Network Working Group A. Adamantiadis
Internet-Draft libssh
Intended status: Informational S. Josefsson
Expires: May 15, 2016 SJD AB
November 12, 2015

Secure Shell (SSH) Key Exchange Method using Curve25519 and Curve448
draft-josefsson-ssh-curves-01

Abstract

How to implement the Curve25519 and Curve448 key exchange methods in the Secure Shell (SSH) protocol is described.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on May 15, 2016.

Copyright Notice

Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

In [Curve25519], a new elliptic curve function for use in cryptographic applications was introduced. In [Ed448-Goldilocks] the Ed448-Goldilocks curve (also known as Curve448) is described. In [I-D.irtf-cfrg-curves], the Diffie-Hellman functions using Curve25519 and Curve448 are specified.

Secure Shell (SSH) [RFC4251] is a secure remote login protocol. The key exchange key exchange protocol described in [RFC4253] supports an extensible set of methods. In [RFC5656] it is described how elliptic curves are integrated in SSH, and this document reuses those protocol messages.

This document describe how key exchange based on Curve25519 and Curve448 is achieved in SSH. For Curve25519 what we described is identical to an already implemented (in libssh and OpenSSH) and widely deployed proposal registered in the private namespace ("curve25519-sha256@libssh.org"). The Curve448 key exchange method is novel but similar in spirit.

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

2. Key Exchange Methods

The key exchange procedure is similar to the ECDH method described in chapter 4 of [RFC5656], though with a different wire encoding used for public values and the final shared secret. Public ephemeral keys are transmitted over SSH encapsulated into standard SSH strings.

The protocol flow, the SSH_MSG_KEX_ECDH_INIT and SSH_MSG_KEX_ECDH_REPLY messages, and the structure of the exchange hash are identical with chapter 4 of [RFC5656].

The method names registered by this document are "curve25519-sha256" and "curve448-sha256".

The whole method is based on the Curve25519 and Curve448 scalar multiplication, as described in [I-D.irtf-cfrg-curves]. Private and public keys are generated as described therein, and no special validation is required beyond what is discussed there. Public keys are defined as strings of 32 bytes for Curve25519 and 56 bytes for Curve448. The derived shared secret is 32 bytes when Curve25519 is used and 56 bytes when Curve448 is used. The encodings of all values are defined in [I-D.irtf-cfrg-curves].

The shared secret, k, is defined in SSH specifications to be a multiple precision integer (mpint). Curve25519/448 outputs a binary string. The binary string is converted into a number as follows. This step differs from [RFC5656] which do not need this conversion. X is the 32 or 56 bytes point obtained by the scalar multiplication of the other side's public key and the local private key scalar. The whole 32 or 56 bytes of the number X is then converted into a multiple precision integer (mpint) k. This conversion follows the network byte order. Since the SSH mpint encoding use the most significant bit to signal negative integers, this means that if the most significant bit of the derived secret is set, a zero byte is prepended to encode the correct value.

3. Acknowledgements

The "curve25519-sha256" key exchange method is identical to the "curve25519-sha256@libssh.org" key exchange method created by Aris Adamantiadis and implemented in libssh and OpenSSH.

Thanks to the following people for review and comments: Denis Bider, Damien Miller.

4. Security Considerations

The security considerations of [RFC4251], [RFC5656], and [I-D.irtf-cfrg-curves] are inherited.

The way the derived binary secret string is encoded into a mpint before it is hashed (i.e., adding a zero byte when the most significant bit of the secret is set) raise the potential for a side-channel attack determining the length of what is hashed which would leak the most significant bit of the derived secret.

5. IANA Considerations

IANA is requested to add "curve25519-sha256" and "curve448-sha256" to the "Key Exchange Method Names" registry for SSH that was created in RFC 4250 section 4.10 [RFC4250].

6. References

6.1. Normative References

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997.
[RFC4250] Lehtinen, S. and C. Lonvick, "The Secure Shell (SSH) Protocol Assigned Numbers", RFC 4250, DOI 10.17487/RFC4250, January 2006.
[RFC4251] Ylonen, T. and C. Lonvick, "The Secure Shell (SSH) Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, January 2006.
[RFC4253] Ylonen, T. and C. Lonvick, "The Secure Shell (SSH) Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, January 2006.
[RFC5656] Stebila, D. and J. Green, "Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer", RFC 5656, DOI 10.17487/RFC5656, December 2009.
[I-D.irtf-cfrg-curves] Langley, A. and M. Hamburg, "Elliptic Curves for Security", Internet-Draft draft-irtf-cfrg-curves-11, October 2015.

6.2. Informative References

[Curve25519] Bernstein, J., "Curve25519: New Diffie-Hellman Speed Records", LNCS 3958, pp. 207-228, February 2006.
[Ed448-Goldilocks] Hamburg, , "Ed448-Goldilocks, a new elliptic curve", June 2015.

Appendix A. Copying conditions

Regarding this entire document or any portion of it, the authors makes no guarantees and is not responsible for any damage resulting from its use. The authors grants irrevocable permission to anyone to use, modify, and distribute it in any way that does not diminish the rights of anyone else to use, modify, and distribute it, provided that redistributed derivative works do not contain misleading author or version information. Derivative works need not be licensed under similar terms.

Authors' Addresses

Aris Adamantiadis libssh EMail: aris@badcode.be
Simon Josefsson SJD AB EMail: simon@josefsson.org