idnits 2.17.1 draft-ietf-dnsext-ecc-key-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 335 == Missing Reference: 'P-1' is mentioned on line 335, but not defined == Unused Reference: 'RFC 1034' is defined on line 498, but no explicit reference was found in the text == Unused Reference: 'RFC 1035' is defined on line 501, but no explicit reference was found in the text == Unused Reference: 'Schneier' is defined on line 519, but no explicit reference was found in the text == Unused Reference: 'Silverman' is defined on line 525, but no explicit reference was found in the text ** Obsolete normative reference: RFC 1750 (Obsoleted by RFC 4086) ** Obsolete normative reference: RFC 2434 (Obsoleted by RFC 5226) ** Obsolete normative reference: RFC 2535 (Obsoleted by RFC 4033, RFC 4034, RFC 4035) ** Obsolete normative reference: RFC 2671 (Obsoleted by RFC 6891) -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' -- Possible downref: Non-RFC (?) normative reference: ref. 'Menezes' -- Possible downref: Non-RFC (?) normative reference: ref. 'Silverman' Summary: 8 errors (**), 0 flaws (~~), 6 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT ECC Keys in the DNS 2 Elliptic Curve KEYs in the DNS 3 -------- ----- ---- -- --- --- 4 6 Richard C. Schroeppel 7 Donald Eastlake 3rd 9 Status of This Document 11 This draft is intended to be become a Proposed Standard RFC. 12 Distribution of this document is unlimited. Comments should be sent 13 to the DNS mailing list or to the 14 authors. 16 This document is an Internet-Draft and is in full conformance with 17 all provisions of Section 10 of RFC 2026. Internet-Drafts are 18 working documents of the Internet Engineering Task Force (IETF), its 19 areas, and its working groups. Note that other groups may also 20 distribute working documents as Internet-Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet- Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 Abstract 35 A standard method for storing elliptic curve cryptographic keys in 36 the Domain Name System is described which utilizes DNS KEY resource 37 record. 39 Acknowledgement 41 The assistance of Hilarie K. Orman in the production of this document 42 is greatfully acknowledged. 44 Table of Contents 46 Status of This Document....................................1 47 Abstract...................................................1 49 Acknowledgement............................................2 50 Table of Contents..........................................2 52 1. Introduction............................................3 53 2. Elliptic Curve KEY Resource Records.....................3 54 3. The Elliptic Curve Equation.............................9 55 4. How do I Compute Q, G, and Y?..........................10 56 5. Performance Considerations.............................11 57 6. Security Considerations................................11 58 7. IANA Considerations....................................11 60 References................................................13 62 Authors' Addresses........................................14 63 Expiration and File Name..................................14 65 1. Introduction 67 The Domain Name System (DNS) is the global hierarchical replicated 68 distributed database system for Internet addressing, mail proxy, and 69 other information. The DNS has been extended to include digital 70 signatures and cryptographic keys as described in [RFC 2535]. Thus 71 the DNS can now be secured and used for secure key distribution. 73 This document describes how to store elliptic curve cryptographic 74 (ECC) keys in the DNS so they can be used for a variety of security 75 purposes. A DNS elliptic curve SIG resource record is not defined. 76 Familiarity with ECC cryptography is assumed [Menezes]. 78 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 79 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 80 document are to be interpreted as described in [RFC 2119]. 82 2. Elliptic Curve KEY Resource Records 84 Elliptic curve public keys are stored in the DNS as KEY RRs using 85 algorithm number 4 (see [RFC 2535]). The structure of the RDATA 86 portion of this RR is as shown below. The first 4 octets, including 87 the flags, protocol, and algorithm fields are common to all KEY RRs. 88 The remainder is the "public key" part of the KEY RR. 90 The period of key validity is not in the KEY RR but is indicated by 91 the SIG RR(s) which signs and authenticates the KEY RR(s) at that 92 domain name and class. 94 The research world continues to work on the issue of which is the 95 best elliptic curve system, which finite field to use, and how to 96 best represent elements in the field. So, we have defined 97 representations for every type of finite field, and every type of 98 elliptic curve. The reader should be aware that there is a unique 99 finite field with a particular number of elements, but many possible 100 representations of that field and its elements. If two different 101 representations of a field are given, they are interconvertible with 102 a tedious but practical precomputation, followed by a fast 103 computation for each field element to be converted. It is perfectly 104 reasonable for an algorithm to work internally with one field 105 representation, and convert to and from a different external 106 representation. 108 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 109 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 110 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 111 | KEY flags | protocol | algorithm=4 | 112 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 113 |S M -FMT- A B Z| 114 +-+-+-+-+-+-+-+-+ 115 | LP | 116 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 117 | P (length determined from LP) .../ 118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 119 | LF | 120 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 121 | F (length determined from LF) .../ 122 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 123 | DEG | 124 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 125 | DEGH | 126 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 127 | DEGI | 128 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 129 | DEGJ | 130 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 131 | TRDV | 132 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 133 |S| LH | 134 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 135 | H (length determined from LH) .../ 136 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 137 |S| LK | 138 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 139 | K (length determined from LK) .../ 140 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 141 | LQ | 142 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 143 | Q (length determined from LQ) .../ 144 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 145 | LA | 146 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 147 | A (length determined from LA) .../ 148 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 149 | ALTA | 150 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 151 | LB | 152 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 153 | B (length determined from LB) .../ 154 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 155 | LC | 156 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 157 | C (length determined from LC) .../ 158 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 159 | LG | 160 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 161 | G (length determined from LG) .../ 162 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 163 | LY | 164 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 165 | Y (length determined from LY) .../ 166 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 168 SMFMTABZ is a flags octet as follows: 170 S = 1 indicates that the remaining 7 bits of the octet selects 171 one of 128 predefined choices of finite field, element 172 representation, elliptic curve, and signature parameters. 173 MFMTABZ are omitted, as are all parameters from LP through G. 174 LY and Y are retained. 176 If S = 0, the remaining parameters are as in the picture and 177 described below. 179 M determines the type of field underlying the elliptic curve. 181 M = 0 if the field is a GF[2^N] field; 183 M = 1 if the field is a (mod P) or GF[P^D] field with P>2. 185 FMT is a three bit field describing the format of the field 186 representation. 188 FMT = 0 for a (mod P) field. 189 > 0 for an extension field, either GF[2^D] or GF[P^D]. 190 The degree D of the extension, and the field polynomial 191 must be specified. The field polynomial is always monic 192 (leading coefficient 1.) 194 FMT = 1 The field polynomial is given explicitly; D is implied. 196 If FMT >=2, the degree D is given explicitly. 198 = 2 The field polynomial is implicit. 199 = 3 The field polynomial is a binomial. P>2. 200 = 4 The field polynomial is a trinomial. 201 = 5 The field polynomial is the quotient of a trinomial by a 202 short polynomial. P=2. 203 = 6 The field polynomial is a pentanomial. P=2. 205 Flags A and B apply to the elliptic curve parameters. 207 A = 1 When P>=5, the curve parameter A is negated. If P=2, then 208 A=1 indicates that the A parameter is special. See the 209 ALTA parameter below, following A. The combination A=1, 210 P=3 is forbidden. 212 B = 1 When P>=5, the curve parameter B is negated. If P=2 or 3, 213 then B=1 indicates an alternate elliptic curve equation is 214 used. When P=2 and B=1, an additional curve parameter C 215 is present. 217 The Z bit SHOULD be set to zero on creation of KEY RR and MUST 218 be ignored when processing a KEY RR (when S=0). 220 Most of the remaining parameters are present in some formats and 221 absent in others. The presence or absence of a parameter is 222 determined entirely by the flags. When a parameter occurs, it is in 223 the order defined by the picture. 225 Of the remaining parameters, PFHKQABCGY are variable length. When 226 present, each is preceded by a one-octet length field as shown in the 227 diagram above. The length field does not include itself. The length 228 field may have values from 0 through 110. The parameter length in 229 octets is determined by a conditional formula: If LL<=64, the 230 parameter length is LL. If LL>64, the parameter length is 16 times 231 (LL-60). In some cases, a parameter value of 0 is sensible, and MAY 232 be represented by an LL value of 0, with the data field omitted. A 233 length value of 0 represents a parameter value of 0, not an absent 234 parameter. (The data portion occupies 0 space.) There is no 235 requirement that a parameter be represented in the minimum number of 236 octets; high-order 0 octets are allowed at the front end. Parameters 237 are always right adjusted, in a field of length defined by LL. The 238 octet-order is always most-significant first, least-significant last. 239 The parameters H and K may have an optional sign bit stored in the 240 unused high-order bit of their length fields. 242 LP defines the length of the prime P. P must be an odd prime. The 243 parameters LP,P are present if and only if the flag M=1. If M=0, the 244 prime is 2. 246 LF,F define an explicit field polynomial. This parameter pair is 247 present only when FMT = 1. The length of a polynomial coefficient is 248 ceiling(log2 P) bits. Coefficients are in the numerical range [0,P- 249 1]. The coefficients are packed into fixed-width fields, from higher 250 order to lower order. All coefficients must be present, including 251 any 0s and also the leading coefficient (which is required to be 1). 252 The coefficients are right justified into the octet string of length 253 specified by LF, with the low-order "constant" coefficient at the 254 right end. As a concession to storage efficiency, the higher order 255 bits of the leading coefficient may be elided, discarding high-order 256 0 octets and reducing LF. The degree is calculated by determining 257 the bit position of the left most 1-bit in the F data (counting the 258 right most bit as position 0), and dividing by ceiling(log2 P). The 259 division must be exact, with no remainder. In this format, all of 260 the other degree and field parameters are omitted. The next 261 parameters will be LQ,Q. 263 If FMT>=2, the degree of the field extension is specified explicitly, 264 usually along with other parameters to define the field polynomial. 266 DEG is a two octet field that defines the degree of the field 267 extension. The finite field will have P^DEG elements. DEG is 268 present when FMT>=2. 270 When FMT=2, the field polynomial is specified implicitly. No other 271 parameters are required to define the field; the next parameters 272 present will be the LQ,Q pair. The implicit field poynomial is the 273 lexicographically smallest irreducible (mod P) polynomial of the 274 correct degree. The ordering of polynomials is by highest-degree 275 coefficients first -- the leading coefficient 1 is most important, 276 and the constant term is least important. Coefficients are ordered 277 by sign-magnitude: 0 < 1 < -1 < 2 < -2 < ... The first polynomial 278 of degree D is X^D (which is not irreducible). The next is X^D+1, 279 which is sometimes irreducible, followed by X^D-1, which isn't. 280 Assuming odd P, this series continues to X^D - (P-1)/2, and then goes 281 to X^D + X, X^D + X + 1, X^D + X - 1, etc. 283 When FMT=3, the field polynomial is a binomial, X^DEG + K. P must be 284 odd. The polynomial is determined by the degree and the low order 285 term K. Of all the field parameters, only the LK,K parameters are 286 present. The high-order bit of the LK octet stores on optional sign 287 for K; if the sign bit is present, the field polynomial is X^DEG - K. 289 When FMT=4, the field polynomial is a trinomial, X^DEG + H*X^DEGH + 290 K. When P=2, the H and K parameters are implicitly 1, and are 291 omitted from the representation. Only DEG and DEGH are present; the 292 next parameters are LQ,Q. When P>2, then LH,H and LK,K are 293 specified. Either or both of LH, LK may contain a sign bit for its 294 parameter. 296 When FMT=5, then P=2 (only). The field polynomial is the exact 297 quotient of a trinomial divided by a small polynomial, the trinomial 298 divisor. The small polynomial is right-adjusted in the two octet 299 field TRDV. DEG specifies the degree of the field. The degree of 300 TRDV is calculated from the position of the high-order 1 bit. The 301 trinomial to be divided is X^(DEG+degree(TRDV)) + X^DEGH + 1. If 302 DEGH is 0, the middle term is omitted from the trinomial. The 303 quotient must be exact, with no remainder. 305 When FMT=6, then P=2 (only). The field polynomial is a pentanomial, 306 with the degrees of the middle terms given by the three 2-octet 307 values DEGH, DEGI, DEGJ. The polynomial is X^DEG + X^DEGH + X^DEGI + 308 X^DEGJ + 1. The values must satisfy the inequality DEG > DEGH > DEGI 309 > DEGJ > 0. 311 DEGH, DEGI, DEGJ are two-octet fields that define the degree of 312 a term in a field polynomial. DEGH is present when FMT = 4, 313 5, or 6. DEGI and DEGJ are present only when FMT = 6. 315 TRDV is a two-octet right-adjusted binary polynomial of degree < 316 16. It is present only for FMT=5. 318 LH and H define the H parameter, present only when FMT=4 and P 319 is odd. The high bit of LH is an optional sign bit for H. 321 LK and K define the K parameter, present when FMT = 3 or 4, and 322 P is odd. The high bit of LK is an optional sign bit for K. 324 The remaining parameters are concerned with the elliptic curve and 325 the signature algorithm. 327 LQ defines the length of the prime Q. Q is a prime > 2^159. 329 In all 5 of the parameter pairs LA+A,LB+B,LC+C,LG+G,LY+Y, the data 330 member of the pair is an element from the finite field defined 331 earlier. The length field defines a long octet string. Field 332 elements are represented as (mod P) polynomials of degree < DEG, with 333 DEG or fewer coefficients. The coefficients are stored from left to 334 right, higher degree to lower, with the constant term last. The 335 coefficients are represented as integers in the range [0,P-1]. Each 336 coefficient is allocated an area of ceiling(log2 P) bits. The field 337 representation is right-justified; the "constant term" of the field 338 element ends at the right most bit. The coefficients are fitted 339 adjacently without regard for octet boundaries. (Example: if P=5, 340 three bits are used for each coefficient. If the field is GF[5^75], 341 then 225 bits are required for the coefficients, and as many as 29 342 octets may be needed in the data area. Fewer octets may be used if 343 some high-order coefficients are 0.) If a flag requires a field 344 element to be negated, each non-zero coefficient K is replaced with 345 P-K. To save space, 0 bits may be removed from the left end of the 346 element representation, and the length field reduced appropriately. 347 This would normally only happen with A,B,C, because the designer 348 chose curve parameters with some high-order 0 coefficients or bits. 350 If the finite field is simply (mod P), then the field elements are 351 simply numbers (mod P), in the usual right-justified notation. If 352 the finite field is GF[2^D], the field elements are the usual right- 353 justified polynomial basis representation. 355 LA,A is the first parameter of the elliptic curve equation. 356 When P>=5, the flag A = 1 indicates A should be negated (mod 357 P). When P=2 (indicated by the flag M=0), the flag A = 1 358 indicates that the parameter pair LA,A is replaced by the two 359 octet parameter ALTA. In this case, the parameter A in the 360 curve equation is x^ALTA, where x is the field generator. 361 Parameter A often has the value 0, which may be indicated by 362 LA=0 (with no A data field), and sometimes A is 1, which may 363 be represented with LA=1 and a data field of 1, or by setting 364 the A flag and using an ALTA value of 0. 366 LB,B is the second parameter of the elliptic curve equation. 367 When P>=5, the flag B = 1 indicates B should be negated (mod 368 P). When P=2 or 3, the flag B selects an alternate curve 369 equation. 371 LC,C is the third parameter of the elliptic curve equation, 372 present only when P=2 (indicated by flag M=0) and flag B=1. 374 LG,G defines a point on the curve, of order Q. The W-coordinate 375 of the curve point is given explicitly; the Z-coordinate is 376 implicit. 378 LY,Y is the user's public signing key, another curve point of 379 order Q. The W-coordinate is given explicitly; the Z- 380 coordinate is implicit. The LY,Y parameter pair is always 381 present. 383 3. The Elliptic Curve Equation 385 (The coordinates of an elliptic curve point are named W,Z instead of 386 the more usual X,Y to avoid confusion with the Y parameter of the 387 signing key.) 389 The elliptic curve equation is determined by the flag octet, together 390 with information about the prime P. The primes 2 and 3 are special; 391 all other primes are treated identically. 393 If M=1, the (mod P) or GF[P^D] case, the curve equation is Z^2 = W^3 394 + A*W + B. Z,W,A,B are all numbers (mod P) or elements of GF[P^D]. 395 If A and/or B is negative (i.e., in the range from P/2 to P), and 396 P>=5, space may be saved by putting the sign bit(s) in the A and B 397 bits of the flags octet, and the magnitude(s) in the parameter 398 fields. 400 If M=1 and P=3, the B flag has a different meaning: it specifies an 401 alternate curve equation, Z^2 = W^3 + A*W^2 + B. The middle term of 402 the right-hand-side is different. When P=3, this equation is more 403 commonly used. 405 If M=0, the GF[2^N] case, the curve equation is Z^2 + W*Z = W^3 + 406 A*W^2 + B. Z,W,A,B are all elements of the field GF[2^N]. The A 407 parameter can often be 0 or 1, or be chosen as a single-1-bit value. 408 The flag B is used to select an alternate curve equation, Z^2 + C*Z = 409 W^3 + A*W + B. This is the only time that the C parameter is used. 411 4. How do I Compute Q, G, and Y? 413 The number of points on the curve is the number of solutions to the 414 curve equation, + 1 (for the "point at infinity"). The prime Q must 415 divide the number of points. Usually the curve is chosen first, then 416 the number of points is determined with Schoof's algorithm. This 417 number is factored, and if it has a large prime divisor, that number 418 is taken as Q. 420 G must be a point of order Q on the curve, satisfying the equation 422 Q * G = the point at infinity (on the elliptic curve) 424 G may be chosen by selecting a random [RFC 1750] curve point, and 425 multiplying it by (number-of-points-on-curve/Q). G must not itself 426 be the "point at infinity"; in this astronomically unlikely event, a 427 new random curve point is recalculated. 429 G is specified by giving its W-coordinate. The Z-coordinate is 430 calculated from the curve equation. In general, there will be two 431 possible Z values. The rule is to choose the "positive" value. 433 In the (mod P) case, the two possible Z values sum to P. The smaller 434 value is less than P/2; it is used in subsequent calculations. In 435 GF[P^D] fields, the highest-degree non-zero coefficient of the field 436 element Z is used; it is chosen to be less than P/2. 438 In the GF[2^N] case, the two possible Z values xor to W (or to the 439 parameter C with the alternate curve equation). The numerically 440 smaller Z value (the one which does not contain the highest-order 1 441 bit of W (or C)) is used in subsequent calculations. 443 Y is specified by giving the W-coordinate of the user's public 444 signature key. The Z-coordinate value is determined from the curve 445 equation. As with G, there are two possible Z values; the same rule 446 is followed for choosing which Z to use. 448 During the key generation process, a random [RFC 1750] number X must 449 be generated such that 1 <= X <= Q-1. X is the private key and is 450 used in the final step of public key generation where Y is computed 451 as 453 Y = X * G (as points on the elliptic curve) 455 If the Z-coordinate of the computed point Y is wrong (i.e., Z > P/2 456 in the (mod P) case, or the high-order non-zero coefficient of Z > 457 P/2 in the GF[P^D] case, or Z sharing a high bit with W(C) in the 458 GF[2^N] case), then X must be replaced with Q-X. This will 459 correspond to the correct Z-coordinate. 461 5. Performance Considerations 463 Elliptic curve signatures use smaller moduli or field sizes than RSA 464 and DSA. Creation of a curve is slow, but not done very often. Key 465 generation is faster than RSA or DSA. 467 DNS implementations have been optimized for small transfers, 468 typically less than 512 octets including DNS overhead. Larger 469 transfers will perform correctly and and extensions have been 470 standardized to make larger transfers more efficient [RFC 2671]. 471 However, it is still advisable at this time to make reasonable 472 efforts to minimize the size of KEY RR sets stored within the DNS 473 consistent with adequate security. Keep in mind that in a secure 474 zone, an authenticating SIG RRset will also be returned. 476 6. Security Considerations 478 Many of the general security consideration in [RFC 2535] apply. Some 479 specific key generation considerations are given above. Of course, 480 the elliptic curve key stored in the DNS for an entity should not be 481 trusted unless it has been obtain via a trusted DNS resolver that 482 vouches for its security or unless the application using the key has 483 done a similar authentication. 485 7. IANA Considerations 487 Assignment of meaning to the remaining ECC KEY flag bits or to values 488 of ECC fields outside the ranges for which meaning in defined in this 489 document requires an IETF consensus as defined in [RFC 2434]. 491 This specification uses algorithm number 4 for DNS elliptic curve KEY 492 RRs that was reserved for this purpose in RFC 2535. An elliptic 493 curve (algorithm = 4) SIG RR is not defined and is reserved for 494 future specification. 496 References 498 [RFC 1034] - P. Mockapetris, "Domain names - concepts and 499 facilities", 11/01/1987. 501 [RFC 1035] - P. Mockapetris, "Domain names - implementation and 502 specification", 11/01/1987. 504 [RFC 1750] - D. Eastlake, S. Crocker, J. Schiller, "Randomness 505 Recommendations for Security", 12/29/1994. 507 [RFC 2119] - S. Bradner, "Key words for use in RFCs to Indicate 508 Requirement Levels", March 1997. 510 [RFC 2434] - T. Narten, H. Alvestrand, "Guidelines for Writing an 511 IANA Considerations Section in RFCs", October 1998. 513 [RFC 2535] - D. Eastlake,"Domain Name System Security Extensions", 514 March 1999. 516 [RFC 2671] - P. Vixie, "Extension Mechanisms for DNS (EDNS0)", 517 August 1999. 519 [Schneier] - Bruce Schneier, "Applied Cryptography: Protocols, 520 Algorithms, and Source Code in C", 1996, John Wiley and Sons 522 [Menezes] - Alfred Menezes, "Elliptic Curve Public Key 523 Cryptosystems", 1993 Kluwer. 525 [Silverman] - Joseph Silverman, "The Arithmetic of Elliptic Curves", 526 1986, Springer Graduate Texts in mathematics #106. 528 Authors' Addresses 530 Rich Schroeppel 531 500 S. Maple Drive 532 Woodland Hills, UT 84653 USA 534 Telephone: 1-801-423-7998(h) 535 1-505-844-9079(w) 536 Email: rcs@cs.arizona.edu 537 rschroe@sandia.gov 539 Donald E. Eastlake 3rd 540 Motorola 541 155 Beaver Street 542 Milford, MA 01757 USA 544 Telephone: +1 508-634-2066(h) 545 +1 508-261-5434(w) 546 FAX: +1 508-261-4447(w) 547 EMail: Donald.Eastlake@motorola.com 549 Expiration and File Name 551 This draft expires in January 2002. 553 Its file name is draft-ietf-dnsext-ecc-key-00.txt.