RFC 8080-2017
Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC

Standard No.
RFC 8080-2017
Release Date
2017
Published By
IETF - Internet Engineering Task Force
Latest
RFC 8080-2017
Scope
This document describes how to specify Edwards-curve Digital Security Algorithm (EdDSA) keys and signatures in DNS Security (DNSSEC). It uses EdDSA with the choice of two curves: Ed25519 and Ed448.

RFC 8080-2017 history

  • 2017 RFC 8080-2017 Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC



Copyright ©2024 All Rights Reserved