idnits 2.17.1 draft-ietf-curdle-ssh-ed25519-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4250, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 89 has weird spacing: '... string key...' == Line 97 has weird spacing: '... string key...' == Line 112 has weird spacing: '... string sig...' == Line 120 has weird spacing: '... string sig...' (Using the creation date from RFC4250, updated by this document, for RFC5378 checks: 2002-06-20) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 3, 2018) is 2273 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8032 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force B. Harris 3 Internet-Draft 4 Updates: 4250 (if approved) L. Velvindron 5 Intended status: Standards Track Hackers.mu 6 Expires: August 7, 2018 February 3, 2018 8 Ed25519 public key algorithm for the Secure Shell (SSH) protocol 9 draft-ietf-curdle-ssh-ed25519-02 11 Abstract 13 This document describes the use of the Ed25519 digital signature 14 algorithm in the Secure Shell (SSH) protocol. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on August 7, 2018. 33 Copyright Notice 35 Copyright (c) 2018 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 1. Introduction 50 Secure Shell (SSH) [RFC4251] is a secure remote-login protocol. It 51 provides for an extensible variety of public key algorithms for 52 identifying servers and users to one another. Ed25519 [RFC8032] is a 53 digital signature system. OpenSSH 6.5 [OpenSSH-6.5] introduced 54 support for using Ed25519 for server and user authentication. 55 Compatible support for Ed25519 has since been added to other SSH 56 implementations. Ed448 [RFC8032] is another digital signature 57 system. 59 This document describes the method implemented by OpenSSH and others, 60 and formalizes its use of the name "ssh-ed25519". Additionally, it 61 also describes the use of Ed448 and formalizes its use of the name 62 "ssh-ed448". 64 [TO BE REMOVED: Please send comments on this draft to 65 curdle@ietf.org.] 67 2. Conventions Used in This Document 69 The descriptions of key and signature formats use the notation 70 introduced in [RFC4251], Section 3 [RFC4251] and the string data type 71 from [RFC4251], Section 5 [RFC4251]. 73 3. Public Key Algorithm 75 This document describes a public key algorithm for use with SSH in 76 accordance with [RFC4253], Section 6.6 [RFC4253]. The name of the 77 algorithm is "ssh-ed25519". This algorithm only supports signing and 78 not encryption. 80 Additionally, this document describes another public key algorithm. 81 The name of the algorithm is "ssh-ed448". This algorithm only 82 supports signing and not encryption. 84 4. Public Key Format 86 The "ssh-ed25519" key format has the following encoding: 88 string "ssh-ed25519" 89 string key 91 Here 'key' is the 32-octet public key described by [RFC8032], 92 Section 5.1.5 [RFC8032]. 94 The "ssh-ed448" key format has the following encoding: 96 string "ssh-ed448" 97 string key 99 Here 'key' is the 57-octet public key described by [RFC8032], 100 Section 5.2.5 [RFC8032]. 102 5. Signature Algorithm 104 Signatures are generated according to the procedure in [RFC8032], 105 Section 5.2.6 [RFC8032]. 107 6. Signature Format 109 The "ssh-ed25519" key format has the following encoding: 111 string "ssh-ed25519" 112 string signature 114 Here 'signature' is the 64-octet signature produced in accordance 115 with [RFC8032], Section 5.1.6 [RFC8032]. 117 The "ssh-ed448" key format has the following encoding: 119 string "ssh-ed448" 120 string signature 122 Here 'signature' is the 57-octet signature produced in accordance 123 with [RFC8032], Section 5.2.6 [RFC8032]. 125 7. Verification Algorithm 127 ED25519 signatures are verified according to the procedure in 128 [RFC8032], Section 5.1.7 [RFC8032]. 130 ED448 signatures are verified according to the procedure in 131 [RFC8032], Section 5.2.7 [RFC8032]. 133 8. SSHFP DNS resource records 135 The generation of SSHFP resource records for "ssh-ed25519" keys is 136 described in [RFC7479]. 138 The generation of SSHFP resource records for "ssh-ed448" keys is 139 described in . 141 9. IANA Considerations 143 This document augments the Public Key Algorithm Names in [RFC4250], 144 Section 4.6.2 [RFC4250]. 146 IANA is requested to add to the Public Key Algorithm Names registry 147 [IANA-PKA] with the following entry: 149 Public Key Algorithm Name Reference 150 ------------------------- ---------- 151 ssh-ed25519 This Draft 152 ssh-ed448 This Draft 154 [TO BE REMOVED: This registration should take place at the following 155 location: ] 158 10. Security Considerations 160 The security considerations in [RFC4251], Section 9 [RFC4251] apply 161 to all SSH implementations, including those using Ed25519 and Ed448. 163 The security considerations in [RFC8032], Section 8 [RFC8032] apply 164 to all uses of Ed25519 and Ed448 including those in SSH. 166 11. Acknowledgements 168 The OpenSSH implementation of Ed25519 in SSH was written by Markus 169 Friedl. 171 12. References 173 12.1. Normative References 175 [RFC4250] Lehtinen, S. and C. Lonvick, Ed., "The Secure Shell (SSH) 176 Protocol Assigned Numbers", RFC 4250, 177 DOI 10.17487/RFC4250, January 2006, 178 . 180 [RFC4251] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 181 Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, 182 January 2006, . 184 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 185 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 186 January 2006, . 188 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 189 Signature Algorithm (EdDSA)", RFC 8032, 190 DOI 10.17487/RFC8032, January 2017, 191 . 193 12.2. Informative References 195 [IANA-PKA] 196 Internet Assigned Numbers Authority (IANA), "Secure Shell 197 (SSH) Protocol Parameters: Public Key Algorithm Names", 198 May 2017, . 201 [OpenSSH-6.5] 202 Friedl, M., Provos, N., de Raadt, T., Steves, K., Miller, 203 D., Tucker, D., Rice, T., and B. Lindstrom, "OpenSSH 6.5 204 release notes", January 2014, 205 . 207 [RFC7479] Moonesamy, S., "Using Ed25519 in SSHFP Resource Records", 208 RFC 7479, DOI 10.17487/RFC7479, March 2015, 209 . 211 Authors' Addresses 213 Ben Harris 214 2A Eachard Road 215 CAMBRIDGE CB3 0HY 216 UNITED KINGDOM 218 Email: bjh21@bjh21.me.uk 220 Loganaden Velvindron 221 Hackers.mu 222 88, Avenue De Plevitz 223 Roches Brunes 224 Mauritius 226 Email: logan@hackers.mu