Internet Engineering Task Force (IETF)                          D. Bider
Request for Comments: 8332                               Bitvise Limited
Updates: 4252, 4253                                           March 2018
Category: Standards Track
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                          D. Bider
Request for Comments: 8332                               Bitvise Limited
Updates: 4252, 4253                                           March 2018
Category: Standards Track
ISSN: 2070-1721
        

Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol

在Secure Shell(SSH)协议中与SHA-256和SHA-512一起使用RSA密钥

Abstract

摘要

This memo updates RFCs 4252 and 4253 to define new public key algorithms for use of RSA keys with SHA-256 and SHA-512 for server and client authentication in SSH connections.

此备忘录更新了RFCs 4252和4253,以定义新的公钥算法,用于在SSH连接中使用带有SHA-256和SHA-512的RSA密钥进行服务器和客户端身份验证。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8332.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问https://www.rfc-editor.org/info/rfc8332.

Copyright Notice

版权公告

Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2018 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(https://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

本文件可能包含2008年11月10日之前发布或公开的IETF文件或IETF贡献中的材料。控制某些材料版权的人员可能未授予IETF信托允许在IETF标准流程之外修改此类材料的权利。在未从控制此类材料版权的人员处获得充分许可的情况下,不得在IETF标准流程之外修改本文件,也不得在IETF标准流程之外创建其衍生作品,除了将其格式化以RFC形式发布或将其翻译成英语以外的其他语言。

Table of Contents

目录

   1.  Overview and Rationale  . . . . . . . . . . . . . . . . . . .   3
     1.1.  Requirements Terminology  . . . . . . . . . . . . . . . .   3
     1.2.  Wire Encoding Terminology . . . . . . . . . . . . . . . .   3
   2.  Public Key Format vs. Public Key Algorithm  . . . . . . . . .   3
   3.  New RSA Public Key Algorithms . . . . . . . . . . . . . . . .   4
     3.1.  Use for Server Authentication . . . . . . . . . . . . . .   5
     3.2.  Use for Client Authentication . . . . . . . . . . . . . .   5
     3.3.  Discovery of Public Key Algorithms Supported by Servers .   6
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   7
     5.1.  Key Size and Signature Hash . . . . . . . . . . . . . . .   7
     5.2.  Transition  . . . . . . . . . . . . . . . . . . . . . . .   7
     5.3.  PKCS #1 v1.5 Padding and Signature Verification . . . . .   7
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   8
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   8
     6.2.  Informative References  . . . . . . . . . . . . . . . . .   8
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .   9
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   9
        
   1.  Overview and Rationale  . . . . . . . . . . . . . . . . . . .   3
     1.1.  Requirements Terminology  . . . . . . . . . . . . . . . .   3
     1.2.  Wire Encoding Terminology . . . . . . . . . . . . . . . .   3
   2.  Public Key Format vs. Public Key Algorithm  . . . . . . . . .   3
   3.  New RSA Public Key Algorithms . . . . . . . . . . . . . . . .   4
     3.1.  Use for Server Authentication . . . . . . . . . . . . . .   5
     3.2.  Use for Client Authentication . . . . . . . . . . . . . .   5
     3.3.  Discovery of Public Key Algorithms Supported by Servers .   6
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   7
     5.1.  Key Size and Signature Hash . . . . . . . . . . . . . . .   7
     5.2.  Transition  . . . . . . . . . . . . . . . . . . . . . . .   7
     5.3.  PKCS #1 v1.5 Padding and Signature Verification . . . . .   7
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   8
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   8
     6.2.  Informative References  . . . . . . . . . . . . . . . . .   8
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .   9
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   9
        
1. Overview and Rationale
1. 概述和理由

Secure Shell (SSH) is a common protocol for secure communication on the Internet. In [RFC4253], SSH originally defined the public key algorithms "ssh-rsa" for server and client authentication using RSA with SHA-1, and "ssh-dss" using 1024-bit DSA and SHA-1. These algorithms are now considered deficient. For US government use, NIST has disallowed 1024-bit RSA and DSA, and use of SHA-1 for signing [NIST.800-131A].

Secure Shell(SSH)是Internet上用于安全通信的通用协议。在[RFC4253]中,SSH最初定义了使用rsa和SHA-1进行服务器和客户端身份验证的公钥算法“SSH rsa”,以及使用1024位DSA和SHA-1进行身份验证的“SSH dss”。这些算法现在被认为是有缺陷的。对于美国政府的使用,NIST已禁止1024位RSA和DSA以及使用SHA-1进行签名[NIST.800-131A]。

This memo updates RFCs 4252 and 4253 to define new public key algorithms allowing for interoperable use of existing and new RSA keys with SHA-256 and SHA-512.

本备忘录更新了RFCs 4252和4253,以定义新的公钥算法,允许与SHA-256和SHA-512互操作使用现有和新的RSA密钥。

1.1. Requirements Terminology
1.1. 需求术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”在所有大写字母出现时(如图所示)应按照BCP 14[RFC2119][RFC8174]所述进行解释。

1.2. Wire Encoding Terminology
1.2. 导线编码术语

The wire encoding types in this document -- "boolean", "byte", "string", "mpint" -- have meanings as described in [RFC4251].

本文档中的导线编码类型--“布尔”、“字节”、“字符串”、“mpint”--具有[RFC4251]中所述的含义。

2. Public Key Format vs. Public Key Algorithm
2. 公钥格式与公钥算法

In [RFC4252], the concept "public key algorithm" is used to establish a relationship between one algorithm name, and:

在[RFC4252]中,“公钥算法”的概念用于在一个算法名称和:

A. procedures used to generate and validate a private/public keypair; B. a format used to encode a public key; and C. procedures used to calculate, encode, and verify a signature.

A.用于生成和验证私钥/公钥对的程序;B.用于对公钥进行编码的格式;C.用于计算、编码和验证签名的程序。

This document uses the term "public key format" to identify only A and B in isolation. The term "public key algorithm" continues to identify all three aspects -- A, B, and C.

本文档使用术语“公钥格式”来单独标识A和B。术语“公钥算法”继续识别所有三个方面——A、B和C。

3. New RSA Public Key Algorithms
3. 新的RSA公钥算法

This memo adopts the style and conventions of [RFC4253] in specifying how use of a public key algorithm is indicated in SSH.

本备忘录采用[RFC4253]的风格和约定,指定如何在SSH中指示公钥算法的使用。

The following new public key algorithms are defined:

定义了以下新的公钥算法:

rsa-sha2-256 RECOMMENDED sign Raw RSA key rsa-sha2-512 OPTIONAL sign Raw RSA key

rsa-sha2-256推荐签名原始rsa密钥rsa-sha2-512可选签名原始rsa密钥

These algorithms are suitable for use both in the SSH transport layer [RFC4253] for server authentication and in the authentication layer [RFC4252] for client authentication.

这些算法适用于用于服务器身份验证的SSH传输层[RFC4253]和用于客户端身份验证的身份验证层[RFC4252]。

Since RSA keys are not dependent on the choice of hash function, the new public key algorithms reuse the "ssh-rsa" public key format as defined in [RFC4253]:

由于RSA密钥不依赖于哈希函数的选择,因此新的公钥算法重用[RFC4253]中定义的“ssh RSA”公钥格式:

string "ssh-rsa" mpint e mpint n

字符串“ssh rsa”mpint e mpint n

All aspects of the "ssh-rsa" format are kept, including the encoded string "ssh-rsa". This allows existing RSA keys to be used with the new public key algorithms, without requiring re-encoding or affecting already trusted key fingerprints.

保留“ssh-rsa”格式的所有方面,包括编码字符串“ssh-rsa”。这使得现有的RSA密钥可以与新的公钥算法一起使用,而无需重新编码或影响已经受信任的密钥指纹。

Signing and verifying using these algorithms is performed according to the RSASSA-PKCS1-v1_5 scheme in [RFC8017] using SHA-2 [SHS] as hash.

根据[RFC8017]中的RSASSA-PKCS1-v1_5方案,使用SHA-2[SHS]作为散列,使用这些算法进行签名和验证。

For the algorithm "rsa-sha2-256", the hash used is SHA-256. For the algorithm "rsa-sha2-512", the hash used is SHA-512.

对于算法“rsa-sha2-256”,使用的哈希是SHA-256。对于算法“rsa-sha2-512”,使用的哈希是SHA-512。

The resulting signature is encoded as follows:

生成的签名编码如下:

   string   "rsa-sha2-256" / "rsa-sha2-512"
   string    rsa_signature_blob
        
   string   "rsa-sha2-256" / "rsa-sha2-512"
   string    rsa_signature_blob
        

The value for 'rsa_signature_blob' is encoded as a string that contains an octet string S (which is the output of RSASSA-PKCS1-v1_5) and that has the same length (in octets) as the RSA modulus. When S contains leading zeros, there exist signers that will send a shorter encoding of S that omits them. A verifier MAY accept shorter encodings of S with one or more leading zeros omitted.

“rsa_signature_blob”的值被编码为一个字符串,该字符串包含一个八位字节字符串S(它是RSASSA-PKCS1-v1_5的输出),并且具有与rsa模相同的长度(以八位字节为单位)。当S包含前导零时,存在签名者将发送省略前导零的S的较短编码。验证器可以接受省略一个或多个前导零的短编码。

3.1. Use for Server Authentication
3.1. 用于服务器身份验证

To express support and preference for one or both of these algorithms for server authentication, the SSH client or server includes one or both algorithm names, "rsa-sha2-256" and/or "rsa-sha2-512", in the name-list field "server_host_key_algorithms" in the SSH_MSG_KEXINIT packet [RFC4253]. If one of the two host key algorithms is negotiated, the server sends an "ssh-rsa" public key as part of the negotiated key exchange method (e.g., in SSH_MSG_KEXDH_REPLY) and encodes a signature with the appropriate signature algorithm name -- either "rsa-sha2-256" or "rsa-sha2-512".

为了表示对用于服务器身份验证的一个或两个算法的支持和偏好,SSH客户端或服务器在SSH_MSG_KEXINIT数据包[RFC4253]中的名称列表字段“server_host_key_algorithms”中包括一个或两个算法名称“rsa-sha2-256”和/或“rsa-sha2-512”。如果协商两个主机密钥算法中的一个,服务器将发送“ssh rsa”公钥作为协商密钥交换方法的一部分(例如,在ssh_MSG_KEXDH_REPLY中),并使用适当的签名算法名称对签名进行编码——“rsa-sha2-256”或“rsa-sha2-512”。

3.2. Use for Client Authentication
3.2. 用于客户端身份验证

To use this algorithm for client authentication, the SSH client sends an SSH_MSG_USERAUTH_REQUEST message [RFC4252] encoding the "publickey" method and encoding the string field "public key algorithm name" with the value "rsa-sha2-256" or "rsa-sha2-512". The "public key blob" field encodes the RSA public key using the "ssh-rsa" public key format.

要将此算法用于客户端身份验证,SSH客户端将发送一条SSH_MSG_USERAUTH_请求消息[RFC4252],该消息对“公钥”方法进行编码,并对字符串字段“公钥算法名称”进行编码,其值为“rsa-sha2-256”或“rsa-sha2-512”。“公钥blob”字段使用“ssh-RSA”公钥格式对RSA公钥进行编码。

For example, as defined in [RFC4252] and [RFC4253], an SSH "publickey" authentication request using an "rsa-sha2-512" signature would be properly encoded as follows:

例如,如[RFC4252]和[RFC4253]中所定义,使用“rsa-sha2-512”签名的SSH“公钥”身份验证请求将正确编码如下:

byte SSH_MSG_USERAUTH_REQUEST string user name string service name string "publickey" boolean TRUE string "rsa-sha2-512" string public key blob: string "ssh-rsa" mpint e mpint n string signature: string "rsa-sha2-512" string rsa_signature_blob

字节SSH\u MSG\u USERAUTH\u请求字符串用户名字符串服务名称字符串“公钥”布尔真字符串“rsa-sha2-512”字符串公钥blob:string“SSH rsa”mpint e mpint n字符串签名:string“rsa-sha2-512”字符串rsa签名\u blob

If the client includes the signature field, the client MUST encode the same algorithm name in the signature as in SSH_MSG_USERAUTH_REQUEST -- either "rsa-sha2-256" or "rsa-sha2-512". If a server receives a mismatching request, it MAY apply arbitrary authentication penalties, including but not limited to authentication failure or disconnect.

如果客户端包含签名字段,则客户端必须在签名中编码与SSH_MSG_USERAUTH_请求中相同的算法名称——“rsa-sha2-256”或“rsa-sha2-512”。如果服务器收到不匹配的请求,它可能会应用任意身份验证惩罚,包括但不限于身份验证失败或断开连接。

OpenSSH 7.2 (but not 7.2p2) incorrectly encodes the algorithm in the signature as "ssh-rsa" when the algorithm in SSH_MSG_USERAUTH_REQUEST is "rsa-sha2-256" or "rsa-sha2-512". In this case, the signature does actually use either SHA-256 or SHA-512. A server MAY, but is not required to, accept this variant or another variant that corresponds to a good-faith implementation and is considered safe to accept.

当ssh_MSG_USERAUTH_请求中的算法为“rsa-sha2-256”或“rsa-sha2-512”时,OpenSSH 7.2(而不是7.2p2)错误地将签名中的算法编码为“ssh rsa”。在这种情况下,签名实际上使用SHA-256或SHA-512。服务器可以(但无需)接受此变体或与善意实现相对应的另一个变体,并被认为是可以安全接受的。

3.3. Discovery of Public Key Algorithms Supported by Servers
3.3. 发现服务器支持的公钥算法

Implementation experience has shown that there are servers that apply authentication penalties to clients attempting public key algorithms that the SSH server does not support.

实施经验表明,有些服务器会对尝试SSH服务器不支持的公钥算法的客户端应用身份验证惩罚。

Servers that accept rsa-sha2-* signatures for client authentication SHOULD implement the extension negotiation mechanism defined in [RFC8308], including especially the "server-sig-algs" extension.

接受rsa-sha2-*签名进行客户端身份验证的服务器应实现[RFC8308]中定义的扩展协商机制,尤其包括“服务器sig algs”扩展。

When authenticating with an RSA key against a server that does not implement the "server-sig-algs" extension, clients MAY default to an "ssh-rsa" signature to avoid authentication penalties. When the new rsa-sha2-* algorithms have been sufficiently widely adopted to warrant disabling "ssh-rsa", clients MAY default to one of the new algorithms.

使用RSA密钥对未实现“服务器sig algs”扩展的服务器进行身份验证时,客户端可能会默认使用“ssh RSA”签名以避免身份验证惩罚。当新的rsa-sha2-*算法被广泛采用以保证禁用“ssh rsa”时,客户端可能会默认使用其中一种新算法。

4. IANA Considerations
4. IANA考虑

IANA has updated the "Secure Shell (SSH) Protocol Parameters" registry, established with [RFC4250], to extend the table "Public Key Algorithm Names" [IANA-PKA] as follows.

IANA更新了用[RFC4250]建立的“安全外壳(SSH)协议参数”注册表,以扩展表“公钥算法名称”[IANA-PKA],如下所示。

- To the immediate right of the column "Public Key Algorithm Name", a new column has been added, titled "Public Key Format". For existing entries, the column "Public Key Format" has been assigned the same value as under "Public Key Algorithm Name".

- 在“公钥算法名称”列的右侧,添加了一个新列,标题为“公钥格式”。对于现有条目,“公钥格式”列已分配与“公钥算法名称”下相同的值。

- Immediately following the existing entry for "ssh-rsa", two sibling entries have been added:

- 紧接着“ssh rsa”的现有条目,添加了两个同级条目:

P. K. Alg. Name P. K. Format Reference Note rsa-sha2-256 ssh-rsa RFC 8332 Section 3 rsa-sha2-512 ssh-rsa RFC 8332 Section 3

P.K.Alg。名称P.K.格式参考注释rsa-sha2-256 ssh rsa RFC 8332第3节rsa-sha2-512 ssh rsa RFC 8332第3节

5. Security Considerations
5. 安全考虑

The security considerations of [RFC4251] apply to this document.

[RFC4251]的安全注意事项适用于本文件。

5.1. Key Size and Signature Hash
5.1. 密钥大小和签名哈希

The National Institute of Standards and Technology (NIST) Special Publication 800-131A, Revision 1 [NIST.800-131A] disallows RSA and DSA keys shorter than 2048 bits for US government use. The same document disallows the SHA-1 hash function for digital signature generation, except under NIST's protocol-specific guidance.

美国国家标准与技术研究所(NIST)特别出版物800-131A,第1版[NIST.800-131A]禁止美国政府使用短于2048位的RSA和DSA密钥。同一文件不允许使用SHA-1哈希函数生成数字签名,除非符合NIST特定协议的指导。

It is prudent to follow this advice also outside of US government use.

谨慎的做法是,在美国政府使用之外也应遵循这一建议。

5.2. Transition
5.2. 过渡

This document is based on the premise that RSA is used in environments where a gradual, compatible transition to improved algorithms will be better received than one that is abrupt and incompatible. It advises that SSH implementations add support for new RSA public key algorithms along with SSH_MSG_EXT_INFO and the "server-sig-algs" extension to allow coexistence of new deployments with older versions that support only "ssh-rsa". Nevertheless, implementations SHOULD start to disable "ssh-rsa" in their default configurations as soon as the implementers believe that new RSA signature algorithms have been widely adopted.

本文档基于这样一个前提,即RSA在环境中使用,在这种环境中,渐进的、兼容的向改进算法的过渡比突然的、不兼容的过渡更好。它建议SSH实现添加对新RSA公钥算法的支持,以及SSH_MSG_EXT_INFO和“server sig algs”扩展,以允许新部署与仅支持“SSH RSA”的旧版本共存。尽管如此,只要实现者相信新的rsa签名算法已经被广泛采用,就应该开始在其默认配置中禁用“ssh rsa”。

5.3. PKCS #1 v1.5 Padding and Signature Verification
5.3. PKCS#1 v1.5填充和签名验证

This document prescribes RSASSA-PKCS1-v1_5 signature padding because:

本文件规定了RSASSA-PKCS1-v1_5签名填充,因为:

   (1)  RSASSA-PSS is not universally available to all implementations;
   (2)  PKCS #1 v1.5 is widely supported in existing SSH
        implementations;
   (3)  PKCS #1 v1.5 is not known to be insecure for use in this scheme.
        
   (1)  RSASSA-PSS is not universally available to all implementations;
   (2)  PKCS #1 v1.5 is widely supported in existing SSH
        implementations;
   (3)  PKCS #1 v1.5 is not known to be insecure for use in this scheme.
        

Implementers are advised that a signature with RSASSA-PKCS1-v1_5 padding MUST NOT be verified by applying the RSA key to the signature, and then parsing the output to extract the hash. This may give an attacker opportunities to exploit flaws in the parsing and vary the encoding. Verifiers MUST instead apply RSASSA-PKCS1-v1_5 padding to the expected hash, then compare the encoded bytes with the output of the RSA operation.

建议实施者不要通过对签名应用RSA密钥,然后解析输出以提取哈希来验证带有RSASSA-PKCS1-v1_5填充的签名。这可能使攻击者有机会利用解析中的缺陷并改变编码。相反,验证器必须将RSASSA-PKCS1-v1_5填充应用于预期哈希,然后将编码字节与RSA操作的输出进行比较。

6. References
6. 工具书类
6.1. Normative References
6.1. 规范性引用文件

[SHS] NIST, "Secure Hash Standard (SHS)", FIPS Publication 180-4, August 2015, <http://dx.doi.org/10.6028/NIST.FIPS.180-4>.

[SHS]NIST,“安全哈希标准(SHS)”,FIPS出版物180-42015年8月<http://dx.doi.org/10.6028/NIST.FIPS.180-4>.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <https://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<https://www.rfc-editor.org/info/rfc2119>.

[RFC4251] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251, January 2006, <https://www.rfc-editor.org/info/rfc4251>.

[RFC4251]Ylonen,T.和C.Lonvick,编辑,“安全外壳(SSH)协议架构”,RFC 4251,DOI 10.17487/RFC4251,2006年1月<https://www.rfc-editor.org/info/rfc4251>.

[RFC4252] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) Authentication Protocol", RFC 4252, DOI 10.17487/RFC4252, January 2006, <https://www.rfc-editor.org/info/rfc4252>.

[RFC4252]Ylonen,T.和C.Lonvick,Ed.,“安全外壳(SSH)认证协议”,RFC 4252,DOI 10.17487/RFC4252,2006年1月<https://www.rfc-editor.org/info/rfc4252>.

[RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, January 2006, <https://www.rfc-editor.org/info/rfc4253>.

[RFC4253]Ylonen,T.和C.Lonvick,编辑,“安全外壳(SSH)传输层协议”,RFC 4253,DOI 10.17487/RFC4253,2006年1月<https://www.rfc-editor.org/info/rfc4253>.

[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, <https://www.rfc-editor.org/info/rfc8174>.

[RFC8174]Leiba,B.,“RFC 2119关键词中大写与小写的歧义”,BCP 14,RFC 8174,DOI 10.17487/RFC8174,2017年5月<https://www.rfc-editor.org/info/rfc8174>.

[RFC8308] Bider, D., "Extension Negotiation in the Secure Shell (SSH) Protocol", RFC 8308, DOI 10.17487/RFC8308, March 2018, <https://www.rfc-editor.org/info/rfc8308>.

[RFC8308]Bider,D.,“安全Shell(SSH)协议中的扩展协商”,RFC 8308,DOI 10.17487/RFC8308,2018年3月<https://www.rfc-editor.org/info/rfc8308>.

6.2. Informative References
6.2. 资料性引用

[NIST.800-131A] NIST, "Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths", NIST Special Publication 800-131A, Revision 1, DOI 10.6028/NIST.SP.800-131Ar1, November 2015, <http://nvlpubs.nist.gov/nistpubs/SpecialPublications/ NIST.SP.800-131Ar1.pdf>.

[NIST.800-131A]NIST,“转换:密码算法和密钥长度使用的转换建议”,NIST特别出版物800-131A,第1版,DOI 10.6028/NIST.SP.800-131Ar1,2015年11月<http://nvlpubs.nist.gov/nistpubs/SpecialPublications/ NIST.SP.800-131Ar1.pdf>。

[RFC4250] Lehtinen, S. and C. Lonvick, Ed., "The Secure Shell (SSH) Protocol Assigned Numbers", RFC 4250, DOI 10.17487/RFC4250, January 2006, <https://www.rfc-editor.org/info/rfc4250>.

[RFC4250]Lehtinen,S.和C.Lonvick,编辑,“安全外壳(SSH)协议分配编号”,RFC 4250,DOI 10.17487/RFC4250,2006年1月<https://www.rfc-editor.org/info/rfc4250>.

[RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, "PKCS #1: RSA Cryptography Specifications Version 2.2", RFC 8017, DOI 10.17487/RFC8017, November 2016, <https://www.rfc-editor.org/info/rfc8017>.

[RFC8017]Moriarty,K.,Ed.,Kaliski,B.,Jonsson,J.,和A.Rusch,“PKCS#1:RSA加密规范版本2.2”,RFC 8017,DOI 10.17487/RFC8017,2016年11月<https://www.rfc-editor.org/info/rfc8017>.

[IANA-PKA] IANA, "Secure Shell (SSH) Protocol Parameters", <https://www.iana.org/assignments/ssh-parameters/>.

[IANA-PKA]IANA,“安全外壳(SSH)协议参数”<https://www.iana.org/assignments/ssh-parameters/>.

Acknowledgments

致谢

Thanks to Jon Bright, Niels Moeller, Stephen Farrell, Mark D. Baushke, Jeffrey Hutzelman, Hanno Boeck, Peter Gutmann, Damien Miller, Mat Berchtold, Roumen Petrov, Daniel Migault, Eric Rescorla, Russ Housley, Alissa Cooper, Adam Roach, and Ben Campbell for reviews, comments, and suggestions.

感谢Jon Bright、Niels Moeller、Stephen Farrell、Mark D.Baushke、Jeffrey Hutzelman、Hanno Boeck、Peter Gutmann、Damien Miller、Mat Berchtold、Roumen Petrov、Daniel Migault、Eric Rescorla、Russ Housley、Alissa Cooper、Adam Roach和Ben Campbell的评论、评论和建议。

Author's Address

作者地址

Denis Bider Bitvise Limited 4105 Lombardy Court Colleyville, Texas 76034 United States of America

Denis Bider Bitvise Limited 4105 Lombardy Court Colleyville,德克萨斯州76034美利坚合众国

   Email: ietf-ssh3@denisbider.com
   URI:   https://www.bitvise.com/
        
   Email: ietf-ssh3@denisbider.com
   URI:   https://www.bitvise.com/