merge pull request #14 from cyberstormdotmu/loganaden-patch-x25519mlkem768
Expand on hybrid key exchanges
2 parents 03f9902 + dd948e3 commit c051dcc

File tree

1 file changed

+14
-0
lines changed

1 file changed

+14
-0
lines changed

index.bs

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -209,6 +209,8 @@ ECDH is the most widely used today, described in [[RFC6090]]. The main aspect of
209209

210210
Other common curves most used are the Montgommery curves Curve2559 and Curve448. ECDH with Curve2559 is named X25519 and ECDH with Curve448 is named X448. They are not a standard by NIST, but are widely used and recommended for their security and performance. They are defined in [[RFC7748]]. The difference betweem them is the security level and performance, with X25519 being faster and more efficient (128 security bits), while X448 offers a higher security level (224 security bits).
211211

212+
Hybrid key exchanges combine both ECDH and post-quantum key exchange to reduce the security risks involved with post-quantum key exchanges implementations. An example is X25519MLKEM768 described in [[X25519MLKEM768]].
213+
212214
Note: The output of a key exchange generally is not uniformly distributed, therefore it is descouraged using that as cryptographic key. Instead, a KDF is required to derive a symmetric key from the shared secret.
213215

214216
An important aspect is that the public key of the counterparty must be validated before using it in the key exchange process, to ensure its authenticity and integrity. This validation process typically involves checking the format of the public key, verifying its parameters, and ensuring that it has not been tampered with or altered. Failure to validate the public key can lead to security vulnerabilities, such as small subgroup attack or invalid curve attack, which can compromise the security of the key exchange process and potentially expose sensitive information to unauthorized parties.
@@ -628,6 +630,18 @@ PBKDF2 is standardized in [[RFC8018]]. It is based on the HMAC construction and
628630
"publisher": "United Nations",
629631
"date": "2023"
630632
}
633+
"X25519MLKEM768": {
634+
"title": "Post-quantum hybrid ECDHE-MLKEM Key Agreement for TLSv1.3",
635+
"authors": [
636+
"K. Kwiatkowski",
637+
"P. Kampanakis",
638+
"B. E. Westerbaan",
639+
"D. Steblia"
640+
],
641+
"href": "https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-mlkem/",
642+
"publisher": "IETF",
643+
"date": "2025"
644+
}
631645
}
632646

633647
</pre>

0 commit comments

Comments
 (0)