idnits 2.17.1 draft-josefsson-pkix-newcurves-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document date (June 29, 2015) is 3224 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-11) exists of draft-irtf-cfrg-curves-01 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Josefsson 3 Internet-Draft SJD AB 4 Intended status: Informational June 29, 2015 5 Expires: December 31, 2015 7 Using Curve25519 and Curve448 Public Keys in PKIX 8 draft-josefsson-pkix-newcurves-00 10 Abstract 12 This document specify "named curve" object identifiers for Curve25519 13 and Curve448, for use as subject public keys in X.509 PKIX 14 Certificates. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on December 31, 2015. 33 Copyright Notice 35 Copyright (c) 2015 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 1. Introduction 50 In [I-D.irtf-cfrg-curves], Curve25519 and Curve448 are described. 51 They are Elliptic Curve Diffie-Hellman (ECDH) functions, designed 52 with performance and security in mind. 54 This RFC define ASN.1 "named curve" object identifiers for Curve25519 55 and Curve448 (aka Goldilocks) public keys, for use in the Internet 56 X.509 PKI [RFC5280]. 58 Rather than defining a new subject public key format for these two 59 curves, this document re-use the existing ECDH public-key contained 60 (described in section 2.3.5 of [RFC3279]) and introduce two new 61 "named curve" OIDs. This approach is the same as for the Brainpool 62 curves [RFC5639]. 64 2. Requirements Terminology 66 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 67 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 68 document are to be interpreted as described in [RFC2119]. 70 3. Curve25519 and Curve448 Public Keys 72 Certificates conforming to [RFC5280] may convey a public key for any 73 public key algorithm. The certificate indicates the algorithm 74 through an algorithm identifier. This algorithm identifier is an OID 75 and optionally associated parameters. Section 2.3.5 of [RFC3279] 76 describe ECDH public keys, specifying the id-ecPublicKey OID. This 77 OID has the associated EcpkParameters parameters structure, which 78 contains the namedCurve CHOICE. Here we introduce two new OIDs for 79 use in the namedCurve field. 81 id-Curve25519 OBJECT IDENTIFIER ::= { 1.3.6.1.4.1.11591.7 } 82 id-Curve447 OBJECT IDENTIFIER ::= { 1.3.6.1.4.1.11591.8 } 84 The OID id-Curve25519 refers to Curve25519. The OID id-Curve448 85 refers to Curve448. Both curves are described in 86 [I-D.irtf-cfrg-curves]. 88 The public key value encoded into the ECPoint value is the raw binary 89 values described in [I-D.irtf-cfrg-curves]. 91 4. Acknowledgements 93 Text and/or inspiration were drawn from [RFC5280], [RFC3279], 94 [RFC5480], and [RFC5639]. 96 Several people suggested the utility of specifying OIDs for encoding 97 Curve25519/Curve448 public keys into PKIX certificates, the editor of 98 this document cannot take credit for this idea. 100 5. IANA Considerations 102 None. 104 6. Security Considerations 106 The security considerations of [RFC3279], [RFC5280], [RFC5480] and 107 [I-D.irtf-cfrg-curves] apply accordingly. 109 7. References 111 7.1. Normative References 113 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 114 Requirement Levels", BCP 14, RFC 2119, March 1997. 116 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 117 Identifiers for the Internet X.509 Public Key 118 Infrastructure Certificate and Certificate Revocation List 119 (CRL) Profile", RFC 3279, April 2002. 121 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 122 Housley, R., and W. Polk, "Internet X.509 Public Key 123 Infrastructure Certificate and Certificate Revocation List 124 (CRL) Profile", RFC 5280, May 2008. 126 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 127 "Elliptic Curve Cryptography Subject Public Key 128 Information", RFC 5480, March 2009. 130 [I-D.irtf-cfrg-curves] 131 Langley, A., Salz, R., and S. Turner, "Elliptic Curves for 132 Security", draft-irtf-cfrg-curves-01 (work in progress), 133 January 2015. 135 7.2. Informative References 137 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 138 (ECC) Brainpool Standard Curves and Curve Generation", RFC 139 5639, March 2010. 141 Author's Address 143 Simon Josefsson 144 SJD AB 146 Email: simon@josefsson.org