Last Call: <draft-moonesamy-sshfp-ed25519-01.txt> (Using ED25519 in SSHFP Resource Records) to Informational RFC

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The IESG has received a request from an individual submitter to consider
the following document:
- 'Using ED25519 in SSHFP Resource Records'
  <draft-moonesamy-sshfp-ed25519-01.txt> as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2014-05-29. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   The Ed25519 signature algorithm has been implemented in OpenSSH.
   This document updates the IANA "SSHFP RR Types for public key
   algorithms" registry by adding an algorithm number for Ed25519.



The file can be obtained via
http://datatracker.ietf.org/doc/draft-moonesamy-sshfp-ed25519/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-moonesamy-sshfp-ed25519/ballot/


No IPR declarations have been submitted directly on this I-D.

Note that there is no current standardised format for the input
to the hash function here, but there are two implementations
of this so a codepoint is needed and useful. A standard public
key format is likely to be developed in future (but could take
some time) at which point it may make sense to assign another 
codepoint, but there are no issues with codepoint scarcity here 
so that seems like it will work given the implemeners seem ok
with it, even if its not ideal.






[Index of Archives]     [IETF]     [IETF Discussion]     [Linux Kernel]

  Powered by Linux