Skip to main content

Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
draft-ietf-curdle-ssh-curves-12

Revision differences

Document history

Date Rev. By Action
2020-02-21
12 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2020-02-03
12 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2019-12-02
12 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2019-10-18
12 Gunter Van de Velde Assignment of request for Last Call review by OPSDIR to Victor Kuarsingh was marked no-response
2019-09-13
12 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2019-09-12
12 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2019-09-12
12 (System) IANA Action state changed to Waiting on Authors from In Progress
2019-09-09
12 (System) RFC Editor state changed to EDIT
2019-09-09
12 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2019-09-09
12 (System) Announcement was received by RFC Editor
2019-09-09
12 (System) IANA Action state changed to In Progress
2019-09-09
12 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2019-09-09
12 Amy Vezza IESG has approved the document
2019-09-09
12 Amy Vezza Closed "Approve" ballot
2019-09-09
12 Amy Vezza Ballot approval text was generated
2019-09-05
12 Benjamin Kaduk draft-ietf-curdle-ssh-curves-12 is approved.
2019-09-05
12 Benjamin Kaduk IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::Point Raised - writeup needed
2019-09-05
12 Roman Danyliw [Ballot comment]
Thank you for addressing my COMMENTs.
2019-09-05
12 Roman Danyliw Ballot comment text updated for Roman Danyliw
2019-09-05
12 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-12.txt
2019-09-05
12 (System) New version approved
2019-09-05
12 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2019-09-05
12 Mark Baushke Uploaded new revision
2019-09-05
11 Cindy Morgan IESG state changed to Approved-announcement to be sent::Point Raised - writeup needed from IESG Evaluation
2019-09-05
11 Martin Vigoureux [Ballot comment]
s/This document provide/This document provides/
2019-09-05
11 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-09-05
11 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2019-09-04
11 Sabrina Tanamal IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2019-09-04
11 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-09-04
11 Roman Danyliw
[Ballot comment]
(1) Section 1.  Please provide informative reference to libssh and OpenSSH.

(2) Section 5. Per the second paragraph of this section, I would …
[Ballot comment]
(1) Section 1.  Please provide informative reference to libssh and OpenSSH.

(2) Section 5. Per the second paragraph of this section, I would recommend being clearer on the differences and similarities of both algorithms so implementers understand the tradeoffs.  Specifically:

-- Curve25519 is “strong” (Section 1 says ~128 bits) and Curve448 “hasn’t received the same cryptographic review” – these seem like unequal statements.

-- Curve 25519 makes the claims of being “efficient on a wide range of architecture” and “better implementations properties compared to traditional elliptical curves”.  Curve448 “is similar … and is slower”.  So is it inefficient across architectures? Worst implementation properties?  Can anything be said to qualify “slower”?

-- I recommend moving the guidance on what is recommend and why to be in this section so the rational is in one place (rather than also being in Section 1, “This document provide Curve25519 as the preferred choice, …”)

(3) Appendix A: As other ballots have noted, is this section needed?

(4) Editorial Nits:
-- Section 3.  s/chapter 4/section 4/g

-- Section 3.1.  The text “… passed to the ECDH code in SSH that …” reads like a given implementation is being discussed.  Perhaps “passed to the ECDH function” (or ECDH algorithm).

-- Section 1.  Per “The Curve448 key exchange method is similar but uses SHA-512 [RFC6234] to further separate it from the Curve25519 alternative.”, I recommend dropping the ending clause of “to further separate it from the Curve22519 alternative”.  The subsequent text (in the Security Considerations) appear to already cover that it is an alternative.
2019-09-04
11 Roman Danyliw [Ballot Position Update] New position, No Objection, has been recorded for Roman Danyliw
2019-09-04
11 Éric Vyncke [Ballot comment]
Thank you for having fixed my DISCUSS and COMMENTs
2019-09-04
11 Éric Vyncke [Ballot Position Update] Position for Éric Vyncke has been changed to No Objection from Discuss
2019-09-04
11 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2019-09-04
11 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2019-09-04
11 Mirja Kühlewind [Ballot comment]
Thanks for addressing my discuss and comment!
2019-09-04
11 Mirja Kühlewind [Ballot Position Update] Position for Mirja Kühlewind has been changed to No Objection from Discuss
2019-09-03
11 Adam Roach
[Ballot comment]
Thanks for the work on documenting this key exchange method.

I'm a little surprised that there is no discussion of deployment considerations for …
[Ballot comment]
Thanks for the work on documenting this key exchange method.

I'm a little surprised that there is no discussion of deployment considerations for deploying "curve25519-sha256" into an environment in which "curve25519-sha256@libssh.org" is already well-established (as described in the introduction), or of sunsetting the vendor-specific version. Some advice on which algorithms to offer and which ones to accept would probably be worthwhile, especially if there is any long-term hope of retiring the "curve25519-sha256@libssh.org" designator in favor of the standard one.
2019-09-03
11 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2019-09-03
11 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2019-09-03
11 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-09-03
11 Barry Leiba [Ballot comment]
Nothing to add but agreement with the ballots already in.
2019-09-03
11 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2019-09-03
11 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2019-09-03
11 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-11.txt
2019-09-03
11 (System) New version approved
2019-09-03
11 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2019-09-03
11 Mark Baushke Uploaded new revision
2019-09-03
10 Warren Kumari
[Ballot comment]
Mirja beat me to it with the questions re: the additional Copyright text -- I'd *thought* I'd seen a reply to that mail, …
[Ballot comment]
Mirja beat me to it with the questions re: the additional Copyright text -- I'd *thought* I'd seen a reply to that mail, but cannot seem to find it at the moment..

Also:
"An abort for these purposes is defined as a disconnect of the session with an appropriate SSH "protocol error" for the fault provided to or by the client. "
Fair enough -- but would it be possible to point at where people can go find out what the "appropriate SSH protocol error" is?
2019-09-03
10 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2019-09-02
10 Éric Vyncke
[Ballot discuss]
Thank you for the hard work put into this  document.

Please note that I second Mirja's discuss about the 'copying' text. And, please …
[Ballot discuss]
Thank you for the hard work put into this  document.

Please note that I second Mirja's discuss about the 'copying' text. And, please find below an easy-to-fix DISCUSS and some COMMENTs.

Regards,

-éric

== DISCUSS ==

-- Abstract --

For a standard track document, I find it weird to write 'conventions' rather than specification. Easy to fix.
2019-09-02
10 Éric Vyncke
[Ballot comment]
== COMMENTS ==

-- Section 1 --
" At the time of writing this specification" will look strange in a couple of years, …
[Ballot comment]
== COMMENTS ==

-- Section 1 --
" At the time of writing this specification" will look strange in a couple of years, please state 2019.

-- Section 3 --
I am not a SSH expert, but, can you add a reference to X25519 (in RFC 7748?) if not obvious for SSH experts ?

== NITS ==

-- Section 1 --
s/This document provide Curve25519/This document provides Curve25519/
s/Curve25519 has been/Curve25519 have been/

From now on, I am stopping to review for nits, typos and grammar errors. Please run a spell checker.
2019-09-02
10 Éric Vyncke [Ballot Position Update] New position, Discuss, has been recorded for Éric Vyncke
2019-08-29
10 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2019-08-28
10 Alexey Melnikov
[Ballot comment]
The following text in Section 1:

  At the time of writing this specification, high-quality free
  implementations of Curve25519 has been in …
[Ballot comment]
The following text in Section 1:

  At the time of writing this specification, high-quality free
  implementations of Curve25519 has been in deployed use for several
  years, while Curve448 implementations are slowly appearing, so it is
  accepted that adoption of Curve448 would be slower.

would not age well once the RFC is published. I suggest this is moved from the draft to the shepherding write-up.


Also, SHA-256 and SHA-512 need to be normative references.
2019-08-28
10 Alexey Melnikov [Ballot Position Update] Position for Alexey Melnikov has been changed to No Objection from No Record
2019-08-28
10 Alexey Melnikov
[Ballot comment]
The following text in Section 1:

  At the time of writing this specification, high-quality free
  implementations of Curve25519 has been in …
[Ballot comment]
The following text in Section 1:

  At the time of writing this specification, high-quality free
  implementations of Curve25519 has been in deployed use for several
  years, while Curve448 implementations are slowly appearing, so it is
  accepted that adoption of Curve448 would be slower.

would not age well once the RFC is published. I suggest this is moved from the draft to the shepherding write-up.
2019-08-28
10 Alexey Melnikov Ballot comment text updated for Alexey Melnikov
2019-08-28
10 Mirja Kühlewind
[Ballot discuss]
Question to the IESG/responsible AD:

I found this:

"Appendix A.  Copying conditions

  Regarding this entire document or any portion of it, the …
[Ballot discuss]
Question to the IESG/responsible AD:

I found this:

"Appendix A.  Copying conditions

  Regarding this entire document or any portion of it, the authors make
  no guarantees and are not responsible for any damage resulting from
  its use.  The authors grant irrevocable permission to anyone to use,
  modify, and distribute it in any way that does not diminish the
  rights of anyone else to use, modify, and distribute it, provided
  that redistributed derivative works do not contain misleading author
  or version information.  Derivative works need not be licensed under
  similar terms."

Does it make sense to have this in addition to the usual IETF terms? And/or why is this needed here?
2019-08-28
10 Mirja Kühlewind [Ballot comment]
One minor comment:
In section 3, would it make sense to actually name what the "appropriate SSH "protocol error"" is?
2019-08-28
10 Mirja Kühlewind [Ballot Position Update] New position, Discuss, has been recorded for Mirja Kühlewind
2019-08-26
10 Benjamin Kaduk IESG state changed to IESG Evaluation from Waiting for Writeup
2019-08-26
10 Amy Vezza Placed on agenda for telechat - 2019-09-05
2019-08-26
10 Benjamin Kaduk Ballot has been issued
2019-08-26
10 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-08-26
10 Benjamin Kaduk Created "Approve" ballot
2019-08-26
10 Benjamin Kaduk Ballot writeup was changed
2019-08-26
10 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2019-08-26
10 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-10.txt
2019-08-26
10 (System) New version approved
2019-08-26
10 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2019-08-26
10 Mark Baushke Uploaded new revision
2019-08-26
09 (System) IESG state changed to Waiting for Writeup from In Last Call
2019-08-25
09 Tobias Gondrom Request for Last Call review by SECDIR Completed: Ready. Reviewer: Tobias Gondrom. Sent review to list.
2019-08-23
09 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2019-08-23
09 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-curdle-ssh-curves-09. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-curdle-ssh-curves-09. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there is a single action which we must complete.

In the Key Exchange Method Names registry on the Secure Shell (SSH) Protocol Parameters registry page located at:

https://www.iana.org/assignments/ssh-parameters/

two new registrations are to be made as follows:

Method Name: curve25519-sha256
Reference: [ RFC-to-be ]
Note:

Method Name: curve448-sha512
Reference: [ RFC-to-be ]
Note:

The IANA Functions Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2019-08-22
09 Christer Holmberg Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Christer Holmberg. Sent review to list.
2019-08-15
09 Jean Mahoney Request for Last Call review by GENART is assigned to Christer Holmberg
2019-08-15
09 Jean Mahoney Request for Last Call review by GENART is assigned to Christer Holmberg
2019-08-15
09 Tero Kivinen Request for Last Call review by SECDIR is assigned to Tobias Gondrom
2019-08-15
09 Tero Kivinen Request for Last Call review by SECDIR is assigned to Tobias Gondrom
2019-08-13
09 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Victor Kuarsingh
2019-08-13
09 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Victor Kuarsingh
2019-08-12
09 Cindy Morgan IANA Review state changed to IANA - Review Needed
2019-08-12
09 Cindy Morgan
The following Last Call announcement was sent out (ends 2019-08-26):

From: The IESG
To: IETF-Announce
CC: curdle@ietf.org, draft-ietf-curdle-ssh-curves@ietf.org, Daniel Migault , curdle-chairs@ietf.org, …
The following Last Call announcement was sent out (ends 2019-08-26):

From: The IESG
To: IETF-Announce
CC: curdle@ietf.org, draft-ietf-curdle-ssh-curves@ietf.org, Daniel Migault , curdle-chairs@ietf.org, daniel.migault@ericsson.com, kaduk@mit.edu
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Secure Shell (SSH) Key Exchange Method using Curve25519 and Curve448) to Proposed Standard


The IESG has received a request from the CURves, Deprecating and a Little
more Encryption WG (curdle) to consider the following document: - 'Secure
Shell (SSH) Key Exchange Method using Curve25519 and Curve448'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2019-08-26. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


  This document describes the conventions for using Curve25519 and
  Curve448 key exchange methods in the Secure Shell (SSH) protocol.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-curves/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-curves/ballot/


No IPR declarations have been submitted directly on this I-D.




2019-08-12
09 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2019-08-12
09 Benjamin Kaduk Last call was requested
2019-08-12
09 Benjamin Kaduk Last call announcement was generated
2019-08-12
09 Benjamin Kaduk Ballot approval text was generated
2019-08-12
09 Benjamin Kaduk Ballot writeup was generated
2019-08-12
09 Benjamin Kaduk IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2019-08-03
09 (System) Sub state has been changed to AD Followup from Revised ID Needed
2019-08-03
09 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-09.txt
2019-08-03
09 (System) New version approved
2019-08-03
09 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2019-08-03
09 Mark Baushke Uploaded new revision
2019-03-27
08 Cindy Morgan Shepherding AD changed to Benjamin Kaduk
2018-12-24
08 Eric Rescorla Small comments: https://mozphab-ietf.devsvcdev.mozaws.net/D3089
2018-12-24
08 Eric Rescorla IESG state changed to AD Evaluation::Revised I-D Needed from Publication Requested
2018-12-24
08 Eric Rescorla IESG state changed to Publication Requested from AD is watching
2018-06-27
08 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-08.txt
2018-06-27
08 (System) New version approved
2018-06-27
08 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2018-06-27
08 Mark Baushke Uploaded new revision
2018-01-02
07 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-07.txt
2018-01-02
07 (System) New version approved
2018-01-02
07 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2018-01-02
07 Mark Baushke Uploaded new revision
2017-11-12
06 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-06.txt
2017-11-12
06 (System) New version approved
2017-11-12
06 (System) Request for posting confirmation emailed to previous authors: Simon Josefsson , Aris Adamantiadis , Mark Baushke
2017-11-12
06 Mark Baushke Uploaded new revision
2017-05-11
05 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-05.txt
2017-05-11
05 (System) New version approved
2017-05-11
05 (System) Request for posting confirmation emailed to previous authors: Aris Adamantiadis , Simon Josefsson , curdle-chairs@ietf.org, Mark Baushke
2017-05-11
05 Mark Baushke Uploaded new revision
2017-05-05
04 Eric Rescorla IESG state changed to AD is watching from AD Evaluation
2017-04-21
04 Eric Rescorla IESG state changed to AD Evaluation from Publication Requested
2017-04-12
04 Daniel Migault
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated 24 February 2012.

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why
is this the proper type of RFC?  Is this type of RFC indicated in the
title page header?

This document describes the conventions for using Curve25519 and
Curve448 key exchange methods in the Secure Shell (SSH) protocol.
It defines code points in the registry, conventions guarantee
inter-operability, so standard track is the appropriated type.  The
intended status in the header is set to "Standard Track". 

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary

  Relevant content can frequently be found in the abstract
  and/or introduction of the document. If not, this may be
  an indication that there are deficiencies in the abstract
  or introduction.

This document describes the conventions for using Curve25519 and
Curve448 key exchange methods in the Secure Shell (SSH) protocol.

Working Group Summary

  Was there anything in WG process that is worth noting? For
  example, was there controversy about particular points or
  were there decisions where the consensus was particularly
  rough?

The document had non controversy and had few reviews outside
the authors. However, the document is not controversial in nature,
and mostly  describes a mechanism implemented in libssh and openssh.

Document Quality

  Are there existing implementations of the protocol? Have a
  significant number of vendors indicated their plan to
  implement the specification? Are there any reviewers that
  merit special mention as having done a thorough review,
  e.g., one that resulted in important changes or a
  conclusion that the document had no substantive issues? If
  there was a MIB Doctor, Media Type or other expert review,
  what was its course (briefly)? In the case of a Media Type
  review, on what date was the request posted?

We  confident of the quality of the document as it has been authored
by an implementer, and has been reviewed. 

The "curve25519-sha256" key exchange method is identical to the "curve25519-sha256@libssh.org" key exchange method created by Aris Adamantiadis and implemented in libssh and OpenSSH.

Bitvise SSH Server, SSH Client, and the FlowSsh library support
curve25519-sha256 as an alias for curve25519-sha256@libssh.org.

OpenSSH Server and Client offer curve25519-sha256 as an alias for
curve25519-sha256@libssh.org.

Personnel

  Who is the Document Shepherd? Who is the Responsible Area
  Director?

Daniel Migault is the Document Shepherd, Eric Rescola is the
Responsible Area Director

(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready
for publication, please explain why the document is being forwarded to
the IESG.

I reviewed the document, provided comments and these have been taken
into account. Comments were mostly editorial. 

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that
took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

No issues to report.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why.

All authors have declared they are not aware of any IPR.

(8) Has an IPR disclosure been filed that references this document?
If so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others
being silent, or does the WG as a whole understand and agree with it? 

No objection has been raised. As the draft is pretty straight forward,
we received few reviews. 

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

No.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See https://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

  Checking references for intended status: Proposed Standard
  ----------------------------------------------------------------------------

    (See RFCs 3967 and 4897 for information about using normative references
    to lower-maturity documents in RFCs)

  ** Downref: Normative reference to an Informational RFC: RFC 6234

  ** Downref: Normative reference to an Informational RFC: RFC 7748

RFC 6234 Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms
(SHA and SHA-based HMAC and HKDF)", RFC 6234,
DOI 10.17487/RFC6234, May 2011,
.

RFC 7748 Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves
for Security", RFC 7748, DOI 10.17487/RFC7748, January
2016, .

The Downref is justified by RFC3967 as it falls into the following case:
  o  A standards track document may need to refer to a protocol or
      algorithm developed by an external body but modified, adapted, or
      profiled by an IETF informational RFC.


(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No.

(13) Have all references within this document been identified as
either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

No.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

see question 11.

(16) Will publication of this document change the status of any
existing RFCs? Are those RFCs listed on the title page header, listed
in the abstract, and discussed in the introduction? If the RFCs are not
listed in the Abstract and Introduction, explain why, and point to the
part of the document where the relationship of this document to the
other RFCs is discussed. If this information is not in the document,
explain why the WG considers it unnecessary.

No.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find
useful in selecting the IANA Experts for these new registries.

The IANA consideration provides the necessary parameters for the
IANA registries. IANA registries requires IETF consensus. There is
no Expert review.
https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-16

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

Not applicable
2017-04-12
04 Daniel Migault Responsible AD changed to Eric Rescorla
2017-04-12
04 Daniel Migault IETF WG state changed to Submitted to IESG for Publication from In WG Last Call
2017-04-12
04 Daniel Migault IESG state changed to Publication Requested
2017-04-12
04 Daniel Migault IESG process started in state Publication Requested
2017-04-12
04 Daniel Migault Changed consensus to Yes from Unknown
2017-04-12
04 Daniel Migault Intended Status changed to Proposed Standard from None
2017-04-12
04 Daniel Migault Changed document writeup
2017-04-12
04 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-04.txt
2017-04-12
04 (System) New version approved
2017-04-12
04 (System) Request for posting confirmation emailed to previous authors: Aris Adamantiadis , Simon Josefsson , curdle-chairs@ietf.org, Mark Baushke
2017-04-12
04 Mark Baushke Uploaded new revision
2017-04-12
03 Daniel Migault Changed document writeup
2017-04-12
03 Daniel Migault Changed document writeup
2017-04-12
03 Daniel Migault Changed document writeup
2017-04-12
03 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-03.txt
2017-04-12
03 (System) New version approved
2017-04-12
03 (System) Request for posting confirmation emailed to previous authors: Aris Adamantiadis , Simon Josefsson , curdle-chairs@ietf.org, Mark Baushke
2017-04-12
03 Mark Baushke Uploaded new revision
2017-04-12
02 Daniel Migault Changed document writeup
2017-04-12
02 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-02.txt
2017-04-12
02 (System) New version approved
2017-04-12
02 (System) Request for posting confirmation emailed to previous authors: Aris Adamantiadis , Simon Josefsson , curdle-chairs@ietf.org, Mark Baushke
2017-04-12
02 Mark Baushke Uploaded new revision
2017-04-12
01 Daniel Migault Notification list changed to Daniel Migault <daniel.migault@ericsson.com>
2017-04-12
01 Daniel Migault Document shepherd changed to Daniel Migault
2017-03-27
01 Daniel Migault IETF WG state changed to In WG Last Call from WG Document
2017-03-27
01 Mark Baushke New version available: draft-ietf-curdle-ssh-curves-01.txt
2017-03-27
01 (System) New version approved
2017-03-27
01 (System) Request for posting confirmation emailed to previous authors: Aris Adamantiadis , Simon Josefsson , curdle-chairs@ietf.org
2017-03-27
01 Mark Baushke Uploaded new revision
2016-09-09
00 (System) Document has expired
2016-03-08
00 Simon Josefsson New version available: draft-ietf-curdle-ssh-curves-00.txt