%% You should probably cite draft-ounsworth-cfrg-kem-combiners-05 instead of this revision. @techreport{ounsworth-cfrg-kem-combiners-00, number = {draft-ounsworth-cfrg-kem-combiners-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/00/}, author = {Mike Ounsworth}, title = {{Combiner function for hybrid key encapsulation mechanisms (Hybrid KEMs)}}, pagetotal = 14, year = 2022, month = nov, day = 26, abstract = {The migration to post-quantum cryptography often calls for performing multiple key encapsulations in parallel and then combining their outputs to derive a single shared secret. This document defines the KEM combiner KDF( H(ss1) \textbar{}\textbar{} H(ss2) ) which is considered to be a dual PRF in practice, even though not provably secure. This mechanism simplifies to KDF( ss1 \textbar{}\textbar{} ss2 ) when used with a KEM which internally uses a KDF to produce its shared secret. RSA-KEM, ECDH, Edwards curve DH, and CRYSTALS-Kyber are shown to meet this criteria and therefore be safe to use with the simplified KEM combiner.}, }