Re: [Curdle] eddsa25519 & eddsa448 for use with SSH

denis bider <denisbider.ietf@gmail.com> Tue, 25 April 2017 05:20 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 820671319BA for <curdle@ietfa.amsl.com>; Mon, 24 Apr 2017 22:20:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mgcLxVxAf_ey for <curdle@ietfa.amsl.com>; Mon, 24 Apr 2017 22:19:59 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47D2F126C25 for <curdle@ietf.org>; Mon, 24 Apr 2017 22:19:59 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id c45so131169929qtb.1 for <curdle@ietf.org>; Mon, 24 Apr 2017 22:19:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XXck/aA6jYLms1CeiM/oDKO19Fjck+2kQA0kCDHx6aM=; b=OMakthKyqiCodswCBAN5pcSgIQg+OilRW0p8lTBCqUXFcHUxMzlk5DcwKStgqISUV1 ogNwGiu7hwDttQB2iQgRvEtu5Bh2wnmnUzuxMdORA7XW34iIrhuqD43MOgh9FguqLOqp m9b14tIeNs2lC9nBfZJ7lQYR03EzwCviTXADQELUoafOUC4r4A2YrxZGyfrWMasJAYKt lOytxs8C1ChakEvqt4tAGTRT/ycKgl8/p4pxZr+KJVIW3PngBVTW+YgOcdikXNomlLm3 /b180h2JR1nfKw6MwJsYZAYQt8X/9d7/qqwdbtg/DUyc0Jo4kZB8U5PJEEpKVkBnhFPw 5qQQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XXck/aA6jYLms1CeiM/oDKO19Fjck+2kQA0kCDHx6aM=; b=LTo2rl1vlprLcPJgoESHI19Ut3eMJxXw7DHSI0yCUR5ZTn1MLji2MOeo2ztWIOQ61A h20t6PIpPppO+aWKFaUisLAl0qujjgpuNVGgLWjC0NZF22SELx3JOZZjg/65abjwEKrn wgdcYr171wG4GTF7Lmojm5qhRa4BnOjUoUnhDH9RQU2HFapreOc9tvhy7J7UQ8+ADTKQ 2tbLunRDAXmjLAibg+z+stvRwNDj1+OGqYJ3+49H7XwZmu45XFAqaihg5Ra5WFxOamQx UR87XZFmqpurg0VvqdlAEZZzW5BsnvJq5YidDng6ryGIEktDNtd8K8e72DRfKFslgxLE 5mSA==
X-Gm-Message-State: AN3rC/4+M1tsEYIbVpOnggZrzl83uNaHZkR9fRWF9pllJT/yDX1vtwuK wja121PDctb7L+DI78qVEE90ee/NeQ==
X-Received: by 10.200.54.7 with SMTP id m7mr28774023qtb.177.1493097598492; Mon, 24 Apr 2017 22:19:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.12.138.239 with HTTP; Mon, 24 Apr 2017 22:19:57 -0700 (PDT)
In-Reply-To: <53117.1493095177@eng-mail01.juniper.net>
References: <53117.1493095177@eng-mail01.juniper.net>
From: denis bider <denisbider.ietf@gmail.com>
Date: Mon, 24 Apr 2017 23:19:57 -0600
Message-ID: <CADPMZDBEasXekZv9kGTJdArxy8CCy-sZnTY4yjtGvy39sftHDQ@mail.gmail.com>
To: "Mark D. Baushke" <mdb@juniper.net>
Cc: ietf-ssh@netbsd.org, curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="001a113e43d2f923f2054df6df9e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/8rHqqo1oh2iTXIuPA-WRZzw5418>
Subject: Re: [Curdle] eddsa25519 & eddsa448 for use with SSH
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Apr 2017 05:20:01 -0000

I believe the spec for ssh-ed25519 is already an active draft under the
purview of Curdle:

https://tools.ietf.org/html/draft-ietf-curdle-ssh-ed25519-00

On Mon, Apr 24, 2017 at 10:39 PM, Mark D. Baushke <mdb@juniper.net> wrote:

> Hi Folks,
>
> Looking at
>
>   RFC 8032 - Edwards-Curve Digital Signature Algorithm (EdDSA)
>
> I am curious to know if there is a desire to create public key algorithm
> names for SSH using it?
>
> http://ssh-comparison.quendi.de/comparison/hostkey.html
> shows 11 implementations of ssh-ed25519 and 3 implementations of
> ssh-ed25519-cert-v01@openssh.com.
>
> I have not yet compared the RFC against the SSH implementations of
> ssh-ed25519.
>
> I do know that the use of the SHAKE256 as a hash function for Ed448
> would be the first SHA-3 family function used in the SSH protocol.
>
> If they are the same, then it would be good to writeup something
> to add ssh-ed25519 to the IANA
> https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-
> parameters-19
>
>         -- Mark
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>