Paper 2023/272

A study of KEM generalizations

Bertram Poettering, IBM Research - Zurich
Simon Rastikian, IBM Research - Zurich
Abstract

The NIST, in its recent competition on quantum-resilient confidentiality primitives, requested the submission of exclusively KEMs. The task of KEMs is to establish secure session keys that can drive, amongst others, public key encryption and TLS-like secure channels. In this work we test the KEM abstraction in the context of constructing cryptographic schemes that are not subsumed in the PKE and secure channels categories. We find that, when used to construct a key transport scheme or when used within a secure combiner, the KEM abstraction imposes certain inconvenient limits, the settling of which requires the addition of auxiliary symmetric primitives. We hence investigate generalizations of the KEM abstraction that allow a considerably simplified construction of the above primitives. In particular, we study VKEMs and KDFEMs, which augment classic KEMs by label inputs, encapsulation handle outputs, and key derivation features, and we demonstrate that they can be transformed into KEM combiners and key transport schemes without requiring auxiliary components. We finally show that all four finalist KEMs of the NIST competition are effectively KDFEMs. Our conclusion is that only very mild adjustments are necessary to significantly increase their versatility.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. SSR 2023
DOI
10.1007/978-3-031-30731-7_3
Keywords
Key Encapsulation MechanismKEM CombinerKey Transport
Contact author(s)
poe @ zurich ibm com
sra @ zurich ibm com
History
2023-04-11: revised
2023-02-23: received
See all versions
Short URL
https://ia.cr/2023/272
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2023/272,
      author = {Bertram Poettering and Simon Rastikian},
      title = {A study of KEM generalizations},
      howpublished = {Cryptology ePrint Archive, Paper 2023/272},
      year = {2023},
      doi = {10.1007/978-3-031-30731-7_3},
      note = {\url{https://eprint.iacr.org/2023/272}},
      url = {https://eprint.iacr.org/2023/272}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.