idnits 2.17.1 draft-ietf-secsh-architecture-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack an Authors' Addresses Section. ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. Miscellaneous warnings: ---------------------------------------------------------------------------- == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'SSH-CONN' is mentioned on line 83, but not defined == Missing Reference: 'RFC1700' is mentioned on line 325, but not defined ** Obsolete undefined reference: RFC 1700 (Obsoleted by RFC 3232) == Missing Reference: 'RFC1750' is mentioned on line 470, but not defined ** Obsolete undefined reference: RFC 1750 (Obsoleted by RFC 4086) == Unused Reference: 'RFC-1700' is defined on line 515, but no explicit reference was found in the text == Unused Reference: 'RFC-1750' is defined on line 518, but no explicit reference was found in the text == Unused Reference: 'Schneier' is defined on line 530, but no explicit reference was found in the text == Unused Reference: 'SSH-CONNECT' is defined on line 539, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-186' ** Obsolete normative reference: RFC 1134 (Obsoleted by RFC 1171) ** Downref: Normative reference to an Informational RFC: RFC 1282 ** Obsolete normative reference: RFC 1700 (Obsoleted by RFC 3232) ** Obsolete normative reference: RFC 1750 (Obsoleted by RFC 4086) ** Obsolete normative reference: RFC 1766 (Obsoleted by RFC 3066, RFC 3282) ** Obsolete normative reference: RFC 2044 (Obsoleted by RFC 2279) -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' == Outdated reference: A later version (-24) exists of draft-ietf-secsh-transport-07 == Outdated reference: A later version (-27) exists of draft-ietf-secsh-userauth-07 == Outdated reference: A later version (-25) exists of draft-ietf-secsh-connect-07 Summary: 13 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group T. Ylonen 2 INTERNET-DRAFT T. Kivinen 3 draft-ietf-secsh-architecture-06.txt M. Saarinen 4 Expires in six months T. Rinne 5 S. Lehtinen 6 SSH Communications Security 7 21 Nov, 2000 9 SSH Protocol Architecture 11 Status of This memo 13 This document is an Internet-Draft and is in full conformance 14 with all provisions of Section 10 of RFC2026. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as 19 Internet-Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six 22 months and may be updated, replaced, or obsoleted by other 23 documents at any time. It is inappropriate to use Internet- 24 Drafts as reference material or to cite them other than as 25 "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 Abstract 35 SSH is a protocol for secure remote login and other secure network ser- 36 vices over an insecure network. This document describes the architecture 37 of the SSH protocol, as well as the notation and terminology used in SSH 38 protocol documents. It also discusses the SSH algorithm naming system 39 that allows local extensions. The SSH protocol consists of three major 40 components: The Transport Layer Protocol provides server authentication, 41 confidentiality, and integrity with perfect forward secrecy. The User 42 Authentication Protocol authenticates the client to the server. The Con- 43 nection Protocol multiplexes the encrypted tunnel into several logical 44 channels. Details of these protocols are described in separate docu- 45 ments. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . 2 50 2. Specification of Requirements . . . . . . . . . . . . . . . . . 2 51 3. Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 3.1. Host Keys . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 3.2. Extensibility . . . . . . . . . . . . . . . . . . . . . . . 4 54 3.3. Policy Issues . . . . . . . . . . . . . . . . . . . . . . . 4 55 3.4. Security Properties . . . . . . . . . . . . . . . . . . . . 5 56 3.5. Packet Size and Overhead . . . . . . . . . . . . . . . . . . 5 57 3.6. Localization and Character Set Support . . . . . . . . . . . 6 58 4. Data Type Representations Used in the SSH Protocols . . . . . . 7 59 5. Algorithm Naming . . . . . . . . . . . . . . . . . . . . . . . . 8 60 6. Message Numbers . . . . . . . . . . . . . . . . . . . . . . . . 8 61 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 62 8. Security Considerations . . . . . . . . . . . . . . . . . . . . 9 63 9. Trademark Issues . . . . . . . . . . . . . . . . . . . . . . . . 10 64 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 10 65 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 67 1. Introduction 69 SSH is a protocol for secure remote login and other secure network 70 services over an insecure network. It consists of three major 71 components: 73 o The Transport Layer Protocol [SSH-TRANS] provides server 74 authentication, confidentiality, and integrity. It may optionally 75 also provide compression. The transport layer will typically be run 76 over a TCP/IP connection, but might also be used on top of any other 77 reliable data stream. 79 o The User Authentication Protocol [SSH-USERAUTH] authenticates the 80 client-side user to the server. It runs over the transport layer 81 protocol. 83 o The Connection Protocol [SSH-CONN] multiplexes the encrypted tunnel 84 into several logical channels. It runs over the user authentication 85 protocol. 87 The client sends a service request once a secure transport layer 88 connection has been established. A second service request is sent after 89 user authentication is complete. This allows new protocols to be defined 90 and coexist with the protocols listed above. 92 The connection protocol provides channels that can be used for a wide 93 range of purposes. Standard methods are provided for setting up secure 94 interactive shell sessions and for forwarding ("tunneling") arbitrary 95 TCP/IP ports and X11 connections. 97 2. Specification of Requirements 99 All documents related to the SSH protocols shall use the keywords 100 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD 101 NOT", "RECOMMENDED, "MAY", and "OPTIONAL" to describe requirements. 102 They are to be interpreted as described in [RFC-2119]. 104 3. Architecture 106 3.1. Host Keys 108 Each server host MUST have a host key. Hosts MAY have multiple host 109 keys using multiple different algorithms. Multiple hosts MAY share the 110 same host key. Every host MUST have at least one key using each REQUIRED 111 public key algorithm (currently DSS [FIPS-186]). 113 The server host key is used during key exchange to verify that the 114 client is really talking to the correct server. For this to be possible, 115 the client must have a priori knowledge of the server's public host key. 117 Two different trust models can be used: 119 o The client has a local database that associates each host name (as 120 typed by the user) with the corresponding public host key. This 121 method requires no centrally administered infrastructure, and no 122 third-party coordination. The downside is that the database of name- 123 to-key associations may become burdensome to maintain. 125 o The host name-to-key association is certified by some trusted 126 certification authority. The client only knows the CA root key, and 127 can verify the validity of all host keys certified by accepted CAs. 129 The second alternative eases the maintenance problem, since ideally 130 only a single CA key needs to be securely stored on the client. On 131 the other hand, each host key must be appropriately certified by a 132 central authority before authorization is possible. Also, a lot of 133 trust is placed on the central infrastructure. 135 The protocol provides the option that the server name - host key 136 association is not checked when connecting to the host for the first 137 time. This allows communication without prior communication of host keys 138 or certification. The connection still provides protection against 139 passive listening; however, it becomes vulnerable to active man-in-the- 140 middle attacks. Implementations SHOULD NOT normally allow such 141 connections by default, as they pose a potential security problem. 142 However, as there is no widely deployed key infrastructure available on 143 the Internet yet, this option makes the protocol much more usable during 144 the transition time until such an infrastructure emerges, while still 145 providing a much higher level of security than that offered by older 146 solutions (e.g. telnet [RFC-854] and rlogin [RFC-1282]). 147 Implementations SHOULD try to make the best effort to check host keys. 148 An example of a possible strategy is to only accept a host key without 149 checking the first time a host is connected, save the key in a local 150 database, and compare against that key on all future connections to that 151 host. 153 Implementations MAY provide additional methods for verifying the 154 correctness of host keys, e.g. a hexadecimal fingerprint derived from 155 the SHA-1 hash of the public key. Such fingerprints can easily be 156 verified by using telephone or other external communication channels. 158 All implementations SHOULD provide an option to not accept host keys 159 that cannot be verified. 161 We believe that ease of use is critical to end-user acceptance of 162 security solutions, and no improvement in security is gained if the new 163 solutions are not used. Thus, providing the option not to check the 164 server host key is believed to improve the overall security of the 165 Internet, even though it reduces the security of the protocol in 166 configurations where it is allowed. 168 3.2. Extensibility 170 We believe that the protocol will evolve over time, and some 171 organizations will want to use their own encryption, authentication 172 and/or key exchange methods. Central registration of all extensions is 173 cumbersome, especially for experimental or classified features. On the 174 other hand, having no central registration leads to conflicts in method 175 identifiers, making interoperability difficult. 177 We have chosen to identify algorithms, methods, formats, and extension 178 protocols with textual names that are of a specific format. DNS names 179 are used to create local namespaces where experimental or classified 180 extensions can be defined without fear of conflicts with other 181 implementations. 183 One design goal has been to keep the base protocol as simple as 184 possible, and to require as few algorithms as possible. However, all 185 implementations MUST support a minimal set of algorithms to ensure 186 interoperability (this does not imply that the local policy on all hosts 187 would necessary allow these algorithms). The mandatory algorithms are 188 specified in the relevant protocol documents. 190 Additional algorithms, methods, formats, and extension protocols can be 191 defined in separate drafts. See Section ``Algorithm Naming'' for more 192 information. 194 3.3. Policy Issues 196 The protocol allows full negotiation of encryption, integrity, key 197 exchange, compression, and public key algorithms and formats. 198 Encryption, integrity, public key, and compression algorithms can be 199 different for each direction. 201 The following policy issues SHOULD be addressed in the configuration 202 mechanisms of each implementation: 204 o Encryption, integrity, and compression algorithms, separately for 205 each direction. The policy MUST specify which is the preferred 206 algorithm (e.g. the first algorithm listed in each category). 208 o Public key algorithms and key exchange method to be used for host 209 authentication. The existence of trusted host keys for different 210 public key algorithms also affects this choice. 212 o The authentication methods that are to be required by the server for 213 each user. The server's policy MAY require multiple authentication 214 for some or all users. The required algorithms MAY depend on the 215 location where the user is trying to log in from. 217 o The operations that the user is allowed to perform using the 218 connection protocol. Some issues are related to security; for 219 example, the policy SHOULD NOT allow the server to start sessions or 220 run commands on the client machine, and MUST NOT allow connections to 221 the authentication agent unless forwarding such connections has been 222 requested. Other issues, such as which TCP/IP ports can be forwarded 223 and by whom, are clearly issues of local policy. Many of these issues 224 may involve traversing or bypassing firewalls, and are interrelated 225 with the local security policy. 227 3.4. Security Properties 229 The primary goal of the SSH protocol is improved security on the 230 Internet. It attempts to do this in a way that is easy to deploy, even 231 at the cost of absolute security. 233 o All encryption, integrity, and public key algorithms used are well- 234 known, well-established algorithms. 236 o All algorithms are used with cryptographically sound key sizes that 237 are believed to provide protection against even the strongest 238 cryptanalytic attacks for decades. 240 o All algorithms are negotiated, and in case some algorithm is broken, 241 it is easy to switch to some other algorithm without modifying the 242 base protocol. 244 Specific concessions were made to make wide-spread fast deployment 245 easier. The particular case where this comes up is verifying that the 246 server host key really belongs to the desired host; the protocol allows 247 the verification to be left out (but this is NOT RECOMMENDED). This is 248 believed to significantly improve usability in the short term, until 249 widespread Internet public key infrastructures emerge. 251 3.5. Packet Size and Overhead 253 Some readers will worry about the increase in packet size due to new 254 headers, padding, and MAC. The minimum packet size is in the order of 255 28 bytes (depending on negotiated algorithms). The increase is 256 negligible for large packets, but very significant for one-byte packets 257 (telnet-type sessions). There are, however, several factors that make 258 this a non-issue in almost all cases: 260 o The minimum size of a TCP/IP header is 32 bytes. Thus, the increase 261 is actually from 33 to 51 bytes (roughly). 263 o The minimum size of the data field of an Ethernet packet is 46 bytes 264 [RFC-894]. Thus, the increase is no more than 5 bytes. When Ethernet 265 headers are considered, the increase is less than 10 percent. 267 o The total fraction of telnet-type data in the Internet is negligible, 268 even with increased packet sizes. 270 The only environment where the packet size increase is likely to have a 271 significant effect is PPP [RFC-1134] over slow modem lines (PPP 272 compresses the TCP/IP headers, emphasizing the increase in packet size). 273 However, with modern modems, the time needed to transfer is in the order 274 of 2 milliseconds, which is a lot faster than people can type. 276 There are also issues related to the maximum packet size. To minimize 277 delays in screen updates, one does not want excessively large packets 278 for interactive sessions. The maximum packet size is negotiated 279 separately for each channel. 281 3.6. Localization and Character Set Support 283 For the most part, the SSH protocols do not directly pass text that 284 would be displayed to the user. However, there are some places where 285 such data might be passed. When applicable, the character set for the 286 data MUST be explicitly specified. In most places, ISO 10646 with UTF-8 287 encoding is used [RFC-2044]. When applicable, a field is also provided 288 for a language tag [RFC-1766]. 290 One big issue is the character set of the interactive session. There is 291 no clear solution, as different applications may display data in 292 different formats. Different types of terminal emulation may also be 293 employed in the client, and the character set to be used is effectively 294 determined by the terminal emulation. Thus, no place is provided for 295 directly specifying the character set or encoding for terminal session 296 data. However, the terminal emulation type (e.g. "vt100") is 297 transmitted to the remote site, and it implicitly specifies the 298 character set and encoding. Applications typically use the terminal 299 type to determine what character set they use, or the character set is 300 determined using some external means. The terminal emulation may also 301 allow configuring the default character set. In any case, the character 302 set for the terminal session is considered primarily a client local 303 issue. 305 Internal names used to identify algorithms or protocols are normally 306 never displayed to users, and must be in US-ASCII. 308 The client and server user names are inherently constrained by what the 309 server is prepared to accept. They might, however, occasionally be 310 displayed in logs, reports, etc. They MUST be encoded using ISO 10646 311 UTF-8, but other encodings may be required in some cases. It is up to 312 the server to decide how to map user names to accepted user names. 313 Straight bit-wise binary comparison is RECOMMENDED. 315 For localization purposes, the protocol attempts to minimize the number 316 of textual messages transmitted. When present, such messages typically 317 relate to errors, debugging information, or some externally configured 318 data. For data that is normally displayed, it SHOULD be possible to 319 fetch a localized message instead of the transmitted message by using a 320 numerical code. The remaining messages SHOULD be configurable. 322 4. Data Type Representations Used in the SSH Protocols 324 byte 325 A byte represents an arbitrary 8-bit value (octet) [RFC1700]. 326 Fixed length data is sometimes represented as an array of bytes, 327 written byte[n], where n is the number of bytes in the array. 329 boolean 330 A boolean value is stored as a single byte. The value 0 331 represents false, and the value 1 represents true. All non-zero 332 values MUST be interpreted as true; however, applications MUST NOT 333 store values other than 0 and 1. 335 uint32 336 Represents a 32-bit unsigned integer. Stored as four bytes in the 337 order of decreasing significance (network byte order). 339 For example, the value 699921578 (0x29b7f4aa) is stored as 29 b7 340 f4 aa. 342 string 343 Arbitrary length binary string. Strings are allowed to contain 344 arbitrary binary data, including null characters and 8-bit 345 characters. They are stored as a uint32 containing its length 346 (number of bytes that follow) and zero (= empty string) or more 347 bytes that are the value of the string. Terminating null 348 characters are not used. 350 Strings are also used to store text. In that case, US-ASCII is 351 used for internal names, and ISO-10646 UTF-8 for text that might 352 be displayed to the user. The terminating null character SHOULD 353 NOT normally be stored in the string. 355 For example, the US-ASCII string "testing" is represented as 00 00 356 00 07 t e s t i n g. The UTF8 mapping does not alter the encoding 357 of US-ASCII characters. 359 mpint 360 Represents multiple precision integers in two's complement format, 361 stored as a string, 8 bits per byte, MSB first. Negative numbers 362 have the value 1 as the most significant bit of the first byte of 363 the data partition. If the most significant bit would be set for a 364 positive number, the number MUST be preceded by a zero byte. 365 Unnecessary leading bytes with the value 0 or 255 MUST NOT be 366 included. The value zero MUST be stored as a string with zero 367 bytes of data. 369 By convention, a number that is used in modular computations in 370 Z_n SHOULD be represented in the range 0 <= x < n. 372 Examples: 374 value (hex) representation (hex) 375 --------------------------------------------------------------- 376 0 00 00 00 00 377 9a378f9b2e332a7 00 00 00 08 09 a3 78 f9 b2 e3 32 a7 378 80 00 00 00 02 00 80 379 -1234 00 00 00 02 ed cc 380 -deadbeef 00 00 00 05 ff 21 52 41 11 382 5. Algorithm Naming 384 The SSH protocols refer to particular hash, encryption, integrity, 385 compression, and key exchange algorithms or protocols by names. There 386 are some standard algorithms that all implementations MUST support. 387 There are also algorithms that are defined in the protocol specification 388 but are OPTIONAL. Furthermore, it is expected that some organizations 389 will want to use their own algorithms. 391 In this protocol, all algorithm identifiers MUST be printable US-ASCII 392 strings no longer than 64 characters. Names MUST be case-sensitive. 394 There are two formats for algorithm names: 396 o Names that do not contain an at-sign (@) are reserved to be assigned 397 by IANA (Internet Assigned Numbers Authority). Examples include 398 `3des-cbc', `sha-1', `hmac-sha1', and `zlib' (the quotes are not part 399 of the name). Additional names of this format may be registered with 400 IANA; see Section ``IANA Considerations''. Names of this format MUST 401 NOT be used without first registering with IANA. Registered names 402 MUST NOT contain an at-sign (@) or a comma (,). 404 o Anyone can define additional algorithms by using names in the format 405 name@domainname, e.g. "ourcipher-cbc@ssh.fi". The format of the part 406 preceding the at sign is not specified; it MUST consist of US-ASCII 407 characters except at-sign and comma. The part following the at-sign 408 MUST be a valid fully qualified internet domain name [RFC-1034] 409 controlled by the person or organization defining the name. It is up 410 to each domain how it manages its local namespace. 412 6. Message Numbers 414 SSH packets have message numbers in the range 1 to 255. These numbers 415 have been allocated as follows: 417 Transport layer protocol: 419 1 to 19 Transport layer generic (e.g. disconnect, ignore, debug, 420 etc.) 421 20 to 29 Algorithm negotiation 422 30 to 49 Key exchange method specific (numbers can be reused for 423 different authentication methods) 425 User authentication protocol: 427 50 to 59 User authentication generic 428 60 to 79 User authentication method specific (numbers can be 429 reused for different authentication methods) 431 Connection protocol: 433 80 to 89 Connection protocol generic 434 90 to 127 Channel related messages 436 Reserved for client protocols: 438 128 to 191 Reserved 440 Local extensions: 442 192 to 255 Local extensions 444 Allocation of the following types of names in the SSH protocols is 445 assigned to IANA: 447 o encryption algorithm names, 449 o MAC algorithm names, 451 o public key algorithm names (public key algorithm also implies 452 encoding and signature/encryption capability), 454 o key exchange method names, and 456 o protocol (service) names. 458 The IANA-allocated names MUST be printable US-ASCII strings, and MUST 459 NOT contain the characters at-sign ('@'), comma (','), or whitespace or 460 control characters (ASCII codes 32 or less). Names are case-sensitive, 461 and MUST NOT be longer than 64 characters. 463 Each category of names listed above has a separate namespace. However, 464 using the same name in multiple categories SHOULD be avoided to minimize 465 confusion. 467 8. Security Considerations 468 Special care should be taken to ensure that all of the random numbers 469 are of good quality. The random numbers SHOULD be produced with safe 470 mechanisms discussed in [RFC1750]. 472 When displaying text, such as error or debug messages to the user, the 473 client software SHOULD replace any control characters (except tab, 474 carriage return and newline) with safe sequences to avoid attacks by 475 sending terminal control characters. 477 Not using MAC or encryption SHOULD be avoided. The user authentication 478 protocol is subject to man-in-the-middle attacks if the encryption is 479 disabled. The SSH protocol does not protect against message alteration 480 if no MAC is used. 482 9. Trademark Issues 484 SSH is a registered trademark and Secure Shell is a trademark of SSH 485 Communications Security Corp. SSH Communications Security Corp permits 486 the use of these trademarks as the name of this standard and protocol, 487 and permits their use to describe that a product conforms to this 488 standard, provided that the following acknowledgement is included where 489 the trademarks are used: ``SSH is a registered trademark and Secure 490 Shell is a trademark of SSH Communications Security Corp 491 (www.ssh.com)''. These trademarks may not be used as part of a product 492 name or in otherwise confusing manner without prior written permission 493 of SSH Communications Security Corp. 495 10. References 497 [FIPS-186] Federal Information Processing Standards Publication (FIPS 498 PUB) 186, Digital Signature Standard, 18 May 1994. 500 [RFC-854] Postel, J. and Reynolds, J., "Telnet Protocol Specification", 501 May 1983. 503 [RFC-894] Hornig, C., "A Standard for the Transmission of IP Datagrams 504 over Ethernet Networks", April 1984. 506 [RFC-1034] Mockapetris, P., "Domain Names - Concepts and Facilities", 507 November 1987. 509 [RFC-1134] Perkins, D., "The Point-to-Point Protocol: A Proposal for 510 Multi-Protocol Transmission o Datagrams Over Point-to-Point Links", 511 November 1989. 513 [RFC-1282] Kantor, B., "BSD Rlogin", December 1991. 515 [RFC-1700] Reynolds, J. and Postel, J., "Assigned Numbers", October 1994 516 (also STD 2). 518 [RFC-1750] Eastlake, D., Crocker, S., and Schiller, J., "Randomness 519 Recommendations for Security", December 1994. 521 [RFC-1766] Alvestrand, H., "Tags for the Identification of Languages", 522 March 1995. 524 [RFC-2044] Yergeau, F., "UTF-8, a Transformation Format of Unicode and 525 ISO 10646", October 1996. 527 [RFC-2119] Bradner, S., "Key words for use in RFCs to indicate 528 Requirement Levels", March 1997 530 [Schneier] Schneier, B., "Applied Cryptography Second Edition", John 531 Wiley & Sons, New York, NY, 1995. 533 [SSH-TRANS] Ylonen, T., et al, "SSH Transport Layer Protocol", Internet 534 Draft, draft-ietf-secsh-transport-07.txt 536 [SSH-USERAUTH] Ylonen, T., et al, "SSH Authentication Protocol", 537 Internet Draft, draft-ietf-secsh-userauth-07.txt 539 [SSH-CONNECT] Ylonen, T., et al, "SSH Connection Protocol", Internet 540 Draft, draft-ietf-secsh-connect-07.txt 542 Tatu Ylonen 543 SSH Communications Security Corp 544 Fredrikinkatu 42 545 FIN-00100 HELSINKI 546 Finland 547 E-mail: ylo@ssh.com 549 Tero Kivinen 550 SSH Communications Security Corp 551 Fredrikinkatu 42 552 FIN-00100 HELSINKI 553 Finland 554 E-mail: kivinen@ssh.com 556 Markku-Juhani O. Saarinen 557 University of Jyvaskyla 559 Timo J. Rinne 560 SSH Communications Security Corp 561 Fredrikinkatu 42 562 FIN-00100 HELSINKI 563 Finland 564 E-mail: tri@ssh.com 566 Sami Lehtinen 567 SSH Communications Security Corp 568 Fredrikinkatu 42 569 FIN-00100 HELSINKI 570 Finland 571 E-mail: sjl@ssh.com