[Curdle] SSH protocol work

Simon Josefsson <simon@josefsson.org> Wed, 02 December 2015 13:24 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 563441A8AAA for <curdle@ietfa.amsl.com>; Wed, 2 Dec 2015 05:24:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id woAyOin1lQ6l for <curdle@ietfa.amsl.com>; Wed, 2 Dec 2015 05:24:12 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BC8C1A8AA9 for <curdle@ietf.org>; Wed, 2 Dec 2015 05:24:11 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tB2DNxOX008123 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <curdle@ietf.org>; Wed, 2 Dec 2015 14:24:00 +0100
X-Hashcash: 1:22:151202:curdle@ietf.org::FUtWYiP/2lKd/UT3:1Kcq
From: Simon Josefsson <simon@josefsson.org>
To: curdle@ietf.org
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
Date: Wed, 02 Dec 2015 14:23:58 +0100
Message-ID: <87egf52dch.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/curdle/i9q-Ohna6yZF5iR7SmDcfw_dw4s>
Subject: [Curdle] SSH protocol work
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 13:24:13 -0000

Hi.  Here are pointers to ongoing work related to SSH.

Ben Harris work on Ed25519 signatures:
https://tools.ietf.org/html/draft-bjh21-ssh-ed25519-02

Aris Adamantiadis work on X25519/X448 key exchange:
https://tools.ietf.org/html/draft-josefsson-ssh-curves-03

Damien Millers work on ChaCha20-Poly1305 cipher:
https://tools.ietf.org/html/draft-josefsson-ssh-chacha20-poly1305-openssh-00

These documents have been discussed on the ietf-ssh mailing list where
the SSH experts hang out: http://news.gmane.org/gmane.ietf.secsh

For completeness, compare the already published RFC 7479 on the Ed25519
SSHFP DNS resource record: https://tools.ietf.org/html/rfc7479

If anyone here has feedback on the documents, that would be welcome.
Please change the subject line if you have comments on one particular
document only.  There are known open issues, so let's see if you spot
them. :-)

/Simon