Internet Engineering Task Force (IETF)                           O. Sury
Request for Comments: 8080                                        CZ.NIC
Category: Standards Track                                     R. Edmonds
ISSN: 2070-1721                                                   Fastly
                                                           February 2017
        
Internet Engineering Task Force (IETF)                           O. Sury
Request for Comments: 8080                                        CZ.NIC
Category: Standards Track                                     R. Edmonds
ISSN: 2070-1721                                                   Fastly
                                                           February 2017
        

Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC

用于DNSSEC的Edwards曲线数字安全算法(EdDSA)

Abstract

摘要

This document describes how to specify Edwards-curve Digital Security Algorithm (EdDSA) keys and signatures in DNS Security (DNSSEC). It uses EdDSA with the choice of two curves: Ed25519 and Ed448.

本文档描述了如何在DNS安全(DNSSEC)中指定Edwards curve数字安全算法(EdDSA)密钥和签名。它使用EdDSA,可选择两条曲线:Ed25519和Ed448。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc8080.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc8080.

Copyright Notice

版权公告

Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2017 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Requirements Language . . . . . . . . . . . . . . . . . . . .   2
   3.  DNSKEY Resource Records . . . . . . . . . . . . . . . . . . .   2
   4.  RRSIG Resource Records  . . . . . . . . . . . . . . . . . . .   3
   5.  Algorithm Number for DS, DNSKEY, and RRSIG Resource Records .   3
   6.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . .   3
     6.1.  Ed25519 Examples  . . . . . . . . . . . . . . . . . . . .   3
     6.2.  Ed448 Examples  . . . . . . . . . . . . . . . . . . . . .   4
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   5
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   5
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   6
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .   6
     9.2.  Informative References  . . . . . . . . . . . . . . . . .   7
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .   7
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   7
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Requirements Language . . . . . . . . . . . . . . . . . . . .   2
   3.  DNSKEY Resource Records . . . . . . . . . . . . . . . . . . .   2
   4.  RRSIG Resource Records  . . . . . . . . . . . . . . . . . . .   3
   5.  Algorithm Number for DS, DNSKEY, and RRSIG Resource Records .   3
   6.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . .   3
     6.1.  Ed25519 Examples  . . . . . . . . . . . . . . . . . . . .   3
     6.2.  Ed448 Examples  . . . . . . . . . . . . . . . . . . . . .   4
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   5
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   5
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   6
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .   6
     9.2.  Informative References  . . . . . . . . . . . . . . . . .   7
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .   7
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   7
        
1. Introduction
1. 介绍

DNSSEC, which is broadly defined in [RFC4033], [RFC4034], and [RFC4035], uses cryptographic keys and digital signatures to provide authentication of DNS data. Currently, the most popular signature algorithm in use is RSA. GOST [RFC5933] and NIST-specified elliptic curve cryptography [RFC6605] are also standardized.

DNSSEC在[RFC4033]、[RFC4034]和[RFC4035]中有广泛的定义,它使用加密密钥和数字签名来提供DNS数据的身份验证。目前,最流行的签名算法是RSA。GOST[RFC5933]和NIST指定的椭圆曲线加密[RFC6605]也被标准化。

[RFC8032] describes the elliptic curve signature system Edwards-curve Digital Signature Algorithm (EdDSA) and recommends two curves, Ed25519 and Ed448.

[RFC8032]介绍了椭圆曲线签名系统爱德华兹曲线数字签名算法(EdDSA),并推荐了两条曲线,Ed25519和Ed448。

This document defines the use of DNSSEC's DS, DNSKEY, and RRSIG resource records (RRs) with a new signing algorithm, EdDSA, using a choice of two curves: Ed25519 and Ed448.

本文档定义了DNSSEC的DS、DNSKEY和RRSIG资源记录(RRs)与新的签名算法EdDSA的使用,使用两条曲线:Ed25519和Ed448。

2. Requirements Language
2. 需求语言

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

3. DNSKEY Resource Records
3. DNSKEY资源记录

An Ed25519 public key consists of a 32-octet value, which is encoded into the Public Key field of a DNSKEY resource record as a simple bit string. The generation of a public key is defined in Section 5.1.5 of [RFC8032].

Ed25519公钥由32个八位组值组成,该值作为简单的位字符串编码到DNSKEY资源记录的公钥字段中。[RFC8032]第5.1.5节定义了公钥的生成。

An Ed448 public key consists of a 57-octet value, which is encoded into the Public Key field of a DNSKEY resource record as a simple bit string. The generation of a public key is defined in Section 5.2.5 of [RFC8032].

Ed448公钥由57个八位组值组成,该值作为简单的位字符串编码到DNSKEY资源记录的公钥字段中。[RFC8032]第5.2.5节定义了公钥的生成。

4. RRSIG Resource Records
4. 资源记录

An Ed25519 signature consists of a 64-octet value, which is encoded into the Signature field of an RRSIG resource record as a simple bit string. The Ed25519 signature algorithm and verification of the Ed25519 signature are described in Sections 5.1.6 and 5.1.7 of [RFC8032], respectively.

Ed25519签名由64个八位组值组成,该值作为简单的位字符串编码到RRSIG资源记录的签名字段中。[RFC8032]第5.1.6节和第5.1.7节分别描述了Ed25519签名算法和Ed25519签名验证。

An Ed448 signature consists of a 114-octet value, which is encoded into the Signature field of an RRSIG resource record as a simple bit string. The Ed448 signature algorithm and verification of the Ed448 signature are described in Sections 5.2.6 and 5.2.7 of [RFC8032], respectively.

Ed448签名由114个八位字节值组成,该值作为简单的位字符串编码到RRSIG资源记录的签名字段中。[RFC8032]第5.2.6节和第5.2.7节分别描述了Ed448签名算法和Ed448签名验证。

5. Algorithm Number for DS, DNSKEY, and RRSIG Resource Records
5. DS、DNSKEY和RRSIG资源记录的算法编号

The algorithm number associated with the use of Ed25519 in DS, DNSKEY, and RRSIG resource records is 15. The algorithm number associated with the use of Ed448 in DS, DNSKEY, and RRSIG resource records is 16. This registration is fully defined in the IANA Considerations section.

与在DS、DNSKEY和RRSIG资源记录中使用Ed25519相关的算法编号为15。与DS、DNSKEY和RRSIG资源记录中使用Ed448相关的算法编号为16。IANA注意事项部分对该注册进行了全面定义。

6. Examples
6. 例子
6.1. Ed25519 Examples
6.1. Ed25519示例

Private-key-format: v1.2 Algorithm: 15 (ED25519) PrivateKey: ODIyNjAzODQ2MjgwODAxMjI2NDUxOTAyMDQxNDIyNjI=

私钥格式:v1.2算法:15(ED25519)私钥:ODIyNjAzODQ2MjgwODAxMjI2NDUxOTAyMDQxNDIyNjI=

example.com. 3600 IN DNSKEY 257 3 15 ( l02Woi0iS8Aa25FQkUd9RMzZHJpBoRQwAQEX1SxZJA4= )

example.com。DNSKEY 257 3 15中的3600(L02WOI0为8AA25FQKUD9RMZZHJPBORQWAQE01SXZJA4=)

example.com. 3600 IN DS 3613 15 2 ( 3aa5ab37efce57f737fc1627013fee07bdf241bd10f3b1964ab55c78e79 a304b )

example.com。DS 3613 15 2中的3600(3AA5AB37EFCE57F7FC1627013FEE07BDF241BD10F3B1964AB55C78E79 a304b)

example.com. 3600 IN MX 10 mail.example.com.

example.com。MX 10 mail.example.com中的3600。

example.com. 3600 IN RRSIG MX 3 3600 ( 1440021600 1438207200 3613 example.com. ( Edk+IB9KNNWg0HAjm7FazXyrd5m3Rk8zNZbvNpAcM+eysqcUOMIjWoevFkj H5GaMWeG96GUVZu6ECKOQmemHDg== )

example.com。3600英寸RRSIG MX 3 3600(1440021601438207200 3613 example.com)(Edk+IB9KNNWg0HAjm7FazXyrd5m3Rk8zNZbvNpAcM+EYSQCUOMIJWOEVKJ H5GaMWeG96GUVZu6ECKOQmemHDg==)

Private-key-format: v1.2
Algorithm: 15 (ED25519)
PrivateKey: DSSF3o0s0f+ElWzj9E/Osxw8hLpk55chkmx0LYN5WiY=
        
Private-key-format: v1.2
Algorithm: 15 (ED25519)
PrivateKey: DSSF3o0s0f+ElWzj9E/Osxw8hLpk55chkmx0LYN5WiY=
        

example.com. 3600 IN DNSKEY 257 3 15 ( zPnZ/QwEe7S8C5SPz2OfS5RR40ATk2/rYnE9xHIEijs= )

example.com。DNSKEY 257 3 15中的3600(zPnZ/QwEe7S8C5SPz2OfS5RR40ATk2/rYnE9xHIEijs=)

example.com. 3600 IN DS 35217 15 2 ( 401781b934e392de492ec77ae2e15d70f6575a1c0bc59c5275c04ebe80c 6614c )

example.com。DS 35217 15 2中的3600(401781b934e392de492ec77ae2e15d70f6575a1c0bc59c5275c04ebe80c 6614c)

example.com. 3600 IN MX 10 mail.example.com.

example.com。MX 10 mail.example.com中的3600。

example.com. 3600 IN RRSIG MX 3 3600 (
             1440021600 1438207200 35217 example.com. (
             5LL2obmzdqjWI+Xto5eP5adXt/T5tMhasWvwcyW4L3SzfcRawOle9bodhC+
             oip9ayUGjY9T/rL4rN3bOuESGDA== )
        
example.com. 3600 IN RRSIG MX 3 3600 (
             1440021600 1438207200 35217 example.com. (
             5LL2obmzdqjWI+Xto5eP5adXt/T5tMhasWvwcyW4L3SzfcRawOle9bodhC+
             oip9ayUGjY9T/rL4rN3bOuESGDA== )
        
6.2. Ed448 Examples
6.2. Ed448示例
Private-key-format: v1.2
Algorithm: 16 (ED448)
PrivateKey: xZ+5Cgm463xugtkY5B0Jx6erFTXp13rYegst0qRtNsOYnaVpMx0Z/c5EiA9x
            8wWbDDct/U3FhYWA
        
Private-key-format: v1.2
Algorithm: 16 (ED448)
PrivateKey: xZ+5Cgm463xugtkY5B0Jx6erFTXp13rYegst0qRtNsOYnaVpMx0Z/c5EiA9x
            8wWbDDct/U3FhYWA
        

example.com. 3600 IN DNSKEY 257 3 16 ( 3kgROaDjrh0H2iuixWBrc8g2EpBBLCdGzHmn+G2MpTPhpj/OiBVHHSfPodx 1FYYUcJKm1MDpJtIA )

example.com。3600英寸DNSKEY 257 3 16(3KGroadjRh0H2IUIXWBRC8G2EPBLCDGZHMN+G2MPTPHJ/OiBVHHSfPodx 1FYUJKM1MDPJTIA)

example.com. 3600 IN DS 9713 16 2 ( 6ccf18d5bc5d7fc2fceb1d59d17321402f2aa8d368048db93dd811f5cb2 b19c7 )

example.com。DS 9713 16 2中的3600(6ccf18d5bc5d7fc2fceb1d59d17321402f2aa8d368048db93dd811f5cb2 b19c7)

example.com. 3600 IN MX 10 mail.example.com.

example.com。MX 10 mail.example.com中的3600。

example.com. 3600 IN RRSIG MX 3 3600 ( 1440021600 1438207200 9713 example.com. ( Nmc0rgGKpr3GKYXcB1JmqqS4NYwhmechvJTqVzt3jR+Qy/lSLFoIk1L+9e3 9GPL+5tVzDPN3f9kAwiu8KCuPPjtl227ayaCZtRKZuJax7n9NuYlZJIusX0 SOIOKBGzG+yWYtz1/jjbzl5GGkWvREUCUA )

example.com。3600英寸RRSIG MX 3 3600(1440021601438207200 9713 example.com)(Nmc0rgGKpr3GKYXcB1JmqqS4NYwhmechvJTqVzt3jR+Qy/lSLFoIk1L+9e3 9GPL+5TVZDPN3F9KAWIU8KCUPPTL227AYACZTRKZUJAX7N9NUYLZJUS00 SOIOKBGzG+YYYYYTZ1/JJBZ5GKWVREUUA)

Private-key-format: v1.2 Algorithm: 16 (ED448) PrivateKey: WEykD3ht3MHkU8iH4uVOLz8JLwtRBSqiBoM6fF72+Mrp/u5gjxuB1DV6NnPO 2BlZdz4hdSTkOdOA

私钥格式:v1.2算法:16(ED448)私钥:WEYKD3MHKU8IH4UVOLZ8JLWTRBSQIBOM6FF72+Mrp/u5gjxuB1DV6NnPO 2BLZD4HDSTKODOA

example.com. 3600 IN DNSKEY 257 3 16 ( kkreGWoccSDmUBGAe7+zsbG6ZAFQp+syPmYUurBRQc3tDjeMCJcVMRDmgcN Lp5HlHAMy12VoISsA )

example.com。DNSKEY 257 3 16中的3600(KKREGWOCSDMUBGAE7+zsbG6ZAFQp+SYPMYURBRQC3TDJEMCJCVMRDMGCN Lp5HlHAMy12VoISsA)

example.com. 3600 IN DS 38353 16 2 ( 645ff078b3568f5852b70cb60e8e696cc77b75bfaaffc118cf79cbda1ba 28af4 )

example.com。DS 38353 16 2中的3600(645FF078B356F5852B70CB60E8E696CC77B75BFAAFFC118CF79CBDA1BA 28af4)

example.com. 3600 IN MX 10 mail.example.com.

example.com。MX 10 mail.example.com中的3600。

example.com. 3600 IN RRSIG MX 3 3600 (
             1440021600 1438207200 38353 example.com. (
             +JjANio/LIzp7osmMYE5XD3H/YES8kXs5Vb9H8MjPS8OAGZMD37+LsCIcjg
             5ivt0d4Om/UaqETEAsJjaYe56CEQP5lhRWuD2ivBqE0zfwJTyp4WqvpULbp
             vaukswvv/WNEFxzEYQEIm9+xDlXj4pMAMA )
        
example.com. 3600 IN RRSIG MX 3 3600 (
             1440021600 1438207200 38353 example.com. (
             +JjANio/LIzp7osmMYE5XD3H/YES8kXs5Vb9H8MjPS8OAGZMD37+LsCIcjg
             5ivt0d4Om/UaqETEAsJjaYe56CEQP5lhRWuD2ivBqE0zfwJTyp4WqvpULbp
             vaukswvv/WNEFxzEYQEIm9+xDlXj4pMAMA )
        
7. IANA Considerations
7. IANA考虑

This document updates the IANA registry "Domain Name System Security (DNSSEC) Algorithm Numbers". The following entries have been added to the registry:

本文档更新IANA注册表“域名系统安全(DNSSEC)算法编号”。已将以下条目添加到注册表中:

                  +--------------+----------+----------+
                  | Number       | 15       | 16       |
                  | Description  | Ed25519  | Ed448    |
                  | Mnemonic     | ED25519  | ED448    |
                  | Zone Signing | Y        | Y        |
                  | Trans. Sec.  | *        | *        |
                  | Reference    | RFC 8080 | RFC 8080 |
                  +--------------+----------+----------+
        
                  +--------------+----------+----------+
                  | Number       | 15       | 16       |
                  | Description  | Ed25519  | Ed448    |
                  | Mnemonic     | ED25519  | ED448    |
                  | Zone Signing | Y        | Y        |
                  | Trans. Sec.  | *        | *        |
                  | Reference    | RFC 8080 | RFC 8080 |
                  +--------------+----------+----------+
        

* There has been no determination of standardization of the use of this algorithm with Transaction Security.

* 目前还没有确定该算法与事务安全性的标准化使用。

8. Security Considerations
8. 安全考虑

The security considerations of [RFC8032] and [RFC7748] are inherited in the usage of Ed25519 and Ed448 in DNSSEC.

[RFC8032]和[RFC7748]的安全注意事项在DNSSEC中使用Ed25519和Ed448时继承。

Ed25519 is intended to operate at around the 128-bit security level and Ed448 at around the 224-bit security level. A sufficiently large quantum computer would be able to break both. Reasonable projections of the abilities of classical computers conclude that Ed25519 is

Ed25519拟在128位安全级别左右运行,Ed448拟在224位安全级别左右运行。一台足够大的量子计算机将能够同时破解这两个问题。对经典计算机能力的合理预测得出结论,Ed25519是

perfectly safe. Ed448 is provided for those applications with relaxed performance requirements and where there is a desire to hedge against analytical attacks on elliptic curves.

非常安全。Ed448适用于性能要求较宽松的应用程序,并且希望避免对椭圆曲线的分析攻击。

These assessments could, of course, change in the future if new attacks that work better than the ones known today are found.

当然,如果发现比目前已知的攻击更有效的新攻击,这些评估在未来可能会发生变化。

A private key used for a DNSSEC zone MUST NOT be used for any other purpose than for that zone. Otherwise, cross-protocol or cross-application attacks are possible.

DNSSEC区域使用的私钥不得用于该区域以外的任何其他用途。否则,可能会发生跨协议或跨应用程序的攻击。

9. References
9. 工具书类
9.1. Normative References
9.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "DNS Security Introduction and Requirements", RFC 4033, DOI 10.17487/RFC4033, March 2005, <http://www.rfc-editor.org/info/rfc4033>.

[RFC4033]Arends,R.,Austein,R.,Larson,M.,Massey,D.,和S.Rose,“DNS安全介绍和要求”,RFC 4033,DOI 10.17487/RFC4033,2005年3月<http://www.rfc-editor.org/info/rfc4033>.

[RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "Resource Records for the DNS Security Extensions", RFC 4034, DOI 10.17487/RFC4034, March 2005, <http://www.rfc-editor.org/info/rfc4034>.

[RFC4034]Arends,R.,Austein,R.,Larson,M.,Massey,D.,和S.Rose,“DNS安全扩展的资源记录”,RFC 4034,DOI 10.17487/RFC4034,2005年3月<http://www.rfc-editor.org/info/rfc4034>.

[RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "Protocol Modifications for the DNS Security Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, <http://www.rfc-editor.org/info/rfc4035>.

[RFC4035]Arends,R.,Austein,R.,Larson,M.,Massey,D.,和S.Rose,“DNS安全扩展的协议修改”,RFC 4035,DOI 10.17487/RFC4035,2005年3月<http://www.rfc-editor.org/info/rfc4035>.

[RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, <http://www.rfc-editor.org/info/rfc7748>.

[RFC7748]兰利,A.,汉堡,M.和S.特纳,“安全的椭圆曲线”,RFC 7748,DOI 10.17487/RFC7748,2016年1月<http://www.rfc-editor.org/info/rfc7748>.

[RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/RFC8032, January 2017, <http://www.rfc-editor.org/info/rfc8032>.

[RFC8032]Josefsson,S.和I.Liusvaara,“爱德华兹曲线数字签名算法(EdDSA)”,RFC 8032,DOI 10.17487/RFC8032,2017年1月<http://www.rfc-editor.org/info/rfc8032>.

9.2. Informative References
9.2. 资料性引用

[RFC5933] Dolmatov, V., Ed., Chuprina, A., and I. Ustinov, "Use of GOST Signature Algorithms in DNSKEY and RRSIG Resource Records for DNSSEC", RFC 5933, DOI 10.17487/RFC5933, July 2010, <http://www.rfc-editor.org/info/rfc5933>.

[RFC5933]Dolmatov,V.,Ed.,Chuprina,A.,和I.Ustinov,“在DNSSEC的DNSKEY和RRSIG资源记录中使用GOST签名算法”,RFC 5933,DOI 10.17487/RFC5933,2010年7月<http://www.rfc-editor.org/info/rfc5933>.

[RFC6605] Hoffman, P. and W. Wijngaards, "Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC", RFC 6605, DOI 10.17487/RFC6605, April 2012, <http://www.rfc-editor.org/info/rfc6605>.

[RFC6605]Hoffman,P.和W.Wijngaards,“DNSSEC的椭圆曲线数字签名算法(DSA)”,RFC 6605,DOI 10.17487/RFC6605,2012年4月<http://www.rfc-editor.org/info/rfc6605>.

Acknowledgements

致谢

Some of the material in this document is copied liberally from [RFC6605].

本文件中的一些材料是从[RFC6605]大量复制的。

The authors of this document wish to thank Jan Vcelak, Pieter Lexis, Kees Monshouwer, Simon Josefsson, Paul Hoffman, and others for a review of this document.

本文件的作者感谢Jan Vcelak、Pieter Lexis、Kees Monssouwer、Simon Josefsson、Paul Hoffman和其他人对本文件的审查。

Authors' Addresses

作者地址

Ondrej Sury CZ.NIC Milesovska 1136/5 Praha 130 00 Czech Republic

昂德雷伊苏里CZ.NIC米莱索夫斯卡1136/5普拉哈13000捷克共和国

   Email: ondrej.sury@nic.cz
        
   Email: ondrej.sury@nic.cz
        

Robert Edmonds Fastly Atlanta, Georgia United States of America

Robert Edmonds Fastly美国佐治亚州亚特兰大市

   Email: edmonds@mycre.ws
        
   Email: edmonds@mycre.ws