idnits 2.17.1 draft-ietf-curdle-ssh-ed25519-ed448-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4250, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 90 has weird spacing: '... string key...' == Line 98 has weird spacing: '... string key...' == Line 113 has weird spacing: '... string sig...' == Line 121 has weird spacing: '... string sig...' (Using the creation date from RFC4250, updated by this document, for RFC5378 checks: 2002-06-20) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 4, 2018) is 2271 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8032 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force B. Harris 3 Internet-Draft 4 Updates: 4250 (if approved) L. Velvindron 5 Intended status: Standards Track Hackers.mu 6 Expires: August 8, 2018 February 4, 2018 8 Ed25519 and Ed 448 public key algorithms for the Secure Shell (SSH) 9 protocol 10 draft-ietf-curdle-ssh-ed25519-ed448-00 12 Abstract 14 This document describes the use of the Ed25519 digital signature 15 algorithm in the Secure Shell (SSH) protocol. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on August 8, 2018. 34 Copyright Notice 36 Copyright (c) 2018 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 1. Introduction 51 Secure Shell (SSH) [RFC4251] is a secure remote-login protocol. It 52 provides for an extensible variety of public key algorithms for 53 identifying servers and users to one another. Ed25519 [RFC8032] is a 54 digital signature system. OpenSSH 6.5 [OpenSSH-6.5] introduced 55 support for using Ed25519 for server and user authentication. 56 Compatible support for Ed25519 has since been added to other SSH 57 implementations. Ed448 [RFC8032] is another digital signature 58 system. 60 This document describes the method implemented by OpenSSH and others, 61 and formalizes its use of the name "ssh-ed25519". Additionally, it 62 also describes the use of Ed448 and formalizes its use of the name 63 "ssh-ed448". 65 [TO BE REMOVED: Please send comments on this draft to 66 curdle@ietf.org.] 68 2. Conventions Used in This Document 70 The descriptions of key and signature formats use the notation 71 introduced in [RFC4251], Section 3 [RFC4251] and the string data type 72 from [RFC4251], Section 5 [RFC4251]. 74 3. Public Key Algorithm 76 This document describes a public key algorithm for use with SSH in 77 accordance with [RFC4253], Section 6.6 [RFC4253]. The name of the 78 algorithm is "ssh-ed25519". This algorithm only supports signing and 79 not encryption. 81 Additionally, this document describes another public key algorithm. 82 The name of the algorithm is "ssh-ed448". This algorithm only 83 supports signing and not encryption. 85 4. Public Key Format 87 The "ssh-ed25519" key format has the following encoding: 89 string "ssh-ed25519" 90 string key 92 Here 'key' is the 32-octet public key described by [RFC8032], 93 Section 5.1.5 [RFC8032]. 95 The "ssh-ed448" key format has the following encoding: 97 string "ssh-ed448" 98 string key 100 Here 'key' is the 57-octet public key described by [RFC8032], 101 Section 5.2.5 [RFC8032]. 103 5. Signature Algorithm 105 Signatures are generated according to the procedure in [RFC8032], 106 Section 5.2.6 [RFC8032]. 108 6. Signature Format 110 The "ssh-ed25519" key format has the following encoding: 112 string "ssh-ed25519" 113 string signature 115 Here 'signature' is the 64-octet signature produced in accordance 116 with [RFC8032], Section 5.1.6 [RFC8032]. 118 The "ssh-ed448" key format has the following encoding: 120 string "ssh-ed448" 121 string signature 123 Here 'signature' is the 57-octet signature produced in accordance 124 with [RFC8032], Section 5.2.6 [RFC8032]. 126 7. Verification Algorithm 128 ED25519 signatures are verified according to the procedure in 129 [RFC8032], Section 5.1.7 [RFC8032]. 131 ED448 signatures are verified according to the procedure in 132 [RFC8032], Section 5.2.7 [RFC8032]. 134 8. SSHFP DNS resource records 136 The generation of SSHFP resource records for "ssh-ed25519" keys is 137 described in [RFC7479]. 139 The generation of SSHFP resource records for "ssh-ed448" keys is 140 described in . 142 9. IANA Considerations 144 This document augments the Public Key Algorithm Names in [RFC4250], 145 Section 4.6.2 [RFC4250]. 147 IANA is requested to add to the Public Key Algorithm Names registry 148 [IANA-PKA] with the following entry: 150 Public Key Algorithm Name Reference 151 ------------------------- ---------- 152 ssh-ed25519 This Draft 153 ssh-ed448 This Draft 155 [TO BE REMOVED: This registration should take place at the following 156 location: ] 159 10. Security Considerations 161 The security considerations in [RFC4251], Section 9 [RFC4251] apply 162 to all SSH implementations, including those using Ed25519 and Ed448. 164 The security considerations in [RFC8032], Section 8 [RFC8032] apply 165 to all uses of Ed25519 and Ed448 including those in SSH. 167 11. Acknowledgements 169 The OpenSSH implementation of Ed25519 in SSH was written by Markus 170 Friedl. 172 12. References 174 12.1. Normative References 176 [RFC4250] Lehtinen, S. and C. Lonvick, Ed., "The Secure Shell (SSH) 177 Protocol Assigned Numbers", RFC 4250, 178 DOI 10.17487/RFC4250, January 2006, 179 . 181 [RFC4251] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 182 Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, 183 January 2006, . 185 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 186 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 187 January 2006, . 189 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 190 Signature Algorithm (EdDSA)", RFC 8032, 191 DOI 10.17487/RFC8032, January 2017, 192 . 194 12.2. Informative References 196 [IANA-PKA] 197 Internet Assigned Numbers Authority (IANA), "Secure Shell 198 (SSH) Protocol Parameters: Public Key Algorithm Names", 199 May 2017, . 202 [OpenSSH-6.5] 203 Friedl, M., Provos, N., de Raadt, T., Steves, K., Miller, 204 D., Tucker, D., Rice, T., and B. Lindstrom, "OpenSSH 6.5 205 release notes", January 2014, 206 . 208 [RFC7479] Moonesamy, S., "Using Ed25519 in SSHFP Resource Records", 209 RFC 7479, DOI 10.17487/RFC7479, March 2015, 210 . 212 Authors' Addresses 214 Ben Harris 215 2A Eachard Road 216 CAMBRIDGE CB3 0HY 217 UNITED KINGDOM 219 Email: bjh21@bjh21.me.uk 221 Loganaden Velvindron 222 Hackers.mu 223 88, Avenue De Plevitz 224 Roches Brunes 225 Mauritius 227 Email: logan@hackers.mu