rfc9180v4.txt | rfc9180.txt | |||
---|---|---|---|---|
skipping to change at line 168 ¶ | skipping to change at line 168 ¶ | |||
A.7.4. AuthPSK Setup Information | A.7.4. AuthPSK Setup Information | |||
Acknowledgements | Acknowledgements | |||
Authors' Addresses | Authors' Addresses | |||
1. Introduction | 1. Introduction | |||
Encryption schemes that combine asymmetric and symmetric algorithms | Encryption schemes that combine asymmetric and symmetric algorithms | |||
have been specified and practiced since the early days of public key | have been specified and practiced since the early days of public key | |||
cryptography, e.g., [RFC1421]. Combining the two yields the key | cryptography, e.g., [RFC1421]. Combining the two yields the key | |||
management advantages of asymmetric cryptography and the performance | management advantages of asymmetric cryptography and the performance | |||
benefits of symmetric cryptography. The widely used combination has | benefits of symmetric cryptography. The traditional combination has | |||
been "encrypt the symmetric key with the public key." "Hybrid" | been "encrypt the symmetric key with the public key." "Hybrid" | |||
public key encryption (HPKE) schemes, specified here, take a | public key encryption (HPKE) schemes, specified here, take a | |||
different approach: "generate the symmetric key and its encapsulation | different approach: "generate the symmetric key and its encapsulation | |||
with the public key." Specifically, encrypted messages convey an | with the public key." Specifically, encrypted messages convey an | |||
encryption key encapsulated with a public key scheme, along with one | encryption key encapsulated with a public key scheme, along with one | |||
or more arbitrary-sized ciphertexts encrypted using that key. This | or more arbitrary-sized ciphertexts encrypted using that key. This | |||
type of public key encryption has many applications in practice, | type of public key encryption has many applications in practice, | |||
including Messaging Layer Security [MLS-PROTOCOL] and TLS Encrypted | including Messaging Layer Security [MLS-PROTOCOL] and TLS Encrypted | |||
ClientHello [TLS-ECH]. | ClientHello [TLS-ECH]. | |||
End of changes. 1 change blocks. | ||||
1 lines changed or deleted | 1 lines changed or added | |||
This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/ |