{"draft":"draft-ietf-curdle-dnskey-eddsa-03","doc_id":"RFC8080","title":"Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC","authors":["O. Sury","R. Edmonds"],"format":["ASCII","HTML"],"page_count":"7","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"CURves, Deprecating and a Little more Encryption","abstract":"This document describes how to specify Edwards-curve Digital Security\r\nAlgorithm (EdDSA) keys and signatures in DNS Security (DNSSEC). It\r\nuses EdDSA with the choice of two curves: Ed25519 and Ed448.","pub_date":"February 2017","keywords":["DNSSEC","EdDSA","ed25519","ed448"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC8080","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc8080"}