Internet Engineering Task Force (IETF)                        R. Housley
Request for Comments: 8419                                Vigil Security
Category: Standards Track                                    August 2018
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                        R. Housley
Request for Comments: 8419                                Vigil Security
Category: Standards Track                                    August 2018
ISSN: 2070-1721
        

Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS)

在加密消息语法(CMS)中使用Edwards曲线数字签名算法(EdDSA)签名

Abstract

摘要

This document specifies the conventions for using the Edwards-curve Digital Signature Algorithm (EdDSA) for curve25519 and curve448 in the Cryptographic Message Syntax (CMS). For each curve, EdDSA defines the PureEdDSA and HashEdDSA modes. However, the HashEdDSA mode is not used with the CMS. In addition, no context string is used with the CMS.

本文件规定了在加密消息语法(CMS)中使用curve25519和curve448的爱德华兹曲线数字签名算法(EdDSA)的约定。对于每条曲线,EdDSA定义了PureEdDSA和HashEdDSA模式。但是,HashEdDSA模式不用于CMS。此外,CMS不使用上下文字符串。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8419.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问https://www.rfc-editor.org/info/rfc8419.

Copyright Notice

版权公告

Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2018 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(https://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................2
      1.1. Terminology ................................................2
      1.2. ASN.1 ......................................................2
   2. EdDSA Signature Algorithm .......................................3
      2.1. Algorithm Identifiers ......................................3
      2.2. EdDSA Algorithm Identifiers ................................3
      2.3. Message Digest Algorithm Identifiers .......................4
      2.4. EdDSA Signatures ...........................................4
   3. Signed-data Conventions .........................................5
      3.1. Signed-data Conventions with Signed Attributes .............5
      3.2. Signed-data Conventions without Signed Attributes ..........6
   4. Implementation Considerations ...................................6
   5. Security Considerations .........................................6
   6. IANA Considerations .............................................7
   7. References ......................................................7
      7.1. Normative References .......................................7
      7.2. Informative References .....................................8
   Acknowledgments ....................................................9
   Author's Address ...................................................9
        
   1. Introduction ....................................................2
      1.1. Terminology ................................................2
      1.2. ASN.1 ......................................................2
   2. EdDSA Signature Algorithm .......................................3
      2.1. Algorithm Identifiers ......................................3
      2.2. EdDSA Algorithm Identifiers ................................3
      2.3. Message Digest Algorithm Identifiers .......................4
      2.4. EdDSA Signatures ...........................................4
   3. Signed-data Conventions .........................................5
      3.1. Signed-data Conventions with Signed Attributes .............5
      3.2. Signed-data Conventions without Signed Attributes ..........6
   4. Implementation Considerations ...................................6
   5. Security Considerations .........................................6
   6. IANA Considerations .............................................7
   7. References ......................................................7
      7.1. Normative References .......................................7
      7.2. Informative References .....................................8
   Acknowledgments ....................................................9
   Author's Address ...................................................9
        
1. Introduction
1. 介绍

This document specifies the conventions for using the Edwards-curve Digital Signature Algorithm (EdDSA) [RFC8032] for curve25519 [CURVE25519] and curve448 [CURVE448] with the Cryptographic Message Syntax (CMS) [RFC5652] signed-data content type. For each curve, [RFC8032] defines the PureEdDSA and HashEdDSA modes; however, the HashEdDSA mode is not used with the CMS. In addition, no context string is used with CMS. EdDSA with curve25519 is referred to as "Ed25519", and EdDSA with curve448 is referred to as "Ed448". The CMS conventions for PureEdDSA with Ed25519 and Ed448 are described in this document.

本文件规定了将爱德华兹曲线数字签名算法(EdDSA)[RFC8032]用于具有加密消息语法(CMS)[RFC5652]签名数据内容类型的Curve2519[Curve2519]和curve448[curve448]的约定。对于每条曲线,[RFC8032]定义了PureEdDSA和HashEdDSA模式;但是,HashEdDSA模式不用于CMS。此外,CMS不使用上下文字符串。曲线25519的EdDSA称为“Ed25519”,曲线448的EdDSA称为“Ed448”。本文档中描述了具有Ed25519和Ed448的PureEdDSA的CMS约定。

1.1. Terminology
1.1. 术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”在所有大写字母出现时(如图所示)应按照BCP 14[RFC2119][RFC8174]所述进行解释。

1.2. ASN.1
1.2. ASN.1

CMS values are generated using ASN.1 [X680], which uses the Basic Encoding Rules (BER) and the Distinguished Encoding Rules (DER) [X690].

CMS值是使用ASN.1[X680]生成的,它使用基本编码规则(BER)和可分辨编码规则(DER)[X690]。

2. EdDSA Signature Algorithm
2. EdDSA签名算法

The Edwards-curve Digital Signature Algorithm (EdDSA) [RFC8032] is a variant of Schnorr's signature system with (possibly twisted) Edwards curves. Ed25519 is intended to operate at around the 128-bit security level; Ed448 is intended to operate at around the 224-bit security level.

Edwards曲线数字签名算法(EdDSA)[RFC8032]是Schnorr的带有(可能扭曲的)Edwards曲线的签名系统的变体。Ed25519打算在大约128位安全级别下运行;Ed448打算在大约224位的安全级别下运行。

One of the parameters of the EdDSA algorithm is the "prehash" function. This may be the identity function, resulting in an algorithm called "PureEdDSA", or a collision-resistant hash function, resulting in an algorithm called "HashEdDSA". In most situations, the CMS SignedData includes signed attributes, including the message digest of the content. Since HashEdDSA offers no benefit when signed attributes are present, only PureEdDSA is used with the CMS.

EdDSA算法的参数之一是“预灰分”函数。这可能是identity函数,生成一个名为“pureddsa”的算法,也可能是一个抗冲突哈希函数,生成一个名为“HashEdDSA”的算法。在大多数情况下,CMS SignedData包含签名属性,包括内容的消息摘要。由于HashEdDSA在存在签名属性时并没有任何好处,所以只有PureEdDSA用于CMS。

2.1. Algorithm Identifiers
2.1. 算法标识符

Each algorithm is identified by an object identifier, and the algorithm identifier may contain parameters if needed.

每个算法由对象标识符标识,如果需要,算法标识符可以包含参数。

The ALGORITHM definition is repeated here for convenience:

为方便起见,此处重复算法定义:

      ALGORITHM ::= CLASS {
          &id    OBJECT IDENTIFIER UNIQUE,
          &Type  OPTIONAL }
        WITH SYNTAX {
          OID &id [PARMS &Type] }
        
      ALGORITHM ::= CLASS {
          &id    OBJECT IDENTIFIER UNIQUE,
          &Type  OPTIONAL }
        WITH SYNTAX {
          OID &id [PARMS &Type] }
        
2.2. EdDSA Algorithm Identifiers
2.2. EdDSA算法标识符

The EdDSA signature algorithm is defined in [RFC8032], and the conventions for encoding the public key are defined in [RFC8410].

EdDSA签名算法在[RFC8032]中定义,公钥编码约定在[RFC8410]中定义。

The id-Ed25519 and id-Ed448 object identifiers are used to identify EdDSA public keys in certificates. The object identifiers are specified in [RFC8410], and they are repeated here for convenience:

id-Ed25519和id-Ed448对象标识符用于标识证书中的EdDSA公钥。[RFC8410]中指定了对象标识符,为方便起见,此处重复这些标识符:

      sigAlg-Ed25519  ALGORITHM  ::=  { OID id-Ed25519 }
        
      sigAlg-Ed25519  ALGORITHM  ::=  { OID id-Ed25519 }
        
      sigAlg-Ed448    ALGORITHM  ::=  { OID id-Ed448 }
        
      sigAlg-Ed448    ALGORITHM  ::=  { OID id-Ed448 }
        
      id-Ed25519  OBJECT IDENTIFIER  ::=  { 1 3 101 112 }
        
      id-Ed25519  OBJECT IDENTIFIER  ::=  { 1 3 101 112 }
        
      id-Ed448    OBJECT IDENTIFIER  ::=  { 1 3 101 113 }
        
      id-Ed448    OBJECT IDENTIFIER  ::=  { 1 3 101 113 }
        
2.3. Message Digest Algorithm Identifiers
2.3. 消息摘要算法标识符

When the signer includes signed attributes, a message digest algorithm is used to compute the message digest on the eContent value. When signing with Ed25519, the message digest algorithm MUST be SHA-512 [FIPS180]. Additional information on SHA-512 is available in [RFC6234]. When signing with Ed448, the message digest algorithm MUST be SHAKE256 [FIPS202] with a 512-bit output value.

当签名者包含签名属性时,将使用消息摘要算法计算eContent值上的消息摘要。使用Ed25519签名时,消息摘要算法必须为SHA-512[FIPS180]。有关SHA-512的更多信息,请参见[RFC6234]。使用Ed448签名时,消息摘要算法必须为带512位输出值的SHAKE256[FIPS202]。

Signing with Ed25519 uses SHA-512 as part of the signing operation, and signing with Ed448 uses SHAKE256 as part of the signing operation.

使用Ed25519进行签名使用SHA-512作为签名操作的一部分,使用Ed448进行签名使用SHAKE256作为签名操作的一部分。

For convenience, the object identifiers and parameter syntax for these algorithms are repeated here:

为方便起见,此处重复了这些算法的对象标识符和参数语法:

      hashAlg-SHA-512  ALGORITHM  ::=  { OID id-sha512 }
        
      hashAlg-SHA-512  ALGORITHM  ::=  { OID id-sha512 }
        
      hashAlg-SHAKE256  ALGORITHM  ::=  { OID id-shake256 }
      hashAlg-SHAKE256-LEN  ALGORITHM  ::=  { OID id-shake256-len
                              PARMS ShakeOutputLen }
        
      hashAlg-SHAKE256  ALGORITHM  ::=  { OID id-shake256 }
      hashAlg-SHAKE256-LEN  ALGORITHM  ::=  { OID id-shake256-len
                              PARMS ShakeOutputLen }
        
      hashalgs  OBJECT IDENTIFIER  ::=  { joint-iso-itu-t(2)
                              country(16) us(840) organization(1)
                              gov(101) csor(3) nistalgorithm(4) 2 }
        
      hashalgs  OBJECT IDENTIFIER  ::=  { joint-iso-itu-t(2)
                              country(16) us(840) organization(1)
                              gov(101) csor(3) nistalgorithm(4) 2 }
        
      id-sha512  OBJECT IDENTIFIER  ::=  { hashAlgs 3 }
        
      id-sha512  OBJECT IDENTIFIER  ::=  { hashAlgs 3 }
        
      id-shake256  OBJECT IDENTIFIER  ::=  { hashAlgs 12 }
        
      id-shake256  OBJECT IDENTIFIER  ::=  { hashAlgs 12 }
        
      id-shake256-len  OBJECT IDENTIFIER  ::=  { hashAlgs 18 }
        
      id-shake256-len  OBJECT IDENTIFIER  ::=  { hashAlgs 18 }
        
      ShakeOutputLen  ::=  INTEGER  -- Output length in bits
        
      ShakeOutputLen  ::=  INTEGER  -- Output length in bits
        

When using the id-sha512 or id-shake256 algorithm identifier, the parameters MUST be absent.

使用id-sha512或id-shake256算法标识符时,必须缺少参数。

When using the id-shake256-len algorithm identifier, the parameters MUST be present, and the parameter MUST contain 512, encoded as a positive integer value.

使用id-shake256-len算法标识符时,参数必须存在,并且参数必须包含512,编码为正整数值。

2.4. EdDSA Signatures
2.4. EdDSA签名

The id-Ed25519 and id-Ed448 object identifiers are also used for signature values. When used to identify signature algorithms, the AlgorithmIdentifier parameters field MUST be absent.

id-Ed25519和id-Ed448对象标识符也用于签名值。用于识别签名算法时,必须缺少AlgorithmIdentifier parameters字段。

The data to be signed is processed using PureEdDSA, and then a private key operation generates the signature value. As described in Section 3.3 of [RFC8032], the signature value is the opaque value ENC(R) || ENC(S), where || represents concatenation. As described in Section 5.3 of [RFC5652], the signature value is ASN.1 encoded as an OCTET STRING and included in the signature field of SignerInfo.

使用PureEdDSA处理要签名的数据,然后私钥操作生成签名值。如[RFC8032]第3.3节所述,签名值为不透明值ENC(R)| | ENC(S),其中| |表示串联。如[RFC5652]第5.3节所述,签名值被ASN.1编码为八位字节字符串,并包含在SignerInfo的签名字段中。

3. Signed-data Conventions
3. 签署的数据约定

The processing depends on whether the signer includes signed attributes.

处理过程取决于签名者是否包含签名属性。

The inclusion of signed attributes is preferred, but the conventions for signed-data without signed attributes are provided for completeness.

首选包含有符号属性,但为了完整性,提供了无符号属性的有符号数据的约定。

3.1. Signed-data Conventions with Signed Attributes
3.1. 具有签名属性的签名数据约定

The SignedData digestAlgorithms field includes the identifiers of the message digest algorithms used by one or more signer. There MAY be any number of elements in the collection, including zero. When signing with Ed25519, the digestAlgorithm SHOULD include id-sha512, and if present, the algorithm parameters field MUST be absent. When signing with Ed448, the digestAlgorithm SHOULD include id-shake256-len, and if present, the algorithm parameters field MUST also be present, and the parameter MUST contain 512, encoded as a positive integer value.

SignedData digestAlgorithms字段包括一个或多个签名者使用的消息摘要算法的标识符。集合中可能有任意数量的元素,包括零。使用Ed25519签名时,digestAlgorithm应包含id-sha512,如果存在,则必须缺少algorithm parameters字段。使用Ed448签名时,digestAlgorithm应包含id-shake256-len,如果存在,则algorithm parameters字段也必须存在,并且参数必须包含512,编码为正整数值。

The SignerInfo digestAlgorithm field includes the identifier of the message digest algorithms used by the signer. When signing with Ed25519, the digestAlgorithm MUST be id-sha512, and the algorithm parameters field MUST be absent. When signing with Ed448, the digestAlgorithm MUST be id-shake256-len, the algorithm parameters field MUST be present, and the parameter MUST contain 512, encoded as a positive integer value.

SignerInfo digestAlgorithm字段包括签名者使用的消息摘要算法的标识符。使用Ed25519签名时,digestAlgorithm必须为id-sha512,并且必须缺少algorithm parameters字段。使用Ed448签名时,digestAlgorithm必须是id-shake256-len,algorithm parameters字段必须存在,并且参数必须包含512,编码为正整数值。

The SignerInfo signedAttributes MUST include the message-digest attribute as specified in Section 11.2 of [RFC5652]. When signing with Ed25519, the message-digest attribute MUST contain the message digest computed over the eContent value using SHA-512. When signing with Ed448, the message-digest attribute MUST contain the message digest computed over the eContent value using SHAKE256 with an output length of 512 bits.

SignerInfo SignedAttribute必须包含[RFC5652]第11.2节中指定的消息摘要属性。使用Ed25519签名时,消息摘要属性必须包含使用SHA-512计算的eContent值上的消息摘要。使用Ed448签名时,message digest属性必须包含使用输出长度为512位的SHAKE256对eContent值计算的消息摘要。

The SignerInfo signatureAlgorithm field MUST contain either id-Ed25519 or id-Ed448, depending on the elliptic curve that was used by the signer. The algorithm parameters field MUST be absent.

SignerInfo signatureAlgorithm字段必须包含id-Ed25519或id-Ed448,具体取决于签名者使用的椭圆曲线。必须缺少“算法参数”字段。

The SignerInfo signature field contains the octet string resulting from the EdDSA private key signing operation.

SignerInfo签名字段包含由EdDSA私钥签名操作产生的八位字节字符串。

3.2. Signed-data Conventions without Signed Attributes
3.2. 无签名属性的签名数据约定

The SignedData digestAlgorithms field includes the identifiers of the message digest algorithms used by one or more signer. There MAY be any number of elements in the collection, including zero. When signing with Ed25519, the list of identifiers MAY include id-sha512, and if present, the algorithm parameters field MUST be absent. When signing with Ed448, the list of identifiers MAY include id-shake256, and if present, the algorithm parameters field MUST be absent.

SignedData digestAlgorithms字段包括一个或多个签名者使用的消息摘要算法的标识符。集合中可能有任意数量的元素,包括零。使用Ed25519签名时,标识符列表可能包括id-sha512,如果存在,则必须缺少算法参数字段。当使用Ed448签名时,标识符列表可能包括id-256,如果存在,则必须缺少算法参数字段。

The SignerInfo digestAlgorithm field includes the identifier of the message digest algorithms used by the signer. When signing with Ed25519, the digestAlgorithm MUST be id-sha512, and the algorithm parameters field MUST be absent. When signing with Ed448, the digestAlgorithm MUST be id-shake256, and the algorithm parameters field MUST be absent.

SignerInfo digestAlgorithm字段包括签名者使用的消息摘要算法的标识符。使用Ed25519签名时,digestAlgorithm必须为id-sha512,并且必须缺少algorithm parameters字段。使用Ed448签名时,digestAlgorithm必须为id-256,并且必须缺少algorithm parameters字段。

NOTE: Either id-sha512 or id-shake256 is used as part to the private key signing operation. However, the private key signing operation does not take a message digest computed with one of these algorithms as an input.

注意:id-sha512或id-shake256用作私钥签名操作的一部分。但是,私钥签名操作不会将使用这些算法之一计算的消息摘要作为输入。

The SignerInfo signatureAlgorithm field MUST contain either id-Ed25519 or id-Ed448, depending on the elliptic curve that was used by the signer. The algorithm parameters field MUST be absent.

SignerInfo signatureAlgorithm字段必须包含id-Ed25519或id-Ed448,具体取决于签名者使用的椭圆曲线。必须缺少“算法参数”字段。

The SignerInfo signature field contains the octet string resulting from the EdDSA private key signing operation.

SignerInfo签名字段包含由EdDSA私钥签名操作产生的八位字节字符串。

4. Implementation Considerations
4. 实施考虑

The EdDSA specification [RFC8032] includes the following warning. It deserves highlighting, especially when signed-data is used without signed attributes and the content to be signed might be quite large:

EdDSA规范[RFC8032]包括以下警告。它值得强调,特别是在使用签名数据时没有签名属性,并且要签名的内容可能相当大:

PureEdDSA requires two passes over the input. Many existing APIs, protocols, and environments assume digital signature algorithms only need one pass over the input and may have API or bandwidth concerns supporting anything else.

PureEdDSA需要对输入进行两次传递。许多现有的API、协议和环境都假设数字签名算法只需要对输入进行一次传递,并且可能需要API或带宽问题来支持其他任何内容。

5. Security Considerations
5. 安全考虑

Implementations must protect the EdDSA private key. Compromise of the EdDSA private key may result in the ability to forge signatures.

实施必须保护EdDSA私钥。EdDSA私钥的泄露可能导致伪造签名的能力。

The generation of EdDSA private key relies on random numbers. The use of inadequate pseudo-random number generators (PRNGs) to generate these values can result in little or no security. An attacker may find it much easier to reproduce the PRNG environment that produced the keys, searching the resulting small set of possibilities, rather than brute-force searching the whole key space. The generation of quality random numbers is difficult. RFC 4086 [RANDOM] offers important guidance in this area.

EdDSA私钥的生成依赖于随机数。使用不充分的伪随机数生成器(PRNG)生成这些值可能导致很少或没有安全性。攻击者可能会发现,复制生成密钥的PRNG环境、搜索生成的一小部分可能性比暴力搜索整个密钥空间要容易得多。生成高质量的随机数是困难的。RFC 4086[随机]在这方面提供了重要的指导。

Unlike DSA and Elliptic Curve Digital Signature Algorithm (ECDSA), EdDSA does not require the generation of a random value for each signature operation.

与DSA和椭圆曲线数字签名算法(ECDSA)不同,EdDSA不需要为每个签名操作生成随机值。

Using the same private key with different algorithms has the potential to leak extra information about the private key to an attacker. For this reason, the same private key SHOULD NOT be used with more than one set of EdDSA parameters, although it appears that there are no security concerns when using the same private key with PureEdDSA and HashEdDSA [RFC8032].

使用相同的私钥和不同的算法可能会向攻击者泄露有关私钥的额外信息。因此,同一私钥不应与多组EdDSA参数一起使用,尽管将同一私钥与PureEdDSA和HashEdDSA一起使用时似乎没有安全问题[RFC8032]。

When computing signatures, the same hash function SHOULD be used for all operations. This reduces the number of failure points in the signature process.

计算签名时,所有操作都应使用相同的哈希函数。这减少了签名过程中的故障点数量。

6. IANA Considerations
6. IANA考虑

This document has no IANA actions.

本文档没有IANA操作。

7. References
7. 工具书类
7.1. Normative References
7.1. 规范性引用文件

[FIPS180] National Institute of Standards and Technology, "Secure Hash Standard (SHS)", FIPS PUB 180-4, DOI 10.6028/NIST.FIPS.180-4, August 2015.

[FIPS180]国家标准与技术研究所,“安全哈希标准(SHS)”,FIPS PUB 180-4,DOI 10.6028/NIST.FIPS.180-42015年8月。

[FIPS202] National Institute of Standards and Technology, "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions", FIPS PUB 202, DOI 10.6028/NIST.FIPS.202, August 2015.

[FIPS202]国家标准与技术研究所,“SHA-3标准:基于排列的散列和可扩展输出函数”,FIPS PUB 202,DOI 10.6028/NIST.FIPS.202,2015年8月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <https://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<https://www.rfc-editor.org/info/rfc2119>.

[RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, DOI 10.17487/RFC5652, September 2009, <https://www.rfc-editor.org/info/rfc5652>.

[RFC5652]Housley,R.,“加密消息语法(CMS)”,STD 70,RFC 5652,DOI 10.17487/RFC5652,2009年9月<https://www.rfc-editor.org/info/rfc5652>.

[RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/RFC8032, January 2017, <https://www.rfc-editor.org/info/rfc8032>.

[RFC8032]Josefsson,S.和I.Liusvaara,“爱德华兹曲线数字签名算法(EdDSA)”,RFC 8032,DOI 10.17487/RFC8032,2017年1月<https://www.rfc-editor.org/info/rfc8032>.

[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, <https://www.rfc-editor.org/info/rfc8174>.

[RFC8174]Leiba,B.,“RFC 2119关键词中大写与小写的歧义”,BCP 14,RFC 8174,DOI 10.17487/RFC8174,2017年5月<https://www.rfc-editor.org/info/rfc8174>.

[RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure", RFC 8410, DOI 10.17487/RFC8410, August 2018, <https://www.rfc-editor.org/info/rfc8410>.

[RFC8410]Josefsson,S.和J.Schaad,“用于互联网X.509公钥基础设施的Ed25519、Ed448、X25519和X448的算法标识符”,RFC 8410,DOI 10.17487/RFC8410,2018年8月<https://www.rfc-editor.org/info/rfc8410>.

[X680] ITU-T, "Information technology -- Abstract Syntax Notation One (ASN.1): Specification of basic notation", ITU-T Recommendation X.680, ISO/IEC 8824-1, August 2015, <https://www.itu.int/rec/T-REC-X.680/en>.

[X680]ITU-T,“信息技术——抽象语法符号一(ASN.1):基本符号规范”,ITU-T建议X.680,ISO/IEC 8824-12015年8月<https://www.itu.int/rec/T-REC-X.680/en>.

[X690] ITU-T, "Information technology -- ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ITU-T Recommendation X.690, ISO/IEC 8825-1, August 2015, <https://www.itu.int/rec/T-REC-X.690/en>.

[X690]ITU-T,“信息技术——ASN.1编码规则:基本编码规则(BER)、规范编码规则(CER)和区分编码规则(DER)规范”,ITU-T建议X.690,ISO/IEC 8825-12015年8月<https://www.itu.int/rec/T-REC-X.690/en>.

7.2. Informative References
7.2. 资料性引用

[CURVE25519] Bernstein, D., "Curve25519: new Diffie-Hellman speed records", DOI 10.1007/11745853_14, February 2006, <http://cr.yp.to/ecdh.html>.

[CURVE25519]Bernstein,D.,“CURVE25519:新的Diffie-Hellman速度记录”,DOI 10.1007/11745853_14,2006年2月<http://cr.yp.to/ecdh.html>.

[CURVE448] Hamburg, M., "Ed448-Goldilocks, a new elliptic curve", June 2015, <http://eprint.iacr.org/2015/625>.

[CURVE448]汉堡,M.,“Ed448金发姑娘,一条新的椭圆曲线”,2015年6月<http://eprint.iacr.org/2015/625>.

[RANDOM] Eastlake 3rd, D., Schiller, J., and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, DOI 10.17487/RFC4086, June 2005, <https://www.rfc-editor.org/info/rfc4086>.

[RANDOM]Eastlake 3rd,D.,Schiller,J.和S.Crocker,“安全的随机性要求”,BCP 106,RFC 4086,DOI 10.17487/RFC4086,2005年6月<https://www.rfc-editor.org/info/rfc4086>.

[RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)", RFC 6234, DOI 10.17487/RFC6234, May 2011, <https://www.rfc-editor.org/info/rfc6234>.

[RFC6234]Eastlake 3rd,D.和T.Hansen,“美国安全哈希算法(基于SHA和SHA的HMAC和HKDF)”,RFC 6234,DOI 10.17487/RFC6234,2011年5月<https://www.rfc-editor.org/info/rfc6234>.

Acknowledgements

致谢

Many thanks to Jim Schaad, Daniel Migault, and Adam Roach for the careful review and comments. Thanks to Quynh Dang for coordinating the object identifiers assignment by NIST.

非常感谢Jim Schaad、Daniel Migault和Adam Roach的仔细审查和评论。感谢Quynh Dang协调NIST分配的对象标识符。

Author's Address

作者地址

Russ Housley 918 Spring Knoll Drive Herndon, VA 20170 United States of America

美国弗吉尼亚州赫恩登市罗斯霍斯利918斯普林诺尔大道,邮编:20170

   Email: housley@vigilsec.com
        
   Email: housley@vigilsec.com