Curve25519/448 key agreement for SSH

Simon Josefsson <simon@josefsson.org> Mon, 09 November 2015 22:29 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C67611B8660 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Mon, 9 Nov 2015 14:29:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdRmLuMjmSU6 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Mon, 9 Nov 2015 14:29:09 -0800 (PST)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:4f8:3:7::25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A5DA1B865C for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Mon, 9 Nov 2015 14:29:09 -0800 (PST)
Received: by mail.netbsd.org (Postfix, from userid 605) id 0B60D14A2DB; Mon, 9 Nov 2015 22:29:03 +0000 (UTC)
Delivered-To: ietf-ssh@netbsd.org
Received: by mail.netbsd.org (Postfix, from userid 1347) id 94FDB14A2D9; Mon, 9 Nov 2015 22:29:02 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id C783C14A1ED for <ietf-ssh@netbsd.org>; Mon, 9 Nov 2015 15:07:28 +0000 (UTC)
X-Virus-Scanned: amavisd-new at NetBSD.org
Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.NetBSD.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id EN9i14zHF8Rb for <ietf-ssh@netbsd.org>; Mon, 9 Nov 2015 15:07:28 +0000 (UTC)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id E3CF014A185 for <ietf-ssh@netbsd.org>; Mon, 9 Nov 2015 15:07:25 +0000 (UTC)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tA9F7C0G020123 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <ietf-ssh@netbsd.org>; Mon, 9 Nov 2015 16:07:13 +0100
X-Hashcash: 1:22:151109:ietf-ssh@netbsd.org::jc9OFcB1/Fcz+Bf2:BjVH
From: Simon Josefsson <simon@josefsson.org>
To: ietf-ssh@netbsd.org
Subject: Curve25519/448 key agreement for SSH
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
Date: Mon, 09 Nov 2015 16:07:11 +0100
Message-ID: <87pozjyzxc.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

Aris and me have prepared a document describing key agreement using the
CFRG curves for Secure Shell.  As you know, curve25519-sha256@libssh.org
is already implemented by libssh, OpenSSH, Dropbear, and some others.
This is about putting the description of that into IETF format, and to
add the Curve448 hedge variant chosen by CFRG.  It might not be detailed
enough for independent implementation, but we hope to get there.  Any
review and feedback is welcome.

https://tools.ietf.org/html/draft-josefsson-ssh-curves

/Simon

PS. There is https://tools.ietf.org/html/draft-bjh21-ssh-ed25519 but
that talks about Ed25519 signatures.  The document above is about key
agreement.