idnits 2.17.1 draft-ietf-dnsext-ecc-key-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 334 == Missing Reference: 'P-1' is mentioned on line 334, but not defined == Unused Reference: 'RFC 1034' is defined on line 497, but no explicit reference was found in the text == Unused Reference: 'RFC 1035' is defined on line 500, but no explicit reference was found in the text == Unused Reference: 'Schneier' is defined on line 518, but no explicit reference was found in the text == Unused Reference: 'Silverman' is defined on line 524, but no explicit reference was found in the text ** Obsolete normative reference: RFC 1750 (Obsoleted by RFC 4086) ** Obsolete normative reference: RFC 2434 (Obsoleted by RFC 5226) ** Obsolete normative reference: RFC 2535 (Obsoleted by RFC 4033, RFC 4034, RFC 4035) ** Obsolete normative reference: RFC 2671 (Obsoleted by RFC 6891) -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' -- Possible downref: Non-RFC (?) normative reference: ref. 'Menezes' -- Possible downref: Non-RFC (?) normative reference: ref. 'Silverman' Summary: 8 errors (**), 0 flaws (~~), 6 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT ECC Keys in the DNS 2 Elliptic Curve KEYs in the DNS 3 -------- ----- ---- -- --- --- 4 6 Richard C. Schroeppel 7 Donald Eastlake 3rd 9 Status of This Document 11 This draft is intended to be become a Proposed Standard RFC. 12 Distribution of this document is unlimited. Comments should be sent 13 to the DNS mailing list or to the 14 authors. 16 This document is an Internet-Draft and is in full conformance with 17 all provisions of Section 10 of RFC 2026. Internet-Drafts are 18 working documents of the Internet Engineering Task Force (IETF), its 19 areas, and its working groups. Note that other groups may also 20 distribute working documents as Internet-Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet- Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 Abstract 35 A standard method for storing elliptic curve cryptographic keys in 36 the Domain Name System is described which utilizes DNS KEY resource 37 record. 39 Acknowledgement 41 The assistance of Hilarie K. Orman in the production of this document 42 is greatfully acknowledged. 44 Table of Contents 46 Status of This Document....................................1 47 Abstract...................................................1 49 Acknowledgement............................................2 50 Table of Contents..........................................2 52 1. Introduction............................................3 53 2. Elliptic Curve KEY Resource Records.....................3 54 3. The Elliptic Curve Equation.............................9 55 4. How do I Compute Q, G, and Y?..........................10 56 5. Performance Considerations.............................11 57 6. Security Considerations................................11 58 7. IANA Considerations....................................11 60 References................................................13 62 Authors' Addresses........................................14 63 Expiration and File Name..................................14 65 1. Introduction 67 The Domain Name System (DNS) is the global hierarchical replicated 68 distributed database system for Internet addressing, mail proxy, and 69 other information. The DNS has been extended to include digital 70 signatures and cryptographic keys as described in [RFC 2535]. 72 This document describes how to store elliptic curve cryptographic 73 (ECC) keys in the DNS so they can be used for a variety of security 74 purposes. A DNS elliptic curve SIG resource record is not defined. 75 Familiarity with ECC cryptography is assumed [Menezes]. 77 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 78 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 79 document are to be interpreted as described in [RFC 2119]. 81 2. Elliptic Curve KEY Resource Records 83 Elliptic curve public keys are stored in the DNS as KEY RRs using 84 algorithm number 4 (see [RFC 2535]). The structure of the RDATA 85 portion of this RR is as shown below. The first 4 octets, including 86 the flags, protocol, and algorithm fields are common to all KEY RRs. 87 The remainder is the "public key" part of the KEY RR. 89 The period of key validity is not in the KEY RR but is indicated by 90 the SIG RR(s) which signs and authenticates the KEY RR(s) at that 91 domain name and class. 93 The research world continues to work on the issue of which is the 94 best elliptic curve system, which finite field to use, and how to 95 best represent elements in the field. So, we have defined 96 representations for every type of finite field, and every type of 97 elliptic curve. The reader should be aware that there is a unique 98 finite field with a particular number of elements, but many possible 99 representations of that field and its elements. If two different 100 representations of a field are given, they are interconvertible with 101 a tedious but practical precomputation, followed by a fast 102 computation for each field element to be converted. It is perfectly 103 reasonable for an algorithm to work internally with one field 104 representation, and convert to and from a different external 105 representation. 107 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 108 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 109 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 110 | KEY flags | protocol | algorithm=4 | 111 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 112 |S M -FMT- A B Z| 113 +-+-+-+-+-+-+-+-+ 114 | LP | 115 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 116 | P (length determined from LP) .../ 117 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 118 | LF | 119 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 120 | F (length determined from LF) .../ 121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 122 | DEG | 123 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 124 | DEGH | 125 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 126 | DEGI | 127 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 128 | DEGJ | 129 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 130 | TRDV | 131 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 132 |S| LH | 133 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 134 | H (length determined from LH) .../ 135 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 136 |S| LK | 137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 138 | K (length determined from LK) .../ 139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 140 | LQ | 141 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 142 | Q (length determined from LQ) .../ 143 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 144 | LA | 145 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 146 | A (length determined from LA) .../ 147 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 148 | ALTA | 149 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 150 | LB | 151 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 152 | B (length determined from LB) .../ 153 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 154 | LC | 155 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 156 | C (length determined from LC) .../ 157 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 158 | LG | 159 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 160 | G (length determined from LG) .../ 161 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 162 | LY | 163 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 164 | Y (length determined from LY) .../ 165 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 167 SMFMTABZ is a flags octet as follows: 169 S = 1 indicates that the remaining 7 bits of the octet selects 170 one of 128 predefined choices of finite field, element 171 representation, elliptic curve, and signature parameters. 172 MFMTABZ are omitted, as are all parameters from LP through G. 173 LY and Y are retained. 175 If S = 0, the remaining parameters are as in the picture and 176 described below. 178 M determines the type of field underlying the elliptic curve. 180 M = 0 if the field is a GF[2^N] field; 182 M = 1 if the field is a (mod P) or GF[P^D] field with P>2. 184 FMT is a three bit field describing the format of the field 185 representation. 187 FMT = 0 for a (mod P) field. 188 > 0 for an extension field, either GF[2^D] or GF[P^D]. 189 The degree D of the extension, and the field polynomial 190 must be specified. The field polynomial is always monic 191 (leading coefficient 1.) 193 FMT = 1 The field polynomial is given explicitly; D is implied. 195 If FMT >=2, the degree D is given explicitly. 197 = 2 The field polynomial is implicit. 198 = 3 The field polynomial is a binomial. P>2. 199 = 4 The field polynomial is a trinomial. 200 = 5 The field polynomial is the quotient of a trinomial by a 201 short polynomial. P=2. 202 = 6 The field polynomial is a pentanomial. P=2. 204 Flags A and B apply to the elliptic curve parameters. 206 A = 1 When P>=5, the curve parameter A is negated. If P=2, then 207 A=1 indicates that the A parameter is special. See the 208 ALTA parameter below, following A. The combination A=1, 209 P=3 is forbidden. 211 B = 1 When P>=5, the curve parameter B is negated. If P=2 or 3, 212 then B=1 indicates an alternate elliptic curve equation is 213 used. When P=2 and B=1, an additional curve parameter C 214 is present. 216 The Z bit SHOULD be set to zero on creation of KEY RR and MUST 217 be ignored when processing a KEY RR (when S=0). 219 Most of the remaining parameters are present in some formats and 220 absent in others. The presence or absence of a parameter is 221 determined entirely by the flags. When a parameter occurs, it is in 222 the order defined by the picture. 224 Of the remaining parameters, PFHKQABCGY are variable length. When 225 present, each is preceded by a one-octet length field as shown in the 226 diagram above. The length field does not include itself. The length 227 field may have values from 0 through 110. The parameter length in 228 octets is determined by a conditional formula: If LL<=64, the 229 parameter length is LL. If LL>64, the parameter length is 16 times 230 (LL-60). In some cases, a parameter value of 0 is sensible, and MAY 231 be represented by an LL value of 0, with the data field omitted. A 232 length value of 0 represents a parameter value of 0, not an absent 233 parameter. (The data portion occupies 0 space.) There is no 234 requirement that a parameter be represented in the minimum number of 235 octets; high-order 0 octets are allowed at the front end. Parameters 236 are always right adjusted, in a field of length defined by LL. The 237 octet-order is always most-significant first, least-significant last. 238 The parameters H and K may have an optional sign bit stored in the 239 unused high-order bit of their length fields. 241 LP defines the length of the prime P. P must be an odd prime. The 242 parameters LP,P are present if and only if the flag M=1. If M=0, the 243 prime is 2. 245 LF,F define an explicit field polynomial. This parameter pair is 246 present only when FMT = 1. The length of a polynomial coefficient is 247 ceiling(log2 P) bits. Coefficients are in the numerical range 248 [0,P-1]. The coefficients are packed into fixed-width fields, from 249 higher order to lower order. All coefficients must be present, 250 including any 0s and also the leading coefficient (which is required 251 to be 1). The coefficients are right justified into the octet string 252 of length specified by LF, with the low-order "constant" coefficient 253 at the right end. As a concession to storage efficiency, the higher 254 order bits of the leading coefficient may be elided, discarding high- 255 order 0 octets and reducing LF. The degree is calculated by 256 determining the bit position of the left most 1-bit in the F data 257 (counting the right most bit as position 0), and dividing by 258 ceiling(log2 P). The division must be exact, with no remainder. In 259 this format, all of the other degree and field parameters are 260 omitted. The next parameters will be LQ,Q. 262 If FMT>=2, the degree of the field extension is specified explicitly, 263 usually along with other parameters to define the field polynomial. 265 DEG is a two octet field that defines the degree of the field 266 extension. The finite field will have P^DEG elements. DEG is 267 present when FMT>=2. 269 When FMT=2, the field polynomial is specified implicitly. No other 270 parameters are required to define the field; the next parameters 271 present will be the LQ,Q pair. The implicit field poynomial is the 272 lexicographically smallest irreducible (mod P) polynomial of the 273 correct degree. The ordering of polynomials is by highest-degree 274 coefficients first -- the leading coefficient 1 is most important, 275 and the constant term is least important. Coefficients are ordered 276 by sign-magnitude: 0 < 1 < -1 < 2 < -2 < ... The first polynomial 277 of degree D is X^D (which is not irreducible). The next is X^D+1, 278 which is sometimes irreducible, followed by X^D-1, which isn't. 279 Assuming odd P, this series continues to X^D - (P-1)/2, and then goes 280 to X^D + X, X^D + X + 1, X^D + X - 1, etc. 282 When FMT=3, the field polynomial is a binomial, X^DEG + K. P must be 283 odd. The polynomial is determined by the degree and the low order 284 term K. Of all the field parameters, only the LK,K parameters are 285 present. The high-order bit of the LK octet stores on optional sign 286 for K; if the sign bit is present, the field polynomial is X^DEG - K. 288 When FMT=4, the field polynomial is a trinomial, X^DEG + H*X^DEGH + 289 K. When P=2, the H and K parameters are implicitly 1, and are 290 omitted from the representation. Only DEG and DEGH are present; the 291 next parameters are LQ,Q. When P>2, then LH,H and LK,K are 292 specified. Either or both of LH, LK may contain a sign bit for its 293 parameter. 295 When FMT=5, then P=2 (only). The field polynomial is the exact 296 quotient of a trinomial divided by a small polynomial, the trinomial 297 divisor. The small polynomial is right-adjusted in the two octet 298 field TRDV. DEG specifies the degree of the field. The degree of 299 TRDV is calculated from the position of the high-order 1 bit. The 300 trinomial to be divided is X^(DEG+degree(TRDV)) + X^DEGH + 1. If 301 DEGH is 0, the middle term is omitted from the trinomial. The 302 quotient must be exact, with no remainder. 304 When FMT=6, then P=2 (only). The field polynomial is a pentanomial, 305 with the degrees of the middle terms given by the three 2-octet 306 values DEGH, DEGI, DEGJ. The polynomial is X^DEG + X^DEGH + X^DEGI + 307 X^DEGJ + 1. The values must satisfy the inequality DEG > DEGH > DEGI 308 > DEGJ > 0. 310 DEGH, DEGI, DEGJ are two-octet fields that define the degree of 311 a term in a field polynomial. DEGH is present when FMT = 4, 312 5, or 6. DEGI and DEGJ are present only when FMT = 6. 314 TRDV is a two-octet right-adjusted binary polynomial of degree < 315 16. It is present only for FMT=5. 317 LH and H define the H parameter, present only when FMT=4 and P 318 is odd. The high bit of LH is an optional sign bit for H. 320 LK and K define the K parameter, present when FMT = 3 or 4, and 321 P is odd. The high bit of LK is an optional sign bit for K. 323 The remaining parameters are concerned with the elliptic curve and 324 the signature algorithm. 326 LQ defines the length of the prime Q. Q is a prime > 2^159. 328 In all 5 of the parameter pairs LA+A,LB+B,LC+C,LG+G,LY+Y, the data 329 member of the pair is an element from the finite field defined 330 earlier. The length field defines a long octet string. Field 331 elements are represented as (mod P) polynomials of degree < DEG, with 332 DEG or fewer coefficients. The coefficients are stored from left to 333 right, higher degree to lower, with the constant term last. The 334 coefficients are represented as integers in the range [0,P-1]. Each 335 coefficient is allocated an area of ceiling(log2 P) bits. The field 336 representation is right-justified; the "constant term" of the field 337 element ends at the right most bit. The coefficients are fitted 338 adjacently without regard for octet boundaries. (Example: if P=5, 339 three bits are used for each coefficient. If the field is GF[5^75], 340 then 225 bits are required for the coefficients, and as many as 29 341 octets may be needed in the data area. Fewer octets may be used if 342 some high-order coefficients are 0.) If a flag requires a field 343 element to be negated, each non-zero coefficient K is replaced with 344 P-K. To save space, 0 bits may be removed from the left end of the 345 element representation, and the length field reduced appropriately. 346 This would normally only happen with A,B,C, because the designer 347 chose curve parameters with some high-order 0 coefficients or bits. 349 If the finite field is simply (mod P), then the field elements are 350 simply numbers (mod P), in the usual right-justified notation. If 351 the finite field is GF[2^D], the field elements are the usual right- 352 justified polynomial basis representation. 354 LA,A is the first parameter of the elliptic curve equation. 355 When P>=5, the flag A = 1 indicates A should be negated (mod 356 P). When P=2 (indicated by the flag M=0), the flag A = 1 357 indicates that the parameter pair LA,A is replaced by the two 358 octet parameter ALTA. In this case, the parameter A in the 359 curve equation is x^ALTA, where x is the field generator. 360 Parameter A often has the value 0, which may be indicated by 361 LA=0 (with no A data field), and sometimes A is 1, which may 362 be represented with LA=1 and a data field of 1, or by setting 363 the A flag and using an ALTA value of 0. 365 LB,B is the second parameter of the elliptic curve equation. 366 When P>=5, the flag B = 1 indicates B should be negated (mod 367 P). When P=2 or 3, the flag B selects an alternate curve 368 equation. 370 LC,C is the third parameter of the elliptic curve equation, 371 present only when P=2 (indicated by flag M=0) and flag B=1. 373 LG,G defines a point on the curve, of order Q. The W-coordinate 374 of the curve point is given explicitly; the Z-coordinate is 375 implicit. 377 LY,Y is the user's public signing key, another curve point of 378 order Q. The W-coordinate is given explicitly; the Z- 379 coordinate is implicit. The LY,Y parameter pair is always 380 present. 382 3. The Elliptic Curve Equation 384 (The coordinates of an elliptic curve point are named W,Z instead of 385 the more usual X,Y to avoid confusion with the Y parameter of the 386 signing key.) 388 The elliptic curve equation is determined by the flag octet, together 389 with information about the prime P. The primes 2 and 3 are special; 390 all other primes are treated identically. 392 If M=1, the (mod P) or GF[P^D] case, the curve equation is Z^2 = W^3 393 + A*W + B. Z,W,A,B are all numbers (mod P) or elements of GF[P^D]. 394 If A and/or B is negative (i.e., in the range from P/2 to P), and 395 P>=5, space may be saved by putting the sign bit(s) in the A and B 396 bits of the flags octet, and the magnitude(s) in the parameter 397 fields. 399 If M=1 and P=3, the B flag has a different meaning: it specifies an 400 alternate curve equation, Z^2 = W^3 + A*W^2 + B. The middle term of 401 the right-hand-side is different. When P=3, this equation is more 402 commonly used. 404 If M=0, the GF[2^N] case, the curve equation is Z^2 + W*Z = W^3 + 405 A*W^2 + B. Z,W,A,B are all elements of the field GF[2^N]. The A 406 parameter can often be 0 or 1, or be chosen as a single-1-bit value. 407 The flag B is used to select an alternate curve equation, Z^2 + C*Z = 408 W^3 + A*W + B. This is the only time that the C parameter is used. 410 4. How do I Compute Q, G, and Y? 412 The number of points on the curve is the number of solutions to the 413 curve equation, + 1 (for the "point at infinity"). The prime Q must 414 divide the number of points. Usually the curve is chosen first, then 415 the number of points is determined with Schoof's algorithm. This 416 number is factored, and if it has a large prime divisor, that number 417 is taken as Q. 419 G must be a point of order Q on the curve, satisfying the equation 421 Q * G = the point at infinity (on the elliptic curve) 423 G may be chosen by selecting a random [RFC 1750] curve point, and 424 multiplying it by (number-of-points-on-curve/Q). G must not itself 425 be the "point at infinity"; in this astronomically unlikely event, a 426 new random curve point is recalculated. 428 G is specified by giving its W-coordinate. The Z-coordinate is 429 calculated from the curve equation. In general, there will be two 430 possible Z values. The rule is to choose the "positive" value. 432 In the (mod P) case, the two possible Z values sum to P. The smaller 433 value is less than P/2; it is used in subsequent calculations. In 434 GF[P^D] fields, the highest-degree non-zero coefficient of the field 435 element Z is used; it is chosen to be less than P/2. 437 In the GF[2^N] case, the two possible Z values xor to W (or to the 438 parameter C with the alternate curve equation). The numerically 439 smaller Z value (the one which does not contain the highest-order 1 440 bit of W (or C)) is used in subsequent calculations. 442 Y is specified by giving the W-coordinate of the user's public 443 signature key. The Z-coordinate value is determined from the curve 444 equation. As with G, there are two possible Z values; the same rule 445 is followed for choosing which Z to use. 447 During the key generation process, a random [RFC 1750] number X must 448 be generated such that 1 <= X <= Q-1. X is the private key and is 449 used in the final step of public key generation where Y is computed 450 as 452 Y = X * G (as points on the elliptic curve) 454 If the Z-coordinate of the computed point Y is wrong (i.e., Z > P/2 455 in the (mod P) case, or the high-order non-zero coefficient of Z > 456 P/2 in the GF[P^D] case, or Z sharing a high bit with W(C) in the 457 GF[2^N] case), then X must be replaced with Q-X. This will 458 correspond to the correct Z-coordinate. 460 5. Performance Considerations 462 Elliptic curve signatures use smaller moduli or field sizes than RSA 463 and DSA. Creation of a curve is slow, but not done very often. Key 464 generation is faster than RSA or DSA. 466 DNS implementations have been optimized for small transfers, 467 typically less than 512 octets including DNS overhead. Larger 468 transfers will perform correctly and and extensions have been 469 standardized to make larger transfers more efficient [RFC 2671]. 470 However, it is still advisable at this time to make reasonable 471 efforts to minimize the size of KEY RR sets stored within the DNS 472 consistent with adequate security. Keep in mind that in a secure 473 zone, an authenticating SIG RRset will also be returned. 475 6. Security Considerations 477 Many of the general security consideration in [RFC 2535] apply. Some 478 specific key generation considerations are given above. Of course, 479 the elliptic curve key stored in the DNS for an entity should not be 480 trusted unless it has been obtain via a trusted DNS resolver that 481 vouches for its security or unless the application using the key has 482 done a similar authentication. 484 7. IANA Considerations 486 Assignment of meaning to the remaining ECC KEY flag bits or to values 487 of ECC fields outside the ranges for which meaning in defined in this 488 document requires an IETF consensus as defined in [RFC 2434]. 490 This specification uses algorithm number 4 for DNS elliptic curve KEY 491 RRs that was reserved for this purpose in [RFC 2535]. An elliptic 492 curve (algorithm = 4) SIG RR is not defined. Assignment of a meaning 493 to it requires an IETF Standards action. 495 References 497 [RFC 1034] - P. Mockapetris, "Domain names - concepts and 498 facilities", 11/01/1987. 500 [RFC 1035] - P. Mockapetris, "Domain names - implementation and 501 specification", 11/01/1987. 503 [RFC 1750] - D. Eastlake, S. Crocker, J. Schiller, "Randomness 504 Recommendations for Security", 12/29/1994. 506 [RFC 2119] - S. Bradner, "Key words for use in RFCs to Indicate 507 Requirement Levels", March 1997. 509 [RFC 2434] - T. Narten, H. Alvestrand, "Guidelines for Writing an 510 IANA Considerations Section in RFCs", October 1998. 512 [RFC 2535] - D. Eastlake,"Domain Name System Security Extensions", 513 March 1999. 515 [RFC 2671] - P. Vixie, "Extension Mechanisms for DNS (EDNS0)", August 516 1999. 518 [Schneier] - Bruce Schneier, "Applied Cryptography: Protocols, 519 Algorithms, and Source Code in C", 1996, John Wiley and Sons 521 [Menezes] - Alfred Menezes, "Elliptic Curve Public Key 522 Cryptosystems", 1993 Kluwer. 524 [Silverman] - Joseph Silverman, "The Arithmetic of Elliptic Curves", 525 1986, Springer Graduate Texts in mathematics #106. 527 Authors' Addresses 529 Rich Schroeppel 530 500 S. Maple Drive 531 Woodland Hills, UT 84653 USA 533 Telephone: 1-801-423-7998(h) 534 1-505-844-9079(w) 535 Email: rcs@cs.arizona.edu 536 rschroe@sandia.gov 538 Donald E. Eastlake 3rd 539 Motorola 540 155 Beaver Street 541 Milford, MA 01757 USA 543 Telephone: +1 508-634-2066 (h) 544 +1 508-851-8280 (w) 545 FAX: +1 508-851-8507 (w) 546 EMail: Donald.Eastlake@motorola.com 548 Expiration and File Name 550 This draft expires in November 2002. 552 Its file name is draft-ietf-dnsext-ecc-key-02.txt.