Re: [secdir] secdir review of draft-moonesamy-sshfp-ed25519-01

S Moonesamy <sm+ietf@elandsys.com> Fri, 30 May 2014 15:42 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBA281A08E6; Fri, 30 May 2014 08:42:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.849
X-Spam-Level:
X-Spam-Status: No, score=-0.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DATE_IN_PAST_03_06=1.592, DKIM_SIGNED=0.1, RP_MATCHES_RCVD=-0.651, T_DKIM_INVALID=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G_urD9KICyCO; Fri, 30 May 2014 08:42:14 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B7911A0411; Fri, 30 May 2014 08:42:14 -0700 (PDT)
Received: from SUBMAN.elandsys.com ([197.224.140.99]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s4UFfnxL022067 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 30 May 2014 08:41:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1401464522; bh=2uI+tJos8R1fQ5sQCJvDl1cZUmjnU4XJN0i4eeugTmk=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=eHlMsxKM1huUdCPZtGT2gHAHovKyh4JlO7PVnDa7KGPw2K8hKVhk8JvYfFnlFeR/Q p8s4ziUkBZ+Zs44lG1IkqL9raOKskzNCWZX+lkVBYi4Ip5iKz6R5+eP6qb3qIVAjxW A+UUVOD55sWV/v8jCNZy3SP1mRHced8AyCJugao0=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1401464522; i=@elandsys.com; bh=2uI+tJos8R1fQ5sQCJvDl1cZUmjnU4XJN0i4eeugTmk=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=3A5H2XPhHw4JLXCGNDRJQgNRf6GV4ukHNhLxLnJWqmykdL7f4cAAKVo70yZsp7l9j u3BDI7q6eM1AbUgqIU6MSn2ObJmwbznXx3RuPOx2lVOhJxYUWr+FoHJz6/RxbbULqm omkMSgsjtu5ir6zjhq3yu8SaSYrj4JUB6RRLt450=
Message-Id: <6.2.5.6.2.20140530040300.0bb93070@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Fri, 30 May 2014 04:43:56 -0700
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, iesg@ietf.org, secdir@ietf.org, draft-moonesamy-sshfp-ed25519.all@tools.ietf.org
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <2ACBFFE4-BCEB-4F6D-A2D3-861BADF543DE@cisco.com>
References: <2ACBFFE4-BCEB-4F6D-A2D3-861BADF543DE@cisco.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/secdir/wNbvjbt1EyMoSJCLzhfX0hJlLXk
Cc: ietf@ietf.org
Subject: Re: [secdir] secdir review of draft-moonesamy-sshfp-ed25519-01
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 May 2014 15:42:16 -0000

Hi Joe,

Thanks for the review.  I'll comment below.

At 21:35 26-05-2014, Joseph Salowey (jsalowey) wrote:
>This document defines an SSHFP DNS record for ED25519 signature 
>algorithm.  The document is ready with issues:
>
>1)  This document describes how to store the fingerprint of a public 
>key that can be used with the ed25519 signature algorithm.  I do not 
>see any reference as to how to use the ed25519 signature algorithm 
>in SSH.  Perhaps I am missing a reference somewhere, but it really 
>seems that the use of the signature algorithm in SSH should be 
>defined somewhere, preferably in an IETF document.  I so not see the 
>point of publishing the SSHFP record document without some reference 
>as to how it will be used.

OpenSSH used the following reference to implement the ed25519 
signature algorithm:

   Bernstein, D. J., Lange T., Schwabe P., Yang B-Y., High-
   Speed High-Security Signatures, Journal of Cryptographic
   Engineering, Vol. 2, September 26, 2011

TeraTerm also implemented that ( 
http://sourceforge.jp/ticket/browse.php?group_id=1412&tid=33263 
).  In my opinion that passes the "running code" test.  I'll 
highlight that the intended status of the document is 
Informational.  The reason was to have documentation about the code 
point assignment and to determine IETF Consensus for the 
assignment.  The point in publishing the document is to fulfill RFC 
4255 requirements.

>2)  The examples in RFC 6594 include the OpenSSH formatted key that 
>is decoded and hashed to obtain the resulting fingerprint.  It would 
>be better if the draft followed this aspect of 6594 and included the 
>key used to generate the fingerprint.

Stephen Farrell raised that question during the AD Review (the 
message was on the ietf-ssh@netbsd.org mailing list).  I mentioned 
that the public key fingerprint used for ED25519 in the SSHFP 
Resource Record relies on an undocumented OpenSSH public key format 
and I did not follow the examples in RFC 6594 because of that.

Regards,
S. Moonesamy