Hybrid Public Key Encryption (HPKE)
- Created
- 2021-11-16
- Last Updated
- 2022-04-12
- Available Formats
-

XML

HTML

Plain text
Registries included below
HPKE KEM Identifiers
- Registration Procedure(s)
-
Specification Required
- Expert(s)
-
Christopher Wood, Richard Barnes
- Reference
- [RFC9180]
- Available Formats
-

CSV
Value |
KEM |
Nsecret |
Nenc |
Npk |
Nsk |
Auth |
Reference |
0x0000 |
Reserved |
N/A |
N/A |
N/A |
N/A |
yes |
[RFC9180] |
0x0001-0x000F |
Unassigned |
|
|
|
|
|
|
0x0010 |
DHKEM(P-256, HKDF-SHA256) |
32 |
65 |
65 |
32 |
yes |
[NISTCurves][RFC5869] |
0x0011 |
DHKEM(P-384, HKDF-SHA384) |
48 |
97 |
97 |
48 |
yes |
[NISTCurves][RFC5869] |
0x0012 |
DHKEM(P-521, HKDF-SHA512) |
64 |
133 |
133 |
66 |
yes |
[NISTCurves][RFC5869] |
0x0013-0x001F |
Unassigned |
|
|
|
|
|
|
0x0020 |
DHKEM(X25519, HKDF-SHA256) |
32 |
32 |
32 |
32 |
yes |
[RFC5869][RFC7748] |
0x0021 |
DHKEM(X448, HKDF-SHA512) |
64 |
56 |
56 |
56 |
yes |
[RFC5869][RFC7748] |
0x0022-0xFFFF |
Unassigned |
|
|
|
|
|
|
HPKE KDF Identifiers
- Registration Procedure(s)
-
Specification Required
- Expert(s)
-
Christopher Wood, Richard Barnes
- Reference
- [RFC9180]
- Available Formats
-

CSV
Value |
KDF |
Nh |
Reference |
0x0000 |
Reserved |
N/A |
[RFC9180] |
0x0001 |
HKDF-SHA256 |
32 |
[RFC5869] |
0x0002 |
HKDF-SHA384 |
48 |
[RFC5869] |
0x0003 |
HKDF-SHA512 |
64 |
[RFC5869] |
0x0004-0xFFFF |
Unassigned |
|
|
HPKE AEAD Identifiers
- Registration Procedure(s)
-
Specification Required
- Expert(s)
-
Christopher Wood, Richard Barnes
- Reference
- [RFC9180]
- Available Formats
-

CSV
Value |
AEAD |
Nk |
Nn |
Nt |
Reference |
0x0000 |
Reserved |
N/A |
N/A |
N/A |
[RFC9180] |
0x0001 |
AES-128-GCM |
16 |
12 |
16 |
[GCM] |
0x0002 |
AES-256-GCM |
32 |
12 |
16 |
[GCM] |
0x0003 |
ChaCha20Poly1305 |
32 |
12 |
16 |
[RFC8439] |
0x0004-0xFFFE |
Unassigned |
|
|
|
|
0xFFFF |
Export-only |
N/A |
N/A |
N/A |
[RFC9180] |