Skip to main content

Hybrid Public Key Encryption
RFC 9180

Revision differences

Document history

Date By Action
2023-08-17
Amy Vezza Downref to RFC 9180 approved by Last Call for draft-ietf-ohai-ohttp-09
2022-05-13
(System) Received changes through RFC Editor sync (added Verified Errata tag)
2022-04-21
(System) Received changes through RFC Editor sync (added Errata tag)
2022-02-28
(System) IANA registries were updated to include RFC9180
2022-02-25
(System)
Received changes through RFC Editor sync (changed abstract to 'This document describes a scheme for hybrid public key encryption (HPKE). This scheme provides a variant …
Received changes through RFC Editor sync (changed abstract to 'This document describes a scheme for hybrid public key encryption (HPKE). This scheme provides a variant of public key encryption of arbitrary-sized plaintexts for a recipient public key. It also includes three authenticated variants, including one that authenticates possession of a pre-shared key and two optional ones that authenticate possession of a key encapsulation mechanism (KEM) private key. HPKE works for any combination of an asymmetric KEM, key derivation function (KDF), and authenticated encryption with additional data (AEAD) encryption function. Some authenticated variants may not be supported by all KEMs. We provide instantiations of the scheme using widely used and efficient primitives, such as Elliptic Curve Diffie-Hellman (ECDH) key agreement, HMAC-based key derivation function (HKDF), and SHA2.

This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.', changed pages to 107, changed standardization level to Informational, changed IRTF state to Published RFC)
2022-02-24
(System) RFC published