idnits 2.17.1 draft-ietf-curdle-ssh-ed25519-ed448-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. -- The draft header indicates that this document updates RFC4250, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 88 has weird spacing: '... string key...' == Line 96 has weird spacing: '... string key...' == Line 110 has weird spacing: '... string sig...' == Line 118 has weird spacing: '... string sig...' (Using the creation date from RFC4250, updated by this document, for RFC5378 checks: 2002-06-20) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 12, 2018) is 2082 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8032 Summary: 1 error (**), 0 flaws (~~), 6 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force B. Harris 3 Internet-Draft 4 Updates: 4250 (if approved) L. Velvindron 5 Intended status: Standards Track Hackers.mu 6 Expires: February 13, 2019 August 12, 2018 8 Ed25519 and Ed 448 public key algorithms for the Secure Shell (SSH) 9 protocol 10 draft-ietf-curdle-ssh-ed25519-ed448-02 12 Abstract 14 This document describes the use of the Ed25519 and Ed448 digital 15 signature algorithm in the Secure Shell (SSH) protocol. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on February 13, 2019. 34 Copyright Notice 36 Copyright (c) 2018 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 1. Introduction 51 Secure Shell (SSH) [RFC4251] is a secure remote-login protocol. It 52 provides for an extensible variety of public key algorithms for 53 identifying servers and users to one another. Ed25519 [RFC8032] is a 54 digital signature system. OpenSSH 6.5 [OpenSSH-6.5] introduced 55 support for using Ed25519 for server and user authentication and was 56 then followed by other SSH implementations. 58 This document describes the method implemented by OpenSSH and others, 59 and formalizes its use of the name "ssh-ed25519". Additionally, it 60 also describes the use of Ed448 and formalizes its use of the name 61 "ssh-ed448". 63 [TO BE REMOVED: Please send comments on this draft to 64 curdle@ietf.org.] 66 2. Conventions Used in This Document 68 The descriptions of key and signature formats use the notation 69 introduced in [RFC4251], Section 3 [RFC4251] and the string data type 70 from [RFC4251], Section 5 [RFC4251]. 72 3. Public Key Algorithm 74 This document describes a public key algorithm for use with SSH in 75 accordance with [RFC4253], Section 6.6 [RFC4253]. The name of the 76 algorithm is "ssh-ed25519". This algorithm only supports signing and 77 not encryption. 79 Additionally, this document describes another public key algorithm. 80 The name of the algorithm is "ssh-ed448". This algorithm only 81 supports signing and not encryption. 83 4. Public Key Format 85 The "ssh-ed25519" key format has the following encoding: 87 string "ssh-ed25519" 88 string key 90 Here 'key' is the 32-octet public key described by [RFC8032], 91 Section 5.1.5 [RFC8032]. 93 The "ssh-ed448" key format has the following encoding: 95 string "ssh-ed448" 96 string key 97 Here 'key' is the 57-octet public key described by [RFC8032], 98 Section 5.2.5 [RFC8032]. 100 5. Signature Algorithm 102 Signatures are generated according to the procedure in [RFC8032], 103 Section 5.2.6 [RFC8032]. 105 6. Signature Format 107 The "ssh-ed25519" key format has the following encoding: 109 string "ssh-ed25519" 110 string signature 112 Here 'signature' is the 64-octet signature produced in accordance 113 with [RFC8032], Section 5.1.6 [RFC8032]. 115 The "ssh-ed448" key format has the following encoding: 117 string "ssh-ed448" 118 string signature 120 Here 'signature' is the 57-octet signature produced in accordance 121 with [RFC8032], Section 5.2.6 [RFC8032]. 123 7. Verification Algorithm 125 ED25519 signatures are verified according to the procedure in 126 [RFC8032], Section 5.1.7 [RFC8032]. 128 ED448 signatures are verified according to the procedure in 129 [RFC8032], Section 5.2.7 [RFC8032]. 131 8. SSHFP DNS resource records 133 Usage and generation of SSHFP DNS resource record is described in 134 [RFC4255]. The generation of SSHFP resource records for "ssh- 135 ed25519" keys is described in [RFC7479]. This section illustrates 136 the generation of SSHFP resource records for "ssh-ed448" keys and the 137 document specifies the corresponding Ed448 code point to the "SSHFP 138 RR Types for public key algorithms" IANA registry. 140 The generation of SSHFP resource records for "ssh-ed25519" keys is 141 described in [RFC7479]. 143 The generation of SSHFP resource records for "ssh-ed448" keys is 144 described as follows. 146 the SSHFP Resource Record for the Ed448 public key with SHA-256 147 fingerprint would be example be: 149 ssh.hackers.mu. IN SSHFP TBD 2 ( a87f1b687ac0e57d2a081a2f2826723 150 34d90ed316d2b818ca9580ea384d924 01 ) 152 The 2 here indicates SHA-256 [RFC6594]. 154 9. IANA Considerations 156 This document augments the Public Key Algorithm Names in [RFC4250], 157 Section 4.6.2 [RFC4250]. 159 IANA is requested to add to the Public Key Algorithm Names registry 160 [IANA-PKA] with the following entry: 162 Public Key Algorithm Name Reference 163 ------------------------- ---------- 164 ssh-ed25519 This Draft 165 ssh-ed448 This Draft 167 IANA is requested to add the following entry to the "SSHFP RR Types 168 for public key algorithms" registry [IANA-SSHFP]: 170 +--------+-------------+------------+ 172 | Value | Description | Reference | 174 +--------+-------------+------------+ 176 | TBD | Ed448 | [this-draft] | 178 +--------+-------------+------------+ 180 We suggest 5 as value. 182 [TO BE REMOVED: This registration should take place at the following 183 location: ] 186 10. Security Considerations 188 The security considerations in [RFC4251], Section 9 [RFC4251] apply 189 to all SSH implementations, including those using Ed25519 and Ed448. 191 The security considerations in [RFC8032], Section 8 [RFC8032] and 192 [RFC7479] apply to all uses of Ed25519 and Ed448 including those in 193 SSH. 195 11. Acknowledgements 197 The OpenSSH implementation of Ed25519 in SSH was written by Markus 198 Friedl. We are also grateful to Mark Baushke and Daniel Migault for 199 their comments. 201 12. References 203 12.1. Normative References 205 [RFC4250] Lehtinen, S. and C. Lonvick, Ed., "The Secure Shell (SSH) 206 Protocol Assigned Numbers", RFC 4250, 207 DOI 10.17487/RFC4250, January 2006, 208 . 210 [RFC4251] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 211 Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, 212 January 2006, . 214 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 215 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 216 January 2006, . 218 [RFC4255] Schlyter, J. and W. Griffin, "Using DNS to Securely 219 Publish Secure Shell (SSH) Key Fingerprints", RFC 4255, 220 DOI 10.17487/RFC4255, January 2006, 221 . 223 [RFC6594] Sury, O., "Use of the SHA-256 Algorithm with RSA, Digital 224 Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) 225 in SSHFP Resource Records", RFC 6594, 226 DOI 10.17487/RFC6594, April 2012, 227 . 229 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 230 Signature Algorithm (EdDSA)", RFC 8032, 231 DOI 10.17487/RFC8032, January 2017, 232 . 234 12.2. Informative References 236 [IANA-PKA] 237 Internet Assigned Numbers Authority (IANA), "Secure Shell 238 (SSH) Protocol Parameters: Public Key Algorithm Names", 239 May 2017, . 242 [IANA-SSHFP] 243 Internet Assigned Numbers Authority (IANA), "Secure Shell 244 (SSH) Protocol Parameters: Public Key Algorithm Names", 245 May 2017, . 249 [OpenSSH-6.5] 250 Friedl, M., Provos, N., de Raadt, T., Steves, K., Miller, 251 D., Tucker, D., Rice, T., and B. Lindstrom, "OpenSSH 6.5 252 release notes", January 2014, 253 . 255 [RFC7479] Moonesamy, S., "Using Ed25519 in SSHFP Resource Records", 256 RFC 7479, DOI 10.17487/RFC7479, March 2015, 257 . 259 Authors' Addresses 261 Ben Harris 262 2A Eachard Road 263 CAMBRIDGE CB3 0HY 264 UNITED KINGDOM 266 Email: bjh21@bjh21.me.uk 268 Loganaden Velvindron 269 Hackers.mu 270 88, Avenue De Plevitz 271 Roches Brunes 272 Mauritius 274 Email: logan@hackers.mu