RFC 8080

Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC, February 2017

File formats:
icon for text file icon for PDF icon for HTML icon for inline errata
Status:
PROPOSED STANDARD
Authors:
O. Sury
R. Edmonds
Stream:
IETF
Source:
curdle (sec)

Cite this RFC: TXT  |  XML  |   BibTeX

DOI:  https://doi.org/10.17487/RFC8080

Discuss this RFC: Send questions or comments to the mailing list curdle@ietf.org

Other actions: View Errata  |  Submit Errata  |  Find IPR Disclosures from the IETF  |  View History of RFC 8080


Abstract

This document describes how to specify Edwards-curve Digital Security Algorithm (EdDSA) keys and signatures in DNS Security (DNSSEC). It uses EdDSA with the choice of two curves: Ed25519 and Ed448.


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.




Advanced Search