2.7.14 S/MIME Mail Security (smime)

NOTE: This charter is a snapshot of the 69th IETF Meeting in Chicago, IL USA. It may now be out-of-date.

Last Modified: 2007-05-21

Chair(s):

Sean Turner <turners@ieca.com>
Blake Ramsdell <blake@sendmail.com>

Security Area Director(s):

Tim Polk <tim.polk@nist.gov>
Sam Hartman <hartmans-ietf@mit.edu>

Security Area Advisor:

Tim Polk <tim.polk@nist.gov>

Mailing Lists:

General Discussion: ietf-smime@imc.org
To Subscribe: ietf-smime-request@imc.org
Archive: http://www.imc.org/ietf-smime/

Description of Working Group:

The S/MIME Working Group has completed a series of Proposed Standards
that comprise the S/MIME version 3.1 specification. As part of the
specification update, a new suite of "mandatory to implement"
algorithms
was be selected. Current efforts update and build upon these base
specifications.

The Cryptographic Message Syntax (CMS) (RFC 3852) is cryptographic
algorithm independent, yet there is always more than one way to use any
algorithm. To ensure interoperability, each algorithm should have a
specification that describes its use with CMS. Specifications for the
use of additional cryptographic algorithms will be developed.

CMS, as well as S/MIME version 3 and later, permit the use of
previously
distributed symmetric key-encryption keys. Specifications for the
distribution of symmetric key-encryption keys to multiple message
recipients will be developed. Mail List Agents (MLAs) are one use of
symmetric key-encryption keys. The specification will be algorithm
independent.

To aid initial determination of recipient's cryptographic capabilities
a
specification will be developed allowing S/MIME capabilities to be
stored and asserted in X.509 certificates based on the X.509
certificate
and CRL profile developed by the PKIX Working Group.

The working group will perform necessary interoperability testing to
progress the CMS and S/MIME specifications to Draft Standard. The CMS
specification depends on the RFC 3280, which was developed by the PKIX
working group. This profile must progress to Draft Standard before CMS
and the other S/MIME specifications can progress to Draft Standard.
Assuming timely progress by the PKIX Working Group, the S/MIME
specification can start progressing to Draft Standard in 2005.

Goals and Milestones:

Done  First draft of security label usage specification.
Done  First draft of CMS RecipientInfo extension.
Done  Last call on KEA and SKIPJACK algorithm specification.
Done  Last call on small subgroup attack avoidance
Done  First draft of CAST algorithm specification.
Done  Last call on certificate distribution specification.
Done  First draft of mail list key distribution.
Done  Submit KEA and SKIPJACK algorithm specification as Informational RFC.
Done  Submit small subgroup attack avoidance as Informational RFC
Done  Last call on CAST algorithm specification.
Done  Updated draft of domain security services document.
Done  Last call on security label usage specification.
Done  Last call on IDEA algorithm specification.
Done  Last call on CMS RecipientInfo extension.
Done  Last call on mail list key distribution.
Done  Submit CAST algorithm specification as Informational RFC.
Done  Submit security label usage specification as Informational RFC.
Done  Submit IDEA algorithm specification as Informational RFC.
Done  Submit CMS RecipientInfo extension to IESG for consideration as a Proposed Standard.
Done  Last call on domain security services document.
Done  Submit domain security services as Experimental RFC.
Done  Submit mail list key distribution as a Proposed Standard
Done  Submit X.400 CMS wrapper specification as a Proposed Standard
Done  Submit HMAC key wrap description as Proposed Standard
Done  Submit RSA OAEP algorithm specification as Proposed Standard
Done  Sumbit AES algorithm specification as Proposed Standard
Done  Submit X.400 transport as a Proposed Standard
Done  Last call on CMS and ESS examples document
Done  First draft of RSA KEM algorithm specification
Done  Submit update to MSG as Proposed Standard
Done  Submit update to CERT as Proposed Standard
Done  Last call on RSA PSS algorithm specification
Done  Submit RSA PSS algorithm specification as Proposed Standard
Done  First draft of S/MIME Capabilities Certificate Extension
Done  Working Group Last Call for S/MIME Capabilities Certificate Extension
Done  Submit S/MIME Capabilities Certificate Extension as Informational RFC
Dec 2007  Submit SHA-2 algorithms with CMS as Proposed Standard
Dec 2007  Submit S/MIME Certificate Handling as Proposed Standard
Dec 2007  Submit S/MIME Message Specification as Proposed Standard
Dec 2008  Submit CMS as Draft Standard
Dec 2008  Submit necessary algorithms documents* as Draft Standard
Dec 2008  Submit Enhanced Security Services as Draft Standard
Dec 2008  Submit S/MIME Message Specification as Draft Standard
Dec 2008  Submit S/MIME Certificate Handling as Draft Standard

Internet-Drafts:

  • draft-ietf-smime-symkeydist-09.txt
  • draft-ietf-smime-cms-rsa-kem-03.txt
  • draft-ietf-smime-cades-02.txt
  • draft-ietf-smime-escertid-06.txt
  • draft-ietf-smime-ibearch-04.txt
  • draft-ietf-smime-bfibecms-04.txt
  • draft-ietf-smime-multisig-01.txt
  • draft-ietf-smime-cms-auth-enveloped-04.txt
  • draft-ietf-smime-cms-aes-ccm-and-gcm-02.txt
  • draft-ietf-smime-sha2-00.txt

    Request For Comments:

    RFCStatusTitle
    RFC2311 I S/MIME Version 2 Message Specification
    RFC2312 I S/MIME Version 2 Certificate Handling
    RFC2630 PS Cryptographic Message Syntax
    RFC2631 PS Diffie-Hellman Key Agreement Method
    RFC2632 PS S/MIME Version 3 Certificate Handling
    RFC2633 PS S/MIME Version 3 Message Specification
    RFC2634 PS Enhanced Security Services for S/MIME
    RFC2785 I Methods for Avoiding the 'Small-Subgroup' Attacks on the Diffie-Hellman Key Agreement Method for S/MIME
    RFC2876 I Use of the KEA and SKIPJACK Algorithms in CMS
    RFC2984 PS Use of the CAST-128 Encryption Algorithm in CMS
    RFC3058 I Use of the IDEA Encryption Algorithm in CMS
    RFC3114 I Implementing Company Classification Policy with the S/MIME Security Label
    RFC3125 E Electronic Signature Policies
    RFC3126 I Electronic Signature Formats for long term electronic signatures
    RFC3183 E Domain Security Services using S/MIME
    RFC3185 PS Reuse of CMS Content Encryption Keys
    RFC3211 PS Password-based Encryption for SMS
    RFC3217 I Triple-DES and RC2 Key Wrapping
    RFC3218 I Preventing the Million Message Attack on CMS
    RFC3274 PS Compressed Data Content Type for Cryptographic Message Syntax (CMS)
    RFC3278 I Use of ECC Algorithms in CMS
    RFC3369 PS Cryptographic Message Syntax
    RFC3370 PS Cryptographic Message Syntax (CMS) Algorithms
    RFC3394 I Advanced Encryption Standard (AES) Key Wrap Algorithm
    RFC3537 PS Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES)Key
    RFC3560 PS Use of the RSAES-OAEP Key Transport Algorithm in Cryptographic Message Syntax (CMS)
    RFC3565 PS Use of the Advanced Encryption Standard (AES)Encryption Algorithm in Cryptographic Message Syntax (CMS)
    RFC3657 Standard Use of the Camellia Encryption Algorithm in CMS
    RFC3850 Standard S/MIME Version 3.1 Certificate Handling
    RFC3851 Standard S/MIME Version 3.1 Message Specification
    RFC3852 Standard Cryptographic Message Syntax (CMS)
    RFC3854 Standard Securing X.400 Content with S/MIME
    RFC3855 Standard Transporting S/MIME Objects in X.400
    RFC4010 Standard Use of the SEED Encryption Algorithm in Cryptographic Message Syntax (CMS)
    RFC4056 Standard Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)
    RFC4134 I Examples of S/MIME Messages
    RFC4262 Standard X.509 Certificate Extension for Secure/Multipurpose Internet Mail Extensions (S/MIME) Capabilities
    RFC4490 PS Using the GOST 28147-89, GOST R 34.11-94, GOST R 34.10-94 and GOST R 34.10-2001 Algorithms with the Cryptographic Message Syntax (CMS)
    RFC4853 PS Cryptographic Message Syntax (CMS) Multiple Signer Clarification

    Meeting Minutes


    Slides

    WG Welcome, Agenda, and Status
    cades-02 update
    SHA2 with CMS ID Update
    Multiple Signature Update
    ASN.1