idnits 2.17.1 draft-ietf-curdle-ssh-ed25519-ed448-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 96 has weird spacing: '... string key...' == Line 104 has weird spacing: '... string key...' == Line 119 has weird spacing: '... string sig...' == Line 127 has weird spacing: '... string sig...' -- The document date (July 30, 2019) is 1724 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8032 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force B. Harris 3 Internet-Draft 4 Intended status: Standards Track L. Velvindron 5 Expires: January 31, 2020 cyberstorm.mu 6 July 30, 2019 8 Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH) 9 protocol 10 draft-ietf-curdle-ssh-ed25519-ed448-09 12 Abstract 14 This document describes the use of the Ed25519 and Ed448 digital 15 signature algorithm in the Secure Shell (SSH) protocol. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on January 31, 2020. 34 Copyright Notice 36 Copyright (c) 2019 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 1. Introduction 51 Secure Shell (SSH) [RFC4251] is a secure remote-login protocol. It 52 provides for an extensible variety of public key algorithms for 53 identifying servers and users to one another. Ed25519 [RFC8032] is a 54 digital signature system. OpenSSH 6.5 [OpenSSH-6.5] introduced 55 support for using Ed25519 for server and user authentication and was 56 then followed by other SSH implementations. 58 This document describes the method implemented by OpenSSH and others, 59 and formalizes its use of the name "ssh-ed25519". Additionally, it 60 also describes the use of Ed448 and formalizes its use of the name 61 "ssh-ed448". 63 [TO BE REMOVED: Please send comments on this draft to 64 curdle@ietf.org.] 66 2. Conventions Used in This Document 68 The descriptions of key and signature formats use the notation 69 introduced in [RFC4251], Section 3 [RFC4251] and the string data type 70 from [RFC4251], Section 5 [RFC4251]. 72 2.1. Requirements Language 74 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 75 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 76 document are to be interpreted as described in RFC 2119 [RFC2119]. 78 3. Public Key Algorithm 80 This document describes a public key algorithm for use with SSH in 81 accordance with [RFC4253], Section 6.6 [RFC4253]. The name of the 82 algorithm is "ssh-ed25519". This algorithm only supports signing and 83 not encryption. 85 Additionally, this document describes another public key algorithm. 86 The name of the algorithm is "ssh-ed448". This algorithm only 87 supports signing and not encryption. 89 Standard implementations of SSH SHOULD implement these signature 90 algorithms. 92 4. Public Key Format 93 The "ssh-ed25519" key format has the following encoding: 95 string "ssh-ed25519" 96 string key 98 Here 'key' is the 32-octet public key described by [RFC8032], 99 Section 5.1.5 [RFC8032]. 101 The "ssh-ed448" key format has the following encoding: 103 string "ssh-ed448" 104 string key 106 Here 'key' is the 57-octet public key described by [RFC8032], 107 Section 5.2.5 [RFC8032]. 109 5. Signature Algorithm 111 Signatures are generated according to the procedure in [RFC8032], 112 Section 5.2.6 [RFC8032]. 114 6. Signature Format 116 The "ssh-ed25519" key format has the following encoding: 118 string "ssh-ed25519" 119 string signature 121 Here 'signature' is the 64-octet signature produced in accordance 122 with [RFC8032], Section 5.1.6 [RFC8032]. 124 The "ssh-ed448" key format has the following encoding: 126 string "ssh-ed448" 127 string signature 129 Here 'signature' is the 114-octet signature produced in accordance 130 with [RFC8032], Section 5.2.6 [RFC8032]. 132 7. Verification Algorithm 134 ED25519 signatures are verified according to the procedure in 135 [RFC8032], Section 5.1.7 [RFC8032]. 137 ED448 signatures are verified according to the procedure in 138 [RFC8032], Section 5.2.7 [RFC8032]. 140 8. SSHFP DNS resource records 142 Usage and generation of SSHFP DNS resource record is described in 143 [RFC4255]. The generation of SSHFP resource records for "ssh- 144 ed25519" keys is described in [RFC7479]. This section illustrates 145 the generation of SSHFP resource records for "ssh-ed448" keys and the 146 document specifies the corresponding Ed448 code point to the "SSHFP 147 RR Types for public key algorithms" IANA registry. 149 The generation of SSHFP resource records for "ssh-ed25519" keys is 150 described in [RFC7479]. 152 The generation of SSHFP resource records for "ssh-ed448" keys is 153 described as follows. 155 The encoding of ed448 public keys is described in [ED448]. In brief, 156 an ed448 public key is a 57-octet value representing a 455-bit 157 y-coordinate of an elliptic curve point, and a sign bit indicating 158 the the corresponding x-coordinate. 160 the SSHFP Resource Record for the Ed448 public key with SHA-256 161 fingerprint would be example be: 163 example.com. IN SSHFP TBD 2 ( a87f1b687ac0e57d2a081a2f2826723 164 34d90ed316d2b818ca9580ea384d924 01 ) 166 The 2 here indicates SHA-256 [RFC6594]. 168 9. IANA Considerations 170 This document augments the Public Key Algorithm Names in [RFC4250], 171 Section 4.6.2 [RFC4250]. 173 IANA is requested to add to the Public Key Algorithm Names registry 174 [IANA-PKA] with the following entry: 176 Public Key Algorithm Name Reference 177 ------------------------- ---------- 178 ssh-ed25519 This Draft 179 ssh-ed448 This Draft 181 IANA is requested to add the following entry to the "SSHFP RR Types 182 for public key algorithms" registry [IANA-SSHFP]: 184 +--------+-------------+------------+ 186 | Value | Description | Reference | 187 +--------+-------------+------------+ 189 | TBD | Ed448 | [this-draft] | 191 +--------+-------------+------------+ 193 We suggest 6 as value. 195 [TO BE REMOVED: This registration should take place at the following 196 location: ] 199 10. Security Considerations 201 The security considerations in [RFC4251], Section 9 [RFC4251] apply 202 to all SSH implementations, including those using Ed25519 and Ed448. 204 The security considerations in [RFC8032], Section 8 [RFC8032] and 205 [RFC7479] apply to all uses of Ed25519 and Ed448 including those in 206 SSH. 208 11. Acknowledgements 210 The OpenSSH implementation of Ed25519 in SSH was written by Markus 211 Friedl. We are also grateful to Mark Baushke, Benjamin Kaduk and 212 Daniel Migault for their comments. 214 12. References 216 12.1. Normative References 218 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 219 Requirement Levels", BCP 14, RFC 2119, 220 DOI 10.17487/RFC2119, March 1997, 221 . 223 [RFC4250] Lehtinen, S. and C. Lonvick, Ed., "The Secure Shell (SSH) 224 Protocol Assigned Numbers", RFC 4250, 225 DOI 10.17487/RFC4250, January 2006, 226 . 228 [RFC4251] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 229 Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, 230 January 2006, . 232 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 233 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 234 January 2006, . 236 [RFC4255] Schlyter, J. and W. Griffin, "Using DNS to Securely 237 Publish Secure Shell (SSH) Key Fingerprints", RFC 4255, 238 DOI 10.17487/RFC4255, January 2006, 239 . 241 [RFC6594] Sury, O., "Use of the SHA-256 Algorithm with RSA, Digital 242 Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) 243 in SSHFP Resource Records", RFC 6594, 244 DOI 10.17487/RFC6594, April 2012, 245 . 247 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 248 Signature Algorithm (EdDSA)", RFC 8032, 249 DOI 10.17487/RFC8032, January 2017, 250 . 252 12.2. Informative References 254 [ED448] Hamburg, M., "Ed448-Goldilocks, a new elliptic curve", 255 January 2015, . 257 [IANA-PKA] 258 Internet Assigned Numbers Authority (IANA), "Secure Shell 259 (SSH) Protocol Parameters: Public Key Algorithm Names", 260 May 2017, . 263 [IANA-SSHFP] 264 Internet Assigned Numbers Authority (IANA), "Secure Shell 265 (SSH) Protocol Parameters: Public Key Algorithm Names", 266 May 2017, . 270 [OpenSSH-6.5] 271 Friedl, M., Provos, N., de Raadt, T., Steves, K., Miller, 272 D., Tucker, D., Rice, T., and B. Lindstrom, "OpenSSH 6.5 273 release notes", January 2014, 274 . 276 [RFC7479] Moonesamy, S., "Using Ed25519 in SSHFP Resource Records", 277 RFC 7479, DOI 10.17487/RFC7479, March 2015, 278 . 280 Authors' Addresses 282 Ben Harris 283 2A Eachard Road 284 CAMBRIDGE CB3 0HY 285 UNITED KINGDOM 287 Email: bjh21@bjh21.me.uk 289 Loganaden Velvindron 290 cyberstorm.mu 291 88, Avenue De Plevitz 292 Roches Brunes 293 Mauritius 295 Email: logan@cyberstorm.mu