S/MIME Working Group Serguei Leontiev, CRYPTO-PRO Internet Draft Gregory Chudov, CRYPTO-PRO Expires October 1, 2004 April 1, 2004 Intended Category: Informational Using the GOST 28147-89, GOST R 34.11-94, GOST R 34.10-94 and GOST R 34.10-2001 algorithms with the Cryptographic Message Syntax (CMS) Status of this Memo This document is an Internet-Draft and is subject to all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or made obsolete by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/1id-abstracts.html The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html Abstract This document describes the conventions for using cryptographic algorithms GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, GOST R 34.11-94, along with Cryptographic Message Syntax (CMS). The CMS is used for digital signature, digest, authentication and encryption arbitrary message contents. Table of Contents 1 Introduction . . . . . . . . . . . . . . . . . . . . . . 2 1.2 Terminology. . . . . . . . . . . . . . . . . . . . . . . 3 Leontiev, Chudov Informational [Page 1] Internet-Draft Using GOST with CMS April 2004 2 Message Digest Algorithms. . . . . . . . . . . . . . . . 3 2.1 Message Digest Algorithm GOST R 34.11-94 . . . . . . . . 3 3 Signature Algorithms . . . . . . . . . . . . . . . . . . 4 3.1 Signature Algorithm GOST R 34.10-94. . . . . . . . . . . 4 3.2 Signature Algorithm GOST R 34.10-2001. . . . . . . . . . 4 4 Key Management Algorithms. . . . . . . . . . . . . . . . 5 4.1 Key Agreement Algorithms . . . . . . . . . . . . . . . . 5 4.1.1 Key Agreement Algorithm Based on GOST R 34.10-94/2001 Public Keys . . . . . . . . . . . . . . . . . . . . . . . . . . 5 4.2 Key Transport Algorithms. .. . . . . . . . . . . . . . . 6 4.2.1 Key Transport Algorithm Based on GOST R 34.10-94/2001 Public Keys . . . . . . . . . . . . . . . . . . . . . . . . . . 7 5 Content Encryption Algorithms. . . . . . . . . . . . . . 8 5.1 Key-Encryption Key Algorithm GOST 28147-89 . . . . . . . 8 6 MAC Algorithms . . . . . . . . . . . . . . . . . . . . . 8 6.1 HMAC with GOST R 34.11-94. . . . . . . . . . . . . . . . 9 7 Using with S/MIME. . . . . . . . . . . . . . . . . . . . 9 7.1 Parameter micalg . . . . . . . . . . . . . . . . . . . . 9 7.2 Atribute SMIMECapabilities . . . . . . . . . . . . . . . 9 8 Security Considerations. . . . . . . . . . . . . . . . . 10 9 Appendix Examples. . . . . . . . . . . . . . . . . . . . 11 9.1 Signed message . . . . . . . . . . . . . . . . . . . . . 11 9.2 Enveloped message using Key Agreement. . . . . . . . . . 12 9.2 Enveloped message using Key Transport. . . . . . . . . . 15 10 Appendix ASN.1 Modules . . . . . . . . . . . . . . . . . 17 10.1 GostR3410-EncryptionSyntax . . . . . . . . . . . . . . . 19 10.2 GostR3410-94-SignatureSyntax . . . . . . . . . . . . . . 21 10.3 GostR3410-2001-SignatureSyntax . . . . . . . . . . . . . 22 10 References . . . . . . . . . . . . . . . . . . . . . . . 23 11 Acknowledgments. . . . . . . . . . . . . . . . . . . . . 25 Author's Address. . . . . . . . . . . . . . . . . . . . . . . . 25 Full Copyright Statement. . . . . . . . . . . . . . . . . . . . 27 1 Introduction The Cryptographic Message Syntax [CMS] is used for digital signature, digest, authentication and encryption arbitrary message contents. This companion specification describes the usage of cryptographic algorithms GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001 and hash algorithm GOST R 34.11-94 in CMS, proposed by CRYPTO-PRO Company for "Russian Cryptographic Software Compatibility Agreement" community. This document does not describe those cryptographic algorithms; they are defined in corresponding national standards. The CMS values are generated using ASN.1 [X.208-88], using BER- encoding [X.209-88]. Algorithm identifiers (which include ASN.1 object identifiers) identify cryptographic algorithms, and some algorithms require additional parameters. When needed, parameters Leontiev, Chudov Informational [Page 2] Internet-Draft Using GOST with CMS April 2004 are specified with an ASN.1 structure. The algorithm identifier for each algorithm is specified, and when needed, the parameter structure is specified. The fields in the CMS employed by each algorithm are identified. 1.2 Terminology In this document, the key words MUST, MUST NOT, REQUIRED, SHOULD, SHOULD NOT, RECOMMENDED, and MAY are to be interpreted as described in [RFC 2119]. 2 Message Digest Algorithms This section specifies the conventions for using digest algorithm GOST R 34.11-94 employed by CMS. Digest values are located in the DigestedData digest field and the Message Digest authenticated attribute. In addition, digest values are input to signature algorithms. 2.1 Message Digest Algorithm GOST R 34.11-94 Hash function GOST R 34.11-94 has been developed by "GUBS of Federal Agency Government Communication and Information" and "All-Russian Scientific and Research Institute of Standardization". The algorithm GOST R 34.11-94 produces a 256-bit hash value of the arbitrary finite bit length input. This document does not contain GOST R 34.11-94 full specification, which can be found in [GOSTR3411] in Russian. [Schneier95] ch. 18.11, p. 454. contain the brief technical description in English. id-CryptoPro OBJECT IDENTIFIER ::= { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) } id-CryptoPro-algorithms OBJECT IDENTIFIER ::= id-CryptoPro The hash algorithm GOST R 34.11-94 has the following identifier: id-GostR3411-94 OBJECT IDENTIFIER ::= { id-CryptoPro-algorithms gostr3411(9) } The AlgorithmIdentifier parameters field MUST be present, and the parameters field MUST contain NULL. Implementations MAY accept the GOST R 34.11-94 AlgorithmIdentifiers with absent parameters as well as NULL parameters. This function is always used with default parameter set Leontiev, Chudov Informational [Page 3] Internet-Draft Using GOST with CMS April 2004 gostR3411CryptoProParamSetAI (see section 8.2 of [CPALGS]). When Message Digest authenticated attribute is present, DigestedData digest contains 32-byte digest in little-endian representation: GostR3411-94-Digest ::= OCTET STRING (SIZE (32)) 3 Signature Algorithms This section specifies the CMS procedures for GOST R 34.10-94 and GOST R 34.10-2001 signature algorithms. Signature algorithm identifiers are located in the SignerInfo signatureAlgorithm field of SignedData. Also, signature algorithm identifiers are located in the SignerInfo signatureAlgorithm field of countersignature attributes. Signature values are located in the SignerInfo signature field of SignedData. Also, signature values are located in the SignerInfo signature field of countersignature attributes. 3.1 Signature Algorithm GOST R 34.10-94 GOST R 34.10-94 has been developed by "GUBS of Federal Agency Government Communication and Information" and "All-Russian Scientific and Research Institute of Standardization". This signature algorithm MUST be used conjointly with GOST R 34.11-94 message digest algorithm. This document does not contain GOST R 34.10-94 standard description, which is fully described in [GOSTR341094] in Russian, and brief description in English could be found in [Schneier95] ch. 20.3, p. 495. For a signature algorithm identifier, GOST R 34.10-94 public key algorithm OID [CPPK] is used: id-GostR3410-94-signatute OBJECT IDENTIFIER ::= id-GostR3410-94 Signature algorithm GOST R 34.10-94 generates digital signature in the form of a binary 512-bit vector (256||256). signatureValue contains its little endian representation. GostR3410-94-Signature ::= OCTET STRING (SIZE (64)) 3.2 Signature Algorithm GOST R 34.10-2001 GOST R 34.10-2001 has been developed by "GUBS of Federal Agency Government Communication and Information" and "All-Russian Scientific and Research Institute of Standardization". This signature algorithm Leontiev, Chudov Informational [Page 4] Internet-Draft Using GOST with CMS April 2004 MUST be used conjointly with GOST R 34.11-94. This document does not contain GOST R 34.10-2001 standard description, which is fully described in [GOSTR34102001]. For a signature algorithm identifier, GOST R 34.10-2001 public key algorithm OID [CPPK] is used: id-GostR3410-2001-signatute OBJECT IDENTIFIER ::= id-GostR3410-2001 Signature algorithm GOST R 34.10-2001 generates digital signature in the form of a binary 512-bit vector (256||256). signatureValue contains its little endian representation. GostR3410-2001-Signature ::= OCTET STRING (SIZE (64)) 4 Key Management Algorithms This chapter describes the key agreement and key transport algorithms, based on VKO GOST R 34.10-94 and VKO GOST R 34.10-2001 key derivation algorithms, CryptoPro and GOST 28147-89 key wrap algorithms, described in [CPALGS]. They MUST be used only with content encryption algorithm GOST 28147-89, defined in section 5 of this document. 4.1 Key Agreement Algorithms This section specifies the conventions employed by CMS implementations that support key agreement using both VKO GOST R 34.10-94 and VKO GOST R 34.10-2001 algorithms, described in [CPALGS]. Key agreement algorithm identifiers are located in the EnvelopedData RecipientInfos KeyAgreeRecipientInfo keyEncryptionAlgorithm and AuthenticatedData RecipientInfos KeyAgreeRecipientInfo keyEncryptionAlgorithm fields. Wrapped content-encryption keys are located in the EnvelopedData RecipientInfos KeyAgreeRecipientInfo RecipientEncryptedKeys encryptedKey field. Wrapped message-authentication keys are located in the AuthenticatedData RecipientInfos KeyAgreeRecipientInfo RecipientEncryptedKeys encryptedKey field. 4.1.1 Key Agreement Algorithm Based on GOST R 34.10-94/2001 Public Keys The EnvelopedData RecipientInfos KeyAgreeRecipientInfo field is used as follows: version MUST be 3. Leontiev, Chudov Informational [Page 5] Internet-Draft Using GOST with CMS April 2004 originator MUST be the originatorKey alternative. The originatorKey algorithm field MUST contain the object identifier id-GostR3410-94 or id-GostR3410-2001 and corresponding parameters (defined in sections 2.3.1, 2.3.2 of [CPPK]). The originatorKey publicKey field MUST contain the sender's public key. keyEncryptionAlgorithm algorithm field MUST be identical to the recipient public key algorithm identifier. keyEncryptionAlgorithm parameters MUST encapsulate GostR3410-TransportParameters, containing encryptionParamSet (GOST 28147-89 algorithm parameters used for key encryption), and UKM. GostR3410-TransportParameters ephemeralPublicKey MUST NOT be present. GostR3410-TransportParameters ::= SEQUENCE { encryptionParamSet OBJECT IDENTIFIER, ephemeralPublicKey [0] IMPLICIT SubjectPublicKeyInfo OPTIONAL, ukm OCTET STRING } KeyAgreeRecipientInfo ukm MUST be absent, GostR3410-TransportParameters ukm is used instead and is not optional. encryptedKey MUST encapsulate Gost28147-89-EncryptedKey. Gost28147-89-EncryptedKey ::= SEQUENCE { encryptedKey Gost28147-89-Key, macKey Gost28147-89-MAC } Using the secret key, corresponding to originatorKey publicKey, and recipient's public key, algorithm VKO GOST R 34.10-94 or VKO GOST R 34.10-2001 (described in [CPALGS]) is applied to produce KEK. Then key wrap algorithm, specified by encryptionParamSet, is applied to produce CEK_ENC, CEC_MAC, and IV. GostR3410-TransportParameters encryptionParamSet is used for all encryption operations. The resulting encrypted key (CEK_ENC) is placed in Gost28147-89-EncryptedKey encryptedKey field, it's mac (CEK_MAC) is placed in Gost28147-89-EncryptedKey macKey field, and synchrovector (IV) is placed in GostR3410-TransportParameters ukm field. 4.2 Key Transport Algorithms Leontiev, Chudov Informational [Page 6] Internet-Draft Using GOST with CMS April 2004 This section specifies the conventions employed by CMS implementations that support key transport using both VKO GOST R 34.10-94 and VKO GOST R 34.10-2001 algorithms, described in [CPALGS]. Key transport algorithm identifiers are located in the EnvelopedData RecipientInfos KeyTransRecipientInfo keyEncryptionAlgorithm field. Key transport encrypted content-encryption keys are located in the EnvelopedData RecipientInfos KeyTransRecipientInfo encryptedKey field. 4.2.1 Key Transport Algorithm Based on GOST R 34.10-94/2001 Public Keys The EnvelopedData RecipientInfos KeyTransRecipientInfo field is used as follows: version MUST be 0 or 3. keyEncryptionAlgorithm and parameters MUST be identical to the recipient public key algorithm and parameters. encryptedKey encapsulates GostR3410-KeyTransport, which consists of encrypted content-encryption key, it's MAC, GOST 28147-89 algorithm parameters used for key encryption, sender's ephemeral public key, and UKM (UserKeyingMaterial, see [CMS], 10.2.6). transportParameters MUST be present. ephemeralPublicKey MUST be present, and its parameters, if present, MUST be equal to the recipient public key parameters; GostR3410-KeyTransport ::= SEQUENCE { sessionEncryptedKey Gost28147-89-EncryptedKey, transportParameters [0] IMPLICIT GostR3410-TransportParameters OPTIONAL } GostR3410-TransportParameters ::= SEQUENCE { encryptionParamSet OBJECT IDENTIFIER, ephemeralPublicKey [0] IMPLICIT SubjectPublicKeyInfo OPTIONAL, ukm OCTET STRING } Using the secret key, corresponding to GostR3410-TransportParameters ephemeralPublicKey, and recipient's public key, algorithm VKO GOST R 34.10-94 or VKO GOST R 34.10-2001 (described in [CPALGS]) is applied to produce KEK. Leontiev, Chudov Informational [Page 7] Internet-Draft Using GOST with CMS April 2004 Then key wrap algorithm, specified by encryptionParamSet, is applied to produce CEK_ENC, CEC_MAC, and IV. GostR3410-TransportParameters encryptionParamSet is used for all encryption operations. The resulting encrypted key (CEK_ENC) is placed in Gost28147-89-EncryptedKey encryptedKey field, it's mac (CEK_MAC) is placed in Gost28147-89-EncryptedKey macKey field, and synchrovector (IV) is placed in GostR3410-TransportParameters ukm field. 5 Content Encryption Algorithms This section specifies the conventions employed by CMS implementations that support content encryption using GOST 28147-89. Content encryption algorithm identifiers are located in the EnvelopedData EncryptedContentInfo contentEncryptionAlgorithm and the EncryptedData EncryptedContentInfo contentEncryptionAlgorithm fields. Content encryption algorithms are used to encipher the content located in the EnvelopedData EncryptedContentInfo encryptedContent field and the EncryptedData EncryptedContentInfo encryptedContent field. 5.1 Content Encryption Algorithm GOST 28147-89 This section specifies the use of GOST 28147-89 algorithm for data encipherment. GOST 28147-89 is fully described in [GOST28147] (in Russian). This document specifies the following OID for this algorithm: id-Gost28147-89 OBJECT IDENTIFIER ::= { id-CryptoPro-algorithms gost28147-89(21) } Algorithm parameters MUST be present and have the following structure: Gost28147-89-Parameters ::= SEQUENCE { iv Gost28147-89-IV, encryptionParamSet OBJECT IDENTIFIER } Gost28147-89-IV ::= OCTET STRING (SIZE (8)) encryptionParamSet specifies the set of corresponding Gost28147-89-ParamSetParameters (see section 8.1 of [CPALGS]) Leontiev, Chudov Informational [Page 8] Internet-Draft Using GOST with CMS April 2004 6 MAC Algorithms This section specifies the conventions employed by CMS implementations that support the message authentication code (MAC) based on GOST R 34.11-94 HMAC. This MAC can also be used as a pseudo-random function with 256 bits (32 bytes) internal state size, which can be used to derive keys. MAC algorithm identifiers are located in the AuthenticatedData macAlgorithm field. MAC values are located in the AuthenticatedData mac field 6.1 HMAC with GOST R 34.11-94 HMAC_GOSTR3411 (K,text) function is based on hash function GOST R 34.11-94, as defined in [HMAC]. See [CPALGS], section 3 for details. OID for HMAC_GOSTR3411, defined by this document: id-HMACGostR3411-94 OBJECT IDENTIFIER ::= { id-CryptoPro-algorithms hmacgostr3411(10) } This algorithm has the same parameters, as GOST R 34.11-94 digest algorithm, and uses the same OIDs for their identification (see [CPPK]). 7 Using with S/MIME This section defines use of the algorithms defined in this document together with S/MIME [RFC 2633]. 7.1 Parameter micalg When using the algorithms defined in this document, micalg parameter SHOULD be set to "gostr3411-94" or MAY be set to "unknown". 7.2 Attribute SMIMECapabilities S/MIME message, which uses the algorithms defined in this document, should contain the list of algorithm identifiers for digest and encryption algorithms, defined in this document, with their parameters, in it's SMIMECapabilities attribute. The SMIMECapability value to indicate support for the GOST R 34.11-94 digest algorithm is the SEQUENCE with the capabilityID field containing the object identifier id-GostR3411-94 and no parameters. The DER encoding is: Leontiev, Chudov Informational [Page 9] Internet-Draft Using GOST with CMS April 2004 30 08 06 06 2A 85 03 02 02 09 The SMIMECapability value to indicate support for the GOST 28147-89 encryption algorithm is the SEQUENCE with the capabilityID field containing the object identifier id-Gost28147-89 and no parameters. The DER encoding is: 30 08 06 06 2A 85 03 02 02 09 If the sender wishes to indicate support for specific parameter set, SMIMECapability parameters MUST contain Gost28147-89-Parameters structure. Recipient MUST ignore the Gost28147-89-Parameters iv field, and assume that the sender supports parameters, specified in Gost28147-89-Parameters encryptionParamSet field. The DER encoding for the SMIMECapability, indicating support for GOST 28147-89 with id-Gost28147-89-CryptoPro-A-ParamSet (see [CPALGS]) is: 30 1D 06 06 2A 85 03 02 02 15 30 13 04 08 00 00 00 00 00 00 00 00 06 07 2A 85 03 02 02 1F 01 8 Security Considerations Conforming applications MUST use unique values for ukm and iv. Recipients MAY verify that ukm and iv, specified by the sender, are unique. It is RECCOMENDED, that applications verify signature values and subject public keys to conform to [GOSTR34102001], [GOSTR341094] standards prior to their use. Cryptographic algorithm parameters affect rigidity of algorithms. The use of parameters, which are not listed in [CPALGS], is NOT RECOMENDED (see Security Considerations section of [CPALGS]). Use of the same key for signature and key derivation is NOT RECOMMENDED. When signed CMS document is used as analogue to a manual signing, in the context of Russian Federal Digital Signature Law [RFDSL], signer certificate MUST contain keyUsage extension, it MUST be critical, and keyUsage MUST NOT include keyEncipherment or keyAgreement. Application SHOULD be submited for examination by an authorized agency in appropriate levels of target_of_evaluation (TOE), according to [RFDSL], [RFLLIC] and [CRYPTOLIC]. Leontiev, Chudov Informational [Page 10] Internet-Draft Using GOST with CMS April 2004 9 Appendix Examples 9.1 Signed message 0 30 272: SEQUENCE { 4 06 9: OBJECT IDENTIFIER signedData (1 2 840 113549 1 7 2) 15 A0 257: [0] { 19 30 254: SEQUENCE { 22 02 1: INTEGER 1 25 31 12: SET { 27 30 10: SEQUENCE { 29 06 6: OBJECT IDENTIFIER GOST R 34.11-94 (1 2 643 2 2 9) 37 05 0: NULL : } : } 39 30 18: SEQUENCE { 41 06 9: OBJECT IDENTIFIER data (1 2 840 113549 1 7 1) 52 A0 5: [0] { 54 04 3: OCTET STRING : 2A 0D 0A : } : } 59 31 214: SET { 62 30 211: SEQUENCE { 65 02 1: INTEGER 1 68 30 116: SEQUENCE { 70 30 102: SEQUENCE { 72 31 11: SET { 74 30 9: SEQUENCE { 76 06 3: OBJECT IDENTIFIER countryName (2 5 4 6) 81 13 2: PrintableString 'RU' : } : } 85 31 15: SET { 87 30 13: SEQUENCE { 89 06 3: OBJECT IDENTIFIER localityName (2 5 4 7) 94 13 6: PrintableString 'Moscow' : } : } 102 31 23: SET { 104 30 21: SEQUENCE { 106 06 3: OBJECT IDENTIFIER organizationName (2 5 4 10) 111 13 14: PrintableString 'OOO Crypto-Pro' : } : } 127 31 20: SET { 129 30 18: SEQUENCE { 131 06 3: OBJECT IDENTIFIER Leontiev, Chudov Informational [Page 11] Internet-Draft Using GOST with CMS April 2004 : organizationalUnitName (2 5 4 11) 136 13 11: PrintableString 'Development' : } : } 149 31 23: SET { 151 30 21: SEQUENCE { 153 06 3: OBJECT IDENTIFIER commonName (2 5 4 3) 158 13 14: PrintableString 'CP CSP Test CA' : } : } : } 174 02 10: INTEGER : 1A 02 A9 9D 00 03 00 00 0F 60 : } 186 30 10: SEQUENCE { 188 06 6: OBJECT IDENTIFIER GOST R 34.11-94 (1 2 643 2 2 9) 196 05 0: NULL : } 198 30 10: SEQUENCE { 200 06 6: OBJECT IDENTIFIER GOST R 34.10-94 (1 2 643 2 2 20) 208 05 0: NULL : } 210 04 64: OCTET STRING : 6E 7B 56 7C 86 F4 0A 08 30 7E 8F 9D DD 9E 55 B1 : F4 7D 9A B3 B8 8D 52 8D 34 46 28 AF 66 48 42 71 : 8A 11 5D 45 EE 52 1F FF 81 61 AA 64 A0 D2 DE 80 : 96 C4 33 9D BD 87 3E F7 98 1E A8 91 25 FC CF 5A : } : } : } : } : } 9.2 Enveloped message using Key Agreement 0 30 452: SEQUENCE { 4 06 9: OBJECT IDENTIFIER envelopedData (1 2 840 113549 1 7 3) 15 A0 437: [0] { 19 30 433: SEQUENCE { 23 02 1: INTEGER 2 26 31 377: SET { 30 A1 373: [1] { 34 02 1: INTEGER 3 37 A0 168: [0] { 40 A1 165: [1] { 43 30 28: SEQUENCE { 45 06 6: OBJECT IDENTIFIER : GOST R 34.10-94 (1 2 643 2 2 20) Leontiev, Chudov Informational [Page 12] Internet-Draft Using GOST with CMS April 2004 53 30 18: SEQUENCE { 55 06 7: OBJECT IDENTIFIER '1 2 643 2 2 32 2' 64 06 7: OBJECT IDENTIFIER '1 2 643 2 2 30 1' : } : } 73 03 132: BIT STRING 0 unused bits, encapsulates { 77 04 128: OCTET STRING : 4D FC D3 19 15 65 E6 A8 CD 2E F4 94 1D E9 1D 8E : 38 74 EF 67 CD 39 59 DB B3 F4 07 63 A0 A1 0D 72 : 1B 88 9A DB FC 0A C6 D6 27 1D 0A 40 8A 4E C7 E8 : FE 5B 36 C9 B9 A2 71 13 89 29 09 C7 73 AD 7E 07 : CD AB FA 4B FA FC 0D 1B 66 D2 60 49 87 B0 B2 ED : 13 EE BA D2 2F BB 4B E5 DD 84 B7 65 85 10 49 8A : 01 A5 F5 4C 24 FB 49 AB 1D 5D D8 A6 F4 F4 27 9B : F7 F7 97 7A F9 D9 7B DB F5 A0 29 F6 8D C9 AB 46 : } : } : } 208 30 29: SEQUENCE { 210 06 6: OBJECT IDENTIFIER GOST R 34.10-94 (1 2 643 2 2 20) 218 30 19: SEQUENCE { 220 06 7: OBJECT IDENTIFIER '1 2 643 2 2 31 1' 229 04 8: OCTET STRING : 97 27 17 E0 05 B0 D0 5A : } : } 239 30 165: SEQUENCE { 242 30 162: SEQUENCE { 245 30 116: SEQUENCE { 247 30 102: SEQUENCE { 249 31 11: SET { 251 30 9: SEQUENCE { 253 06 3: OBJECT IDENTIFIER countryName (2 5 4 6) 258 13 2: PrintableString 'RU' : } : } 262 31 15: SET { 264 30 13: SEQUENCE { 266 06 3: OBJECT IDENTIFIER localityName (2 5 4 7) 271 13 6: PrintableString 'Moscow' : } : } 279 31 23: SET { 281 30 21: SEQUENCE { 283 06 3: OBJECT IDENTIFIER : organizationName (2 5 4 10) 288 13 14: PrintableString 'OOO Crypto-Pro' : } Leontiev, Chudov Informational [Page 13] Internet-Draft Using GOST with CMS April 2004 : } 304 31 20: SET { 306 30 18: SEQUENCE { 308 06 3: OBJECT IDENTIFIER : organizationalUnitName (2 5 4 11) 313 13 11: PrintableString 'Development' : } : } 326 31 23: SET { 328 30 21: SEQUENCE { 330 06 3: OBJECT IDENTIFIER commonName (2 5 4 3) 335 13 14: PrintableString 'CP CSP Test CA' : } : } : } 351 02 10: INTEGER : 32 C7 ED 5B 00 03 00 00 12 82 : } 363 04 42: OCTET STRING, encapsulates { 365 30 40: SEQUENCE { 367 04 32: OCTET STRING : 57 22 EF 5F 03 7C AF AD 74 7E 0C C4 52 9F 0D 96 : F2 5B 42 23 0D 6A EC 7A 98 90 7F CC D8 2F E5 72 401 04 4: OCTET STRING : C6 E0 DE 69 : } : } : } : } : } : } 407 30 47: SEQUENCE { 409 06 9: OBJECT IDENTIFIER data (1 2 840 113549 1 7 1) 420 30 29: SEQUENCE { 422 06 6: OBJECT IDENTIFIER GOST 28147-89 (1 2 643 2 2 21) 430 30 19: SEQUENCE { 432 04 8: OCTET STRING : BF 68 D1 74 95 19 F0 13 442 06 7: OBJECT IDENTIFIER '1 2 643 2 2 31 1' : } : } 451 80 3: [0] : B1 7F 12 : } : } : } : } Leontiev, Chudov Informational [Page 14] Internet-Draft Using GOST with CMS April 2004 9.3 Enveloped message using Key Transport 0 30 468: SEQUENCE { 4 06 9: OBJECT IDENTIFIER envelopedData (1 2 840 113549 1 7 3) 15 A0 453: [0] { 19 30 449: SEQUENCE { 23 02 1: INTEGER 0 26 31 393: SET { 30 30 389: SEQUENCE { 34 02 1: INTEGER 0 37 30 116: SEQUENCE { 39 30 102: SEQUENCE { 41 31 11: SET { 43 30 9: SEQUENCE { 45 06 3: OBJECT IDENTIFIER countryName (2 5 4 6) 50 13 2: PrintableString 'RU' : } : } 54 31 15: SET { 56 30 13: SEQUENCE { 58 06 3: OBJECT IDENTIFIER localityName (2 5 4 7) 63 13 6: PrintableString 'Moscow' : } : } 71 31 23: SET { 73 30 21: SEQUENCE { 75 06 3: OBJECT IDENTIFIER organizationName (2 5 4 10) 80 13 14: PrintableString 'OOO Crypto-Pro' : } : } 96 31 20: SET { 98 30 18: SEQUENCE { 100 06 3: OBJECT IDENTIFIER : organizationalUnitName (2 5 4 11) 105 13 11: PrintableString 'Development' : } : } 118 31 23: SET { 120 30 21: SEQUENCE { 122 06 3: OBJECT IDENTIFIER commonName (2 5 4 3) 127 13 14: PrintableString 'CP CSP Test CA' : } : } : } 143 02 10: INTEGER : 1A 04 13 2F 00 03 00 00 0F 61 : } 155 30 28: SEQUENCE { Leontiev, Chudov Informational [Page 15] Internet-Draft Using GOST with CMS April 2004 157 06 6: OBJECT IDENTIFIER GOST R 34.10-94 (1 2 643 2 2 20) 165 30 18: SEQUENCE { 167 06 7: OBJECT IDENTIFIER '1 2 643 2 2 32 2' 176 06 7: OBJECT IDENTIFIER '1 2 643 2 2 30 1' : } : } 185 04 235: OCTET STRING, encapsulates { 188 30 232: SEQUENCE { 191 30 40: SEQUENCE { 193 04 32: OCTET STRING : 6B B6 75 7D 48 FD FC 6C B1 51 48 4F 0D 92 1F B0 : 5D 3A 93 11 DC 8A 13 0D 42 77 6C DC 1A 5E 87 F7 227 04 4: OCTET STRING : 0A A3 26 A0 : } 233 A0 187: [0] { 236 06 7: OBJECT IDENTIFIER '1 2 643 2 2 31 1' 245 A0 165: [0] { 248 30 28: SEQUENCE { 250 06 6: OBJECT IDENTIFIER : GOST R 34.10-94 (1 2 643 2 2 20) 258 30 18: SEQUENCE { 260 06 7: OBJECT IDENTIFIER '1 2 643 2 2 32 2' 269 06 7: OBJECT IDENTIFIER '1 2 643 2 2 30 1' : } : } 278 03 132: BIT STRING 0 unused bits, encapsulates { 282 04 128: OCTET STRING : 47 A6 19 5E D6 FF E2 6A 6C 32 94 9D 6D 8C 1A 82 : C2 C4 0D 73 09 4E 01 3B B0 32 FE EE 79 1F C7 CC : DB 27 B0 52 4F E1 10 B1 26 B9 22 51 37 64 F2 06 : 33 13 00 D0 31 3F E4 B6 D2 D6 F7 31 B9 63 4F 02 : 05 DD 16 E1 AD 0E E4 B7 CC B8 89 D1 20 D3 EA 45 : 53 02 8C 03 21 7C F2 0C BE BB 0D 7F 4E 04 E5 A5 : 3D F6 7F 2A 1E 17 40 59 4D 9D C5 4A ED 03 15 93 : B9 76 E6 41 BC 3B 70 18 90 B7 4A 7C 8F 4B 06 7D : } : } 413 04 8: OCTET STRING : CA CD 7B 87 B9 60 17 68 : } : } : } : } : } 423 30 47: SEQUENCE { 425 06 9: OBJECT IDENTIFIER data (1 2 840 113549 1 7 1) 436 30 29: SEQUENCE { Leontiev, Chudov Informational [Page 16] Internet-Draft Using GOST with CMS April 2004 438 06 6: OBJECT IDENTIFIER GOST 28147-89 (1 2 643 2 2 21) 446 30 19: SEQUENCE { 448 04 8: OCTET STRING : 56 9C 94 5C 37 0F B2 59 458 06 7: OBJECT IDENTIFIER '1 2 643 2 2 31 1' : } : } 467 80 3: [0] : E5 CE CA : } : } : } : } 10 Appendix ASN.1 Modules Additional ASN.1 modules, referenced here, can be found in [CPALGS]. 10.1 GostR3410-EncryptionSyntax GostR3410-EncryptionSyntax { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) gostR3410-EncryptionSyntax(5) 2 } DEFINITIONS ::= BEGIN -- EXPORTS All -- -- The types and values defined in this module are exported for -- use in the other ASN.1 modules contained within the Russian -- Cryptography "GOST" & "GOST R" Specifications, and for the use -- of other applications which will use them to access Russian -- Cryptography services. Other applications may use them for -- their own purposes, but this will not constrain extensions and -- modifications needed to maintain or improve the Russian -- Cryptography service. IMPORTS id-CryptoPro-algorithms, gost28147-89-EncryptionSyntax, gostR3410-94-PKISyntax, gostR3410-2001-PKISyntax, ALGORITHM-IDENTIFIER, cryptographic-Gost-Useful-Definitions FROM Cryptographic-Gost-Useful-Definitions { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) cryptographic-Gost-Useful-Definitions(0) 1 } id-GostR3410-94, GostR3410-94-PublicKeyParameters, GostR3410-94-PublicKeyAlgorithms Leontiev, Chudov Informational [Page 17] Internet-Draft Using GOST with CMS April 2004 FROM GostR3410-94-PKISyntax gostR3410-94-PKISyntax id-GostR3410-2001, GostR3410-2001-PublicKeyParameters, GostR3410-2001-PublicKeyAlgorithms FROM GostR3410-2001-PKISyntax gostR3410-2001-PKISyntax id-Gost28147-89-TestParamSet, id-Gost28147-89-CryptoPro-A-ParamSet, id-Gost28147-89-CryptoPro-B-ParamSet, id-Gost28147-89-CryptoPro-C-ParamSet, id-Gost28147-89-CryptoPro-D-ParamSet, id-Gost28147-89-CryptoPro-Simple-A-ParamSet, id-Gost28147-89-CryptoPro-Simple-B-ParamSet, id-Gost28147-89-CryptoPro-Simple-C-ParamSet, id-Gost28147-89-CryptoPro-Simple-D-ParamSet, Gost28147-89-EncryptedKey FROM Gost28147-89-EncryptionSyntax gost28147-89-EncryptionSyntax SubjectPublicKeyInfo, AlgorithmIdentifier FROM PKIX1Explicit88 {iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-pkix1-explicit-88(1)} ; -- CMS/PKCS#7 key transport algorithm & parameters -- OID for CMS/PKCS#7 Key transport is id-GostR3410-94 from -- GostR3410-94-PKISyntax or id-GostR3410-2001 from -- GostR3410-2001-PKISyntax -- Parameters for CMS/PKCS#7 Key transport are -- GostR3410-94-PublicKeyParameters from -- GostR3410-94-PKISyntax with encryptionParameterOID or -- GostR3410-2001-PublicKeyParameters from -- GostR3410-2001-PKISyntax with encryptionParameterOI D -- Algorithm for CMS/PKCS#7 Key transport iare -- GostR3410-94-PublicKeyAlgorithms from -- GostR3410-94-PKISyntax or -- GostR3410-2001-PublicKeyAlgorithms from -- GostR3410-2001-PKISyntax -- SMIMECapability for CMS/PKCS#7 Key transport are -- id-GostR3410-94 from GostR3410-94-PKISyntax or -- id-GostR3410-2001 from GostR3410-2001-PKISyntax id-GostR3410-94-KeyTransportSMIMECapability OBJECT IDENTIFIER ::= id-GostR3410-94 id-GostR3410-2001-KeyTransportSMIMECapability OBJECT IDENTIFIER ::= id-GostR3410-2001 GostR3410-KeyTransport ::= SEQUENCE { sessionEncryptedKey Gost28147-89-EncryptedKey, Leontiev, Chudov Informational [Page 18] Internet-Draft Using GOST with CMS April 2004 transportParameters [0] IMPLICIT GostR3410-TransportPar ameters OPTIONAL } GostR3410-TransportParameters ::= SEQUENCE { encryptionParamSet OBJECT IDENTIFIER ( id-Gost28147-89-TestParamSet | -- Only for testing purposes id-Gost28147-89-CryptoPro-A-ParamSet | id-Gost28147-89-CryptoPro-B-ParamSet | id-Gost28147-89-CryptoPro-C-ParamSet | id-Gost28147-89-CryptoPro-D-ParamSet | id-Gost28147-89-CryptoPro-Simple-A-ParamSet | id-Gost28147-89-CryptoPro-Simple-B-ParamSet | id-Gost28147-89-CryptoPro-Simple-C-ParamSet | id-Gost28147-89-CryptoPro-Simple-D-ParamSet ), ephemeralPublicKey [0] IMPLICIT SubjectPublicKeyInfo OPTIONAL, ukm OCTET STRING ( SIZE(8) ) } GostR3410-KeyEncryptionAlgorithms ALGORITHM-IDENTIFIER ::= { { GostR3410-94-PublicKeyParameters IDENTIFIED BY id-GostR3410-94 } | { GostR3410-2001-PublicKeyParameters IDENTIFIED BY id-GostR3410-2001 } } END -- GostR3410-EncryptionSyntax 10.2 GostR3410-94-SignatureSyntax GostR3410-94-SignatureSyntax { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) gostR3410-94-SignatureSyntax(3) 1 } DEFINITIONS ::= BEGIN -- EXPORTS All -- -- The types and values defined in this module are exported for -- use in the other ASN.1 modules contained within the Russian -- Cryptography "GOST" & "GOST R" Specifications, and for the use -- of other applications which will use them to access Russian -- Cryptography services. Other applications may use them for -- their own purposes, but this will not constrain extensions and -- modifications needed to maintain or improve the Russian -- Cryptography service. IMPORTS Leontiev, Chudov Informational [Page 19] Internet-Draft Using GOST with CMS April 2004 gostR3410-94-PKISyntax, ALGORITHM-IDENTIFIER, cryptographic-Gost-Useful-Definitions FROM Cryptographic-Gost-Useful-Definitions { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) cryptographic-Gost-Useful-Definitions(0) 1 } id-GostR3410-94, GostR3410-94-PublicKeyParameters FROM GostR3410-94-PKISyntax gostR3410-94-PKISyntax ; -- GOST R 34.10-94 signature data type GostR3410-94-Signature ::= OCTET STRING (SIZE (64)) -- GOST R 34.10-94 signature algorithm & parameters GostR3410-94-CMSSignatureAlgorithms ALGORITHM-IDENTIFIER ::= { { GostR3410-94-PublicKeyParameters IDENTIFIED BY id-GostR3410-94 } } END -- GostR3410-94-SignatureSyntax 10.3 GostR3410-2001-SignatureSyntax GostR3410-2001-SignatureSyntax { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) gostR3410-2001-SignatureSyntax(10) 1 } DEFINITIONS ::= BEGIN -- EXPORTS All -- -- The types and values defined in this module are exported for -- use in the other ASN.1 modules contained within the Russian -- Cryptography "GOST" & "GOST R" Specifications, and for the use -- of other applications which will use them to access Russian -- Cryptography services. Other applications may use them for -- their own purposes, but this will not constrain extensions and -- modifications needed to maintain or improve the Russian -- Cryptography service. IMPORTS gostR3410-2001-PKISyntax, ALGORITHM-IDENTIFIER, cryptographic-Gost-Useful-Definitions FROM Cryptographic-Gost-Useful-Definitions { iso(1) member-body(2) ru(643) rans(2) cryptopro(2) other(1) modules(1) cryptographic-Gost-Useful-Definitions(0) 1 } id-GostR3410-2001, GostR3410-2001-PublicKeyParameters FROM GostR3410-2001-PKISyntax gostR3410-2001-PKISyntax ; Leontiev, Chudov Informational [Page 20] Internet-Draft Using GOST with CMS April 2004 -- GOST R 34.10-2001 signature data type GostR3410-2001-Signature ::= OCTET STRING (SIZE (64)) -- GOST R 34.10-2001 signature algorithms and parameters GostR3410-2001-CMSSignatureAlgorithms ALGORITHM-IDENTIFIER ::= { { GostR3410-2001-PublicKeyParameters IDENTIFIED BY id-GostR3410-2001 } } END -- GostR3410-2001-SignatureSyntax 11 References [GOST28147] "Cryptographic Protection for Data Processing Sys- tem", GOST 28147-89, Gosudarstvennyi Standard of USSR, Government Committee of the USSR for Standards, 1989. (In Russian); [GOSTR341094] "Information technology. Cryptographic Data Security. Produce and check procedures of Electronic Digital Signatures based on Asymmetric Cryptographic Algo- rithm.", GOST R 34.10-94, Gosudarstvennyi Standard of Russian Federation, Government Committee of the Rus- sia for Standards, 1994. (In Russian); [GOSTR34102001] "Information technology. Cryptographic data security. Signature and verification processes of [electronic] digital signature.", GOST R 34.10-2001, Gosudarstven- nyi Standard of Russian Federation, Government Com- mittee of the Russia for Standards, 2001. (In Rus- sian); [GOSTR341194] "Information technology. Cryptographic Data Security. Hashing function.", GOST R 34.10-94, Gosudarstvennyi Standard of Russian Federation, Government Committee of the Russia for Standards, 1994. (In Russian); [Schneier95] B. Schneier, Applied cryptography, second edition, John Wiley & Sons, Inc., 1995; [RFC 3280] Housley, R., Polk, W., Ford, W. and D. Solo, "Internet X.509 Public Key Infrastructure Certificate Leontiev, Chudov Informational [Page 21] Internet-Draft Using GOST with CMS April 2004 and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002. [RFC 3279] Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. L. Bassham, W. Polk, R. Housley. April 2002. [RFC 2119] Bradner, S., "Key Words for Use in RFCs to Indi- cateRequirement Levels", BCP 14, RFC 2119, March 1997. [CMS] R. Housley, "Cryptographic Message Syntax", RFC 3369, August 2002 [X.208-88] CCITT. Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1). 1988. [X.209-88] CCITT. Recommendation X.209: Specification of Basic Encoding Rules for Abstract Syntax Notation One (ASN.1). 1988.. [CPPK] S. Leontiev, D. Shefanovskij, "Algorithms and Identi- fiers for the Internet X.509 Public Key Infrastruc- ture Certificates and Certificate Revocation List (CRL), corresponding to the algorithms GOST R 34.10-94, GOST R 34.10-2001, GOST R 34.11-94", draft- ietf-pkix-gost-cppk-00.txt [CPALGS] V. Popov, I. Kurepkin, S. Leontiev "Additional cryp- tographic algorithms for use with GOST 28147-89, GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 algorithms.", draft-popov-cryptopro-cpalgs-00.txt [HMAC] H. Krawczyk, M. Bellare, R. Canetti, "HMAC: Keyed- Hashing for Message Authentication", RFC 2104 Febru- ary 1997. Leontiev, Chudov Informational [Page 22] Internet-Draft Using GOST with CMS April 2004 [RFDSL] "Russian Federal Digital Signature Law", 10 Jan 2002 N1-FZ [RFLLIC] "Russian Federal Law on Licensing of Selected Activ- ity Categories", 08 Aug 2001 N 128-FZ [CRYPTOLIC] "Russian Federal Goverment Regulation on Licensing of Selected Activity Categories in Cryptography Area", 23 Sep 2002 N 691 Acknowledgments This document was created in accordance with "Russian Cryptographic Software Compatibility Agreement", signed by FGUE STC "Atlas", CRYPTO-PRO, Factor-TC, MD PREI, Infotecs GmbH, SPRCIS (SPbRCZI), Cryptocom, R-Alpha. The aim of this agreement is to achieve mutual compatibility of the products and solutions. The authors wish to thank: Microsoft Corporation Russia for provided information about company products and solutions, and also for technical consulting in PKI. RSA Security Russia and Demos Co Ltd for active collaboration and critical help in creation of this document. Russ Hously (Vigil Security, LLC, housley@vigilsec.com) and Vasilij Sakharov (DEMOS Co Ltd, svp@dol.ru) for initiative, creating this document. This document is based on a contribution of CRYPTO-PRO Company. Any substantial use of the text from this document must acknowledge CRYPTO-PRO. CRYPTO-PRO requests that all material mentioning or referencing this document identify this as "CRYPTO-PRO CPCMS". Author's Addresses Serguei Leontiev CRYPTO-PRO 38, Obraztsova, Moscow, 127018, Russian Federation EMail: lse@cryptopro.ru Vladimir Popov Leontiev, Chudov Informational [Page 23] Internet-Draft Using GOST with CMS April 2004 CRYPTO-PRO 38, Obraztsova, Moscow, 127018, Russian Federation EMail: vpopov@cryptopro.ru Gregory Chudov CRYPTO-PRO 38, Obraztsova, Moscow, 127018, Russian Federation EMail: chudov@cryptopro.ru Alexandr Afanasiev Factor-TC office 711, 14, Presnenskij val, Moscow, 123557, Russian Federation EMail: aaaf@factor-ts.ru Nikolaj Nikishin Infotecs GmbH p/b 35, 80-5, Leningradskij prospekt, Moscow, 125315, Russian Federation EMail: nikishin@infotecs.ru Boleslav Izotov FGUE STC "Atlas" 38, Obraztsova, Moscow, 127018, Russian Federation EMail: izotov@stcnet.ru Elena Minaeva MD PREI build 3, 6A, Vtoroj Troitskij per., Moscow, Russian Federation EMail: evminaeva@mo.msk.ru Serguei Murugov R-Alpha 4/1, Raspletina, Moscow, 123060, Russian Federation EMail: msm@office.ru Igori Ustinov Cryptocom office 239, 51, Leninskij prospekt, Moscow, 119991, Russian Federation EMail: igus@cryptocom.ru Anatolij Erkin Leontiev, Chudov Informational [Page 24] Internet-Draft Using GOST with CMS April 2004 SPRCIS (SPbRCZI) 1, Obrucheva, St.Petersburg, 195220, Russian Federation EMail: erkin@nevsky.net Full Copyright Statement Copyright (C) The Internet Society (2003). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Leontiev, Chudov Informational [Page 25]