Nick's Notes


HPKE and Me

An intro into Hybrid Public Key Encryption

Asymmetric and Symmetric Key Encryption: A Refresher

In all of us lives two wolves: asymmetric and symmetric encryption.

Symmetric Key Encryption

Symmetric key encryption is the simplest and oldest form of secure communication. It dates back to the Caesar days.

The Caesar cipher is an encryption scheme that works by applying a fixed char "rotation" for each character in the plaintext. Messages can be decrypted by applying the reverse of the "rotation key". These days keys are a lot more complex, but the idea of sharing a single key to decrypt AND encrypt a message still stands.

Symmetric key encryption is cheap and efficient, but it has its drawbacks:

You (Probably): "Uh, why don't they just all use the same symmetric key?"

If every individual in the party uses the same key and that key is compromised, everyone's communication is compromised. This is unacceptable in nearly every scenario. By giving every pair their own encrypted channel, one compromise doesn't invalidate our entire encryption model.

TLDR: Symmetric key encryption is cheap and easy to reason about on a small scale. However, it lacks the ability to provide a sufficient trust model (non-repudiation) and it scales poorly past a handful of messengers.

Asymmetric Key Encryption

Asymmetric encryption utilizes two keys: a private key and a public key. The two parties (Alice and Bob) both generate a private and public key pair. To communicate they distribute the public key to each other. Messages are encrypted via the public key and can only be decrypted via the private key.

While asymmetric key encryption is more computationally expensive, it provides a number of benefits:

Hybrid Public Key Encryption (HPKE)

The astute among you may see where this is headed. Let's take a look at the lay of the land:

What if we put the proverbial PB with the J?

Enter HPKE:

Hybrid Public Key Encryption combines the inexpensiveness of symmetric key schemes with the robust security guarantees of asymmetric key schemes.

The flow is like this (I'll use a server <-> client model here):

Here we retain the encryption guarantees of asymmetric encryption, but without requiring the user to generate a keypair. This process allows for quick "one-shot" encryption messages to be sent with little overhead. A user can simply encrypt its message via the public key, do a small computation to generate the symmetric key, and then send. Most of the cryptographic computations are moved server-side, which is great for our current "mobile first" internet.

Key Encapsulation Mechanism

"A client can use the public key to derive and encapsulate a symmetric key that is sent alongside its message"

This point requires some nuance. Notice that I say derive and encapsulate, not just "encrypt". This is an important distinction.

The symmetric key is not just encrypted via the public key. Doing so voids any notion of forward secrecy. If the private key is ever compromised, all of the communication (past and present) can be decrypted.

KEMs (Key Encapsulation Mechanism) help us here. KEMs produce an ephemeral "encapsulation key" (EK). The EK is used to derive the symmetric key via a Key Derivation Function (KDF). The message is encrypted via the symmetric key and only the EK and the encrypted message is sent. The KDF typically contains some extra context about the communication itself. The context + public key is used to derive the symmetric key.

The important thing to note is that the symmetric key is never transmitted over the wire. Only the encapsulation key is. If the private key is ever compromised, only the information from the current session can be decrypted, since the EK is a random value that is generated per session. The EK is ephemeral and should never leave the system's memory.

Real-World Applications

HPKE forms the foundation for many modern secure communication protocols. For example, the Encrypted Client Hello TLS1.3 extension utilizes HPKE to provide encryption of the Client Hello TLS handshake message. The Signal protocol, which powers encrypted messaging in apps like WhatsApp and Signal, also uses HPKE techniques to provide secure communication. Both protocols are great examples of the modern cryptography landscape btw, I may write about them in the near future.


References: