Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update circl, changing hybrid post-quantum key exchanges #123

Merged
merged 1 commit into from
Jul 22, 2022

Conversation

bwesterb
Copy link
Member

The hybrid post-quantum key exchanges now use plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. Also
swaps the order of the shares, to match CECPQ2.

The hybrid post-quantum key exchanges now use plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. Also
swaps the order of the shares, to match CECPQ2.
@bwesterb bwesterb requested review from chris-wood, Lekensteyn and cjpatton and removed request for chris-wood July 22, 2022 17:27
@bwesterb bwesterb merged commit 3f233fc into cf Jul 22, 2022
@bwesterb bwesterb deleted the bas/compatible-pqkex branch July 22, 2022 18:09
bwesterb added a commit that referenced this pull request Aug 1, 2022
The hybrid post-quantum key exchanges now use plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. Also
swaps the order of the shares, to match CECPQ2.
bwesterb added a commit that referenced this pull request Aug 4, 2022
The hybrid post-quantum key exchanges now use plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. Also
swaps the order of the shares, to match CECPQ2.
bwesterb added a commit that referenced this pull request Sep 7, 2022
The hybrid post-quantum key exchanges now use plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. Also
swaps the order of the shares, to match CECPQ2.
bwesterb added a commit that referenced this pull request Sep 8, 2022
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Oct 5, 2022
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Nov 1, 2022
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Dec 7, 2022
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
Lekensteyn pushed a commit that referenced this pull request Jan 17, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
Lekensteyn pushed a commit that referenced this pull request Jan 17, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
Lekensteyn pushed a commit that referenced this pull request Jan 19, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Feb 15, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Feb 15, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>
bwesterb added a commit that referenced this pull request Mar 1, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
bwesterb added a commit that referenced this pull request Mar 1, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
bwesterb added a commit that referenced this pull request Mar 2, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
Lekensteyn pushed a commit that referenced this pull request Mar 20, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
Lekensteyn pushed a commit that referenced this pull request May 8, 2023
Adds X25519Kyber512Draft00 and X25519Kyber768Draft00 hybrid post-quantum key
agreements with temporary group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
Lekensteyn pushed a commit that referenced this pull request May 10, 2023
Adds X25519Kyber512Draft00, X25519Kyber768Draft00, and
P256Kyber768Draft00 hybrid post-quantum key agreements with temporary
group identifiers.

The hybrid post-quantum key exchanges uses plain X{25519,448} instead
of HPKE, which we assume will be more likely to be adopted. The order
is chosen to match CECPQ2.

Not enabled by default.

Adds CFEvents to detect `HelloRetryRequest`s and to signal which
key agreement was used.

Cf #121 #122 #123 #132

Co-authored-by: Christopher Wood <caw@heapingbits.net>

[ bas, 1.20.1: also adds P256Kyber768Draft00 ]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants