IANA | IANA SSH algorithm registry |
RFC 4250 | SSH Protocol Assigned Numbers |
RFC 4251 | SSH Protocol Architecture |
RFC 4252 (Errata) | SSH Authentication Protocol |
RFC 4253 (Errata) | SSH Transport Layer Protocol |
RFC 4254 (Errata) | SSH Connection Protocol |
RFC 4255 (Errata) | Using DNS to Securely Publish SSH Key Fingerprints |
RFC 4256 (Errata) | Generic Message Exchange Authentication for the SSH Protocol |
RFC 4335 (Errata) | SSH Session Channel Break Extension |
RFC 4344 | SSH Transport Layer Encryption Modes |
RFC 4345 (Errata) | Improved Arcfour Modes for the SSH Transport Layer Protocol |
RFC 4419 (Errata) | Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol |
RFC 4432 | RSA Key Exchange for the SSH Transport Layer Protocol |
RFC 4462 (Errata) | GSS-API Authentication and Key Exchange for the SSH Protocol |
RFC 4716 | SSH Public Key File Format |
RFC 4819 | SSH Public Key Subsystem |
RFC 5114 | Additional Diffie-Hellman Groups for Use with IETF Standards [ section 3.4 references SSH ] |
RFC 5647 | AES Galois Counter Mode for the SSH Transport Layer Protocol |
RFC 5656 (Errata) | Elliptic Curve Algorithm Integration in the SSH Transport Layer |
RFC 6187 | X.509v3 Certificates for SSH Authentication |
RFC 6239 (Errata) | Suite B Cryptographic Suites for SSH |
RFC 6594 (Errata) | Use of the SHA-256 Algorithm with RSA, DSA, and ECDSA in SSHFP Resource Records |
RFC 6668 | SHA-2 Data Integrity Verification for the SSH Transport Layer Protocol |
RFC 7479 (Errata) | Using Ed25519 in SSHFP Resource Records |
RFC 7748 (Errata) | Elliptic Curves for Security |
RFC 8160 | IUTF8 Terminal Mode in Secure Shell (SSH) |
RFC 8268 | More Modular Exponential (MODP) Diffie-Hellman (DH) Key Exchange (KEX) Groups for Secure Shell (SSH) |
RFC 8270 (Errata) | Increase the Secure Shell Minimum Recommended Diffie-Hellman Modulus Size to 2048 Bits |
RFC 8308 | Extension Negotiation in the Secure Shell (SSH) Protocol |
RFC 8332 | Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol |
RFC 8709 (Errata) | Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol |
RFC 8731 | Secure Shell (SSH) Key Exchange Method using Curve25519 and Curve448 |
RFC 8732 | Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2 |
RFC 8758 | Deprecating RC4 in Secure Shell (SSH) |
RFC 9142 (Errata) | Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) |
RFC 9212 | Commercial National Security Algorithm (CNSA) Suite Cryptography for Secure Shell (SSH) |
RFC 9519 | Update to the IANA SSH Protocol Parameters Registry Requirements |
draft-becker-cnsa2-ssh-profile-00 | Commercial National Security Algorithm (CNSA) Suite Profile for SSH [ expired 2025-09-04 ] |
draft-gutmann-ssh-preauth-03 | A Pre-Authentication Mechanism for SSH [ expired 2025-08-21 ] |
draft-harrison-mlkem-ssh-01 | Module-Lattice Key Exchange in SSH [ expired 2025-08-22 ] |
draft-ietf-secsh-x509-03 | X.509v3 Certificates for SSH Authentication [ expired 2006-09-01 ] |
draft-ietf-secsh-filexfer-02 | SSH File Transfer Protocol [ expired 2002-04-01 ] |
draft-ietf-sshm-chacha20-poly1305-01 | Secure Shell (SSH) authenticated encryption cipher: chacha20-poly1305 [ expired 2025-09-18 ] |
draft-ietf-sshm-mlkem-hybrid-kex-00 | PQ/T Hybrid Key Exchange in SSH [ expired 2025-08-02 ] |
draft-ietf-sshm-ntruprime-ssh-01 | Secure Shell (SSH) Key Exchange Method Using Hybrid Streamlined NTRU Prime sntrup761 and X25519 with SHA-512: sntrup761x25519-sha512 [ expired 2025-06-12 ] |
draft-ietf-sshm-ssh-agent-02 | SSH Agent Protocol [ expired 2025-09-18 ] |
draft-josefsson-ssh-frodokem-00 | Secure Shell Key Exchange Method Using Chempat Hybrid of FrodoKEM-976 and X25519 with SHA-512: frodokem976x25519-sha512 [ expired 2025-09-19 ] |
draft-josefsson-ssh-mceliece-01 | Secure Shell Key Exchange Method Using Chempat Hybrid of Classic McEliece and X25519 with SHA-512: mceliece6688128x25519-sha512 [ expired 2025-09-19 ] |
draft-josefsson-ssh-sphincs-00 | Stateless Hash-Based Signatures for the Secure Shell (SSH) Protocol [ expired 2025-08-08 ] |
draft-josefsson-sshsig-format-01 | Lightweight Secure Shell (SSH) Signature Format [ expired 2025-09-22 ] |
draft-kampanakis-curdle-ssh-pq-ke-01 | Post-quantum Hybrid Key Exchange in SSH [ expired 2023-10-12 ] |
draft-kanno-secsh-camellia-02 | Camellia cipher for the Secure Shell Transport Layer Protocol [ expired 2011-08-01 ] |
draft-miller-secsh-umac-01 | The use of UMAC in the SSH Transport Layer Protocol [ expired 2007-09-03 ] |
draft-miller-ssh-cert-00 | SSH Certificate Format [ expired 2025-09-20 ] |
draft-miller-sshm-aes-gcm-00 | Fixed AES-GCM modes for the SSH protocol [ expired 2025-09-19 ] |
draft-miller-sshm-strict-kex-01 | SSH Strict KEX extension [ expired 2025-09-19 ] |
draft-sfluhrer-ssh-mldsa-00 | SSH Support of ML-DSA [ expired 2025-09-17 ] |
draft-sgtatham-secsh-closure-race-02 | Clarification to the channel closure procedure in Secure Shell (SSH) [ expired 2016-05-03 ] |
draft-ssh-ext-auth-info-01 | Extended authentication information in Secure Shell (SSH) [ expired 2018-09-18 ] |
draft-ssh-global-requests-ok-00 | Sending and Handling of Global Requests in Secure Shell (SSH) [ expired 2019-05-18 ] |
libssh | The key exchange methode curve25519-sha256@libssh.org |
OpenSSH | Specifications implemented by OpenSSH, including information about some of their SSH extensions |
OpenSSH | OpenSSH: chacha20poly1305 |
OpenSSH | OpenSSH: certkeys |
OpenSSH | OpenSSH: U2F |