idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) -- The abstract seems to indicate that this document obsoletes RFC3850, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 29, 2016) is 2734 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1022, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 964, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1028, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1035, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' == Outdated reference: A later version (-18) exists of draft-ietf-lamps-eai-addresses-00 ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 == Outdated reference: A later version (-10) exists of draft-ietf-curdle-pkix-01 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 8 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Intended status: Standards Track B. Ramsdell 5 Expires: May 2, 2017 Brute Squad Labs, Inc. 6 S. Turner 7 sn3rd 8 October 29, 2016 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-01 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 3850. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on May 2, 2017. 50 Copyright Notice 52 Copyright (c) 2016 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 6 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 7 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 7 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 11 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 12 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 13 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 14 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 15 101 5. Security Considerations . . . . . . . . . . . . . . . . . . . 15 102 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 103 6.1. Normative References . . . . . . . . . . . . . . . . . . 18 104 6.2. Informational References . . . . . . . . . . . . . . . . 20 105 Appendix A. Historic Considerations . . . . . . . . . . . . . . 23 106 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 23 107 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 108 Status . . . . . . . . . . . . . . . . . . . . . . . 24 109 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 24 110 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 112 1. Introduction 114 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 115 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 116 receive secure MIME messages. Before using a public key to provide 117 security services, the S/MIME agent MUST verify that the public key 118 is valid. S/MIME agents MUST use PKIX certificates to validate 119 public keys as described in the Internet X.509 Public Key 120 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 121 agents MUST meet the certificate processing requirements documented 122 in this document in addition to those stated in [RFC5280]. 124 This specification is compatible with the Cryptographic Message 125 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 126 defined by CMS. It also inherits all the varieties of architectures 127 for certificate-based key management supported by CMS. 129 1.1. Definitions 131 For the purposes of this document, the following definitions apply. 133 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 134 [X.680]. 136 Attribute certificate (AC): An X.509 AC is a separate structure from 137 a subject's public key X.509 certificate. A subject may have 138 multiple X.509 ACs associated with each of its public key X.509 139 certificates. Each X.509 AC binds one or more attributes with one of 140 the subject's public key X.509 certificates. The X.509 AC syntax is 141 defined in [RFC5755]. 143 Certificate: A type that binds an entity's name to a public key with 144 a digital signature. This type is defined in the Internet X.509 145 Public Key Infrastructure (PKIX) Certificate and CRL Profile 146 [RFC5280]. This type also contains the distinguished name of the 147 certificate issuer (the signer), an issuer-specific serial number, 148 the issuer's signature algorithm identifier, a validity period, and 149 extensions also defined in that document. 151 Certificate Revocation List (CRL): A type that contains information 152 about certificates whose validity an issuer has prematurely revoked. 153 The information consists of an issuer name, the time of issue, the 154 next scheduled time of issue, a list of certificate serial numbers 155 and their associated revocation times, and extensions as defined in 156 [RFC5280]. The CRL is signed by the issuer. The type intended by 157 this specification is the one defined in [RFC5280]. 159 Receiving agent: Software that interprets and processes S/MIME CMS 160 objects, MIME body parts that contain CMS objects, or both. 162 Sending agent: Software that creates S/MIME CMS objects, MIME body 163 parts that contain CMS objects, or both. 165 S/MIME agent: User software that is a receiving agent, a sending 166 agent, or both. 168 1.2. Conventions Used in This Document 170 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 171 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 172 document are to be interpreted as described in [RFC2119]. 174 We define some additional terms here: 176 SHOULD+ This term means the same as SHOULD. However, the authors 177 expect that a requirement marked as SHOULD+ will be promoted 178 at some future time to be a MUST. 180 SHOULD- This term means the same as SHOULD. However, the authors 181 expect that a requirement marked as SHOULD- will be demoted 182 to a MAY in a future version of this document. 184 MUST- This term means the same as MUST. However, the authors 185 expect that this requirement will no longer be a MUST in a 186 future document. Although its status will be determined at a 187 later time, it is reasonable to expect that if a future 188 revision of a document alters the status of a MUST- 189 requirement, it will remain at least a SHOULD or a SHOULD-. 191 1.3. Compatibility with Prior Practice S/MIME 193 S/MIME version 4.0 agents ought to attempt to have the greatest 194 interoperability possible with agents for prior versions of S/MIME. 196 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 197 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 198 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 199 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 200 RFC 2311 also has historical information about the development of 201 S/MIME. 203 Appendix A contains information about algorithms are were used for 204 prior versions of S/MIME but are no longer considered to meet modern 205 security standards. Support of these algorithms may be needed to 206 support historic S/MIME messages but SHOULD NOT be used for new mail. 208 1.4. Changes from S/MIME v3 to S/MIME v3.1 210 Version 1 and version 2 CRLs MUST be supported. 212 Multiple certification authority (CA) certificates with the same 213 subject and public key, but with overlapping validity periods, MUST 214 be supported. 216 Version 2 attribute certificates SHOULD be supported, and version 1 217 attributes certificates MUST NOT be used. 219 The use of the MD2 digest algorithm for certificate signatures is 220 discouraged, and security language was added. 222 Clarified use of email address use in certificates. Certificates 223 that do not contain an email address have no requirements for 224 verifying the email address associated with the certificate. 226 Receiving agents SHOULD display certificate information when 227 displaying the results of signature verification. 229 Receiving agents MUST NOT accept a signature made with a certificate 230 that does not have the digitalSignature or nonRepudiation bit set. 232 Clarifications for the interpretation of the key usage and extended 233 key usage extensions. 235 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 237 Conventions Used in This Document: Moved to Section 1.2. Added 238 definitions for SHOULD+, SHOULD-, and MUST-. 240 Section 1.1: Updated ASN.1 definition and reference. 242 Section 1.3: Added text about v3.1 RFCs. 244 Section 3: Aligned email address text with RFC 5280. Updated note 245 to indicate emailAddress IA5String upper bound is 255 246 characters. Added text about matching email addresses. 248 Section 4.2: Added text to indicate how S/MIME agents locate the 249 correct user certificate. 251 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 252 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 253 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 254 SHA-256 added as SHOULD+. Updated key sizes and changed 255 pointer to PKIX RFCs. 257 Section 4.4.1: Aligned with PKIX on use of basic constraints 258 extension in CA certificates. Clarified which extension 259 is used to constrain end entities from using their keys 260 to perform issuing authority operations. 262 Section 5: Updated security considerations. 264 Section 7: Moved references from Appendix B to Section 6. Updated 265 the references. 267 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 268 S/MIME v2 Certificate Handling to Historic Status. 270 1.6. Changes since S/MIME 3.2 272 Section 3: Require support for internationalized email addresses. 274 Section 4.3: Mandated support for ECDSA for P-256 and Ed25519. 275 Moved algorithms with SHA-1 and MD5 to historical status. 276 Moved DSA support to historical status. Increased lower 277 bounds on RSA key sizes. 279 Appendix A: Add a new appendix for algorithms that are now considered 280 to be historical. 282 2. CMS Options 284 The CMS message format allows for a wide variety of options in 285 content and algorithm support. This section puts forth a number of 286 support requirements and recommendations in order to achieve a base 287 level of interoperability among all S/MIME implementations. Most of 288 the CMS format for S/MIME messages is defined in [RFC5751]. 290 2.1. Certificate Revocation Lists 292 Receiving agents MUST support the Certificate Revocation List (CRL) 293 format defined in [RFC5280]. If sending agents include CRLs in 294 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 295 In all cases, both v1 and v2 CRLs MUST be supported. 297 All agents MUST be capable of performing revocation checks using CRLs 298 as specified in [RFC5280]. All agents MUST perform revocation status 299 checking in accordance with [RFC5280]. Receiving agents MUST 300 recognize CRLs in received S/MIME messages. 302 Agents SHOULD store CRLs received in messages for use in processing 303 later messages. 305 2.2. Certificate Choices 307 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 308 profiled in [RFC5280]. End-entity certificates MAY include an 309 Internet mail address, as described in Section 3. 311 Receiving agents SHOULD support X.509 version 2 attribute 312 certificates. See [RFC5755] for details about the profile for 313 attribute certificates. 315 2.2.1. Historical Note about CMS Certificates 317 The CMS message format supports a choice of certificate formats for 318 public key content types: PKIX, PKCS #6 extended certificates 319 [PKCS6], and PKIX attribute certificates. 321 The PKCS #6 format is not in widespread use. In addition, PKIX 322 certificate extensions address much of the same functionality and 323 flexibility as was intended in the PKCS #6. Thus, sending and 324 receiving agents MUST NOT use PKCS #6 extended certificates. 326 X.509 version 1 attribute certificates are also not widely 327 implemented, and have been superseded with version 2 attribute 328 certificates. Sending agents MUST NOT send version 1 attribute 329 certificates. 331 2.3. CertificateSet 333 Receiving agents MUST be able to handle an arbitrary number of 334 certificates of arbitrary relationship to the message sender and to 335 each other in arbitrary order. In many cases, the certificates 336 included in a signed message may represent a chain of certification 337 from the sender to a particular root. There may be, however, 338 situations where the certificates in a signed message may be 339 unrelated and included for convenience. 341 Sending agents SHOULD include any certificates for the user's public 342 key(s) and associated issuer certificates. This increases the 343 likelihood that the intended recipient can establish trust in the 344 originator's public key(s). This is especially important when 345 sending a message to recipients that may not have access to the 346 sender's public key through any other means or when sending a signed 347 message to a new recipient. The inclusion of certificates in 348 outgoing messages can be omitted if S/MIME objects are sent within a 349 group of correspondents that has established access to each other's 350 certificates by some other means such as a shared directory or manual 351 certificate distribution. Receiving S/MIME agents SHOULD be able to 352 handle messages without certificates using a database or directory 353 lookup scheme. 355 A sending agent SHOULD include at least one chain of certificates up 356 to, but not including, a certification authority (CA) that it 357 believes that the recipient may trust as authoritative. A receiving 358 agent MUST be able to handle an arbitrarily large number of 359 certificates and chains. 361 Agents MAY send CA certificates, that is, cross-certificates, self- 362 issued certificates, and self-signed certificates. Note that 363 receiving agents SHOULD NOT simply trust any self-signed certificates 364 as valid CAs, but SHOULD use some other mechanism to determine if 365 this is a CA that should be trusted. Also note that when 366 certificates contain Digital Signature Algorithm (DSA) public keys 367 the parameters may be located in the root certificate. This would 368 require that the recipient possess both the end-entity certificate 369 and the root certificate to perform a signature verification, and is 370 a valid example of a case where transmitting the root certificate may 371 be required. 373 Receiving agents MUST support chaining based on the distinguished 374 name fields. Other methods of building certificate chains MAY be 375 supported. 377 Receiving agents SHOULD support the decoding of X.509 attribute 378 certificates included in CMS objects. All other issues regarding the 379 generation and use of X.509 attribute certificates are outside of the 380 scope of this specification. One specification that addresses 381 attribute certificate use is defined in [RFC3114]. 383 3. Using Distinguished Names for Internet Mail 385 End-entity certificates MAY contain an Internet mail address. Email 386 addresses retricted to US-ASCII characters are encoded as described 387 in Section 4.2.1.6 of [RFC5280]. Internationalized Email address 388 names are encoded as described in [I-D.ietf-lamps-eai-addresses]. 389 The email address SHOULD be in the subjectAltName extension, and 390 SHOULD NOT be in the subject distinguished name. 392 Receiving agents MUST recognize and accept certificates that contain 393 no email address. Agents are allowed to provide an alternative 394 mechanism for associating an email address with a certificate that 395 does not contain an email address, such as through the use of the 396 agent's address book, if available. Receiving agents MUST recognize 397 both US-ASCII and internationalized email addresses in the 398 subjectAltName field. Receiving agents MUST recognize email 399 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 400 emailAddress attribute: 402 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 403 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 405 Note that this attribute MUST be encoded as IA5String and has an 406 upper bound of 255 characters. The right side of the email address 407 SHOULD be treated as ASCII-case-insensitive. 409 Comparing of email addresses is fraught with peril. 410 [I-D.ietf-lamps-eai-addresses] defines the procedure for doing 411 comparison of Internationalized email addresses. For US-ASCII email 412 addresses the domain component (right-hand side of the '@') MUST be 413 compared using a case-insensitive function. The local name component 414 (left-hand side of the '@') SHOULD be compared using a case- 415 insensitive function. Some localities may perform other 416 transformations on the local name component before doing the 417 comparison, however an S/MIME client cannot know what specific 418 localities do. 420 Sending agents SHOULD make the address in the From or Sender header 421 in a mail message match an Internet mail address in the signer's 422 certificate. Receiving agents MUST check that the address in the 423 From or Sender header of a mail message matches an Internet mail 424 address in the signer's certificate, if mail addresses are present in 425 the certificate. A receiving agent SHOULD provide some explicit 426 alternate processing of the message if this comparison fails, which 427 may be to display a message that shows the recipient the addresses in 428 the certificate or other certificate details. 430 A receiving agent SHOULD display a subject name or other certificate 431 details when displaying an indication of successful or unsuccessful 432 signature verification. 434 All subject and issuer names MUST be populated (i.e., not an empty 435 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 436 subject distinguished name (DN) in a user's (i.e., end-entity) 437 certificate MAY be an empty SEQUENCE in which case the subjectAltName 438 extension will include the subject's identifier and MUST be marked as 439 critical. 441 4. Certificate Processing 443 S/MIME agents need to provide some certificate retrieval mechanism in 444 order to gain access to certificates for recipients of digital 445 envelopes. There are many ways to implement certificate retrieval 446 mechanisms. [X.500] directory service is an excellent example of a 447 certificate retrieval-only mechanism that is compatible with classic 448 X.500 Distinguished Names. Another method under consideration by the 449 IETF is to provide certificate retrieval services as part of the 450 existing Domain Name System (DNS). Until such mechanisms are widely 451 used, their utility may be limited by the small number of the 452 correspondent's certificates that can be retrieved. At a minimum, 453 for initial S/MIME deployment, a user agent could automatically 454 generate a message to an intended recipient requesting the 455 recipient's certificate in a signed return message. 457 Receiving and sending agents SHOULD also provide a mechanism to allow 458 a user to "store and protect" certificates for correspondents in such 459 a way so as to guarantee their later retrieval. In many 460 environments, it may be desirable to link the certificate retrieval/ 461 storage mechanisms together in some sort of certificate database. In 462 its simplest form, a certificate database would be local to a 463 particular user and would function in a similar way as an "address 464 book" that stores a user's frequent correspondents. In this way, the 465 certificate retrieval mechanism would be limited to the certificates 466 that a user has stored (presumably from incoming messages). A 467 comprehensive certificate retrieval/storage solution may combine two 468 or more mechanisms to allow the greatest flexibility and utility to 469 the user. For instance, a secure Internet mail agent may resort to 470 checking a centralized certificate retrieval mechanism for a 471 certificate if it cannot be found in a user's local certificate 472 storage/retrieval database. 474 Receiving and sending agents SHOULD provide a mechanism for the 475 import and export of certificates, using a CMS certs-only message. 476 This allows for import and export of full certificate chains as 477 opposed to just a single certificate. This is described in 478 [RFC5751]. 480 Agents MUST handle multiple valid certification authority (CA) 481 certificates containing the same subject name and the same public 482 keys but with overlapping validity intervals. 484 4.1. Certificate Revocation Lists 486 In general, it is always better to get the latest CRL information 487 from a CA than to get information stored away from incoming messages. 488 A receiving agent SHOULD have access to some CRL retrieval mechanism 489 in order to gain access to certificate revocation information when 490 validating certification paths. A receiving or sending agent SHOULD 491 also provide a mechanism to allow a user to store incoming 492 certificate revocation information for correspondents in such a way 493 so as to guarantee its later retrieval. 495 Receiving and sending agents SHOULD retrieve and utilize CRL 496 information every time a certificate is verified as part of a 497 certification path validation even if the certificate was already 498 verified in the past. However, in many instances (such as off-line 499 verification) access to the latest CRL information may be difficult 500 or impossible. The use of CRL information, therefore, may be 501 dictated by the value of the information that is protected. The 502 value of the CRL information in a particular context is beyond the 503 scope of this specification but may be governed by the policies 504 associated with particular certification paths. 506 All agents MUST be capable of performing revocation checks using CRLs 507 as specified in [RFC5280]. All agents MUST perform revocation status 508 checking in accordance with [RFC5280]. Receiving agents MUST 509 recognize CRLs in received S/MIME messages. 511 4.2. Certificate Path Validation 513 In creating a user agent for secure messaging, certificate, CRL, and 514 certification path validation SHOULD be highly automated while still 515 acting in the best interests of the user. Certificate, CRL, and path 516 validation MUST be performed as per [RFC5280] when validating a 517 correspondent's public key. This is necessary before using a public 518 key to provide security services such as verifying a signature, 519 encrypting a content-encryption key (e.g., RSA), or forming a 520 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 521 or decrypt a content-encryption key. 523 Certificates and CRLs are made available to the path validation 524 procedure in two ways: a) incoming messages, and b) certificate and 525 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 526 are not required to be in any particular order nor are they required 527 to be in any way related to the sender or recipient of the message 528 (although in most cases they will be related to the sender). 529 Incoming certificates and CRLs SHOULD be cached for use in path 530 validation and optionally stored for later use. This temporary 531 certificate and CRL cache SHOULD be used to augment any other 532 certificate and CRL retrieval mechanisms for path validation on 533 incoming signed messages. 535 When verifying a signature and the certificates that are included in 536 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 537 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 538 S/MIME message, it SHALL be used to identify the signer's 539 certificate. Otherwise, the certificate is identified in an S/MIME 540 message, either using the issuerAndSerialNumber, which identifies the 541 signer's certificate by the issuer's distinguished name and the 542 certificate serial number, or the subjectKeyIdentifier, which 543 identifies the signer's certificate by a key identifier. 545 When decrypting an encrypted message, if a 546 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 547 SignedData, it SHALL be used to identify the originator's certificate 548 found in OriginatorInfo. See [RFC5652] for the CMS fields that 549 reference the originator's and recipient's certificates. 551 4.3. Certificate and CRL Signing Algorithms and Key Sizes 553 Certificates and Certificate Revocation Lists (CRLs) are signed by 554 the certificate issuer. Receiving agents: 556 - MUST support ECDSA with curve P-256 with SHA-256. 558 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 560 - MUST- support RSA with SHA-256. 562 - SHOULD support RSASSA-PSS with SHA-256. 564 - MUST NOT support EdDSA using Pre-hash mode. 566 Implementations SHOULD use deterministic generation for the parameter 567 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 568 this parameter deterministically. 570 The following are the RSA and RSASSA-PSS key size requirements for 571 S/MIME receiving agents during certificate and CRL signature 572 verification: 574 key size <= 2047 : SHOULD NOT (see Historic Considerations) 575 2048 <= key size <= 4096 : MUST (see Security Considerations) 576 4096 < key size : MAY (see Security Considerations) 578 For 1024-bit through 3072-bit RSA with SHA-256 see [RFC4055] and 579 [FIPS186-2] with Change Notice 1, and for 4096-bit RSA with SHA-256 580 see [RFC4055] and [RFC3447]. In either case, the first reference 581 provides the signature algorithm's object identifier and the second 582 provides the signature algorithm's definition. 584 For RSASSA-PSS with SHA-256 see [RFC4056]. 586 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 587 the signature algorithm's object identifier and the second provides 588 the signature algorithm's definition. Other curves than durve P-256 589 MAY be used as well. 591 For EdDSA see [I-D.ietf-curdle-pkix] and [I-D.irtf-cfrg-eddsa]. The 592 first reference provides the signature algorithm's object identifier 593 and the second provides the signature algorithm's definition. Other 594 curves than curve 25519 MAY be used as well. 596 4.4. PKIX Certificate Extensions 598 PKIX describes an extensible framework in which the basic certificate 599 information can be extended and describes how such extensions can be 600 used to control the process of issuing and validating certificates. 601 The PKIX Working Group has ongoing efforts to identify and create 602 extensions that have value in particular certification environments. 603 Further, there are active efforts underway to issue PKIX certificates 604 for business purposes. This document identifies the minimum required 605 set of certificate extensions that have the greatest value in the 606 S/MIME environment. The syntax and semantics of all the identified 607 extensions are defined in [RFC5280]. 609 Sending and receiving agents MUST correctly handle the basic 610 constraints, key usage, authority key identifier, subject key 611 identifier, and subject alternative names certificate extensions when 612 they appear in end-entity and CA certificates. Some mechanism SHOULD 613 exist to gracefully handle other certificate extensions when they 614 appear in end-entity or CA certificates. 616 Certificates issued for the S/MIME environment SHOULD NOT contain any 617 critical extensions (extensions that have the critical field set to 618 TRUE) other than those listed here. These extensions SHOULD be 619 marked as non-critical unless the proper handling of the extension is 620 deemed critical to the correct interpretation of the associated 621 certificate. Other extensions may be included, but those extensions 622 SHOULD NOT be marked as critical. 624 Interpretation and syntax for all extensions MUST follow [RFC5280], 625 unless otherwise specified here. 627 4.4.1. Basic Constraints 629 The basic constraints extension serves to delimit the role and 630 position that an issuing authority or end-entity certificate plays in 631 a certification path. 633 For example, certificates issued to CAs and subordinate CAs contain a 634 basic constraint extension that identifies them as issuing authority 635 certificates. End-entity certificates contain the key usage 636 extension that restrains end entities from using the key when 637 performing issuing authority operations (see Section 4.4.2). 639 As per [RFC5280], certificates MUST contain a basicConstraints 640 extension in CA certificates, and SHOULD NOT contain that extension 641 in end- entity certificates. 643 4.4.2. Key Usage Certificate Extension 645 The key usage extension serves to limit the technical purposes for 646 which a public key listed in a valid certificate may be used. 647 Issuing authority certificates may contain a key usage extension that 648 restricts the key to signing certificates, certificate revocation 649 lists, and other data. 651 For example, a certification authority may create subordinate issuer 652 certificates that contain a key usage extension that specifies that 653 the corresponding public key can be used to sign end user 654 certificates and sign CRLs. 656 If a key usage extension is included in a PKIX certificate, then it 657 MUST be marked as critical. 659 S/MIME receiving agents MUST NOT accept the signature of a message if 660 it was verified using a certificate that contains the key usage 661 extension without either the digitalSignature or nonRepudiation bit 662 set. Sometimes S/MIME is used as a secure message transport for 663 applications beyond interpersonal messaging. In such cases, the 664 S/MIME-enabled application can specify additional requirements 665 concerning the digitalSignature or nonRepudiation bits within this 666 extension. 668 If the key usage extension is not specified, receiving clients MUST 669 presume that the digitalSignature and nonRepudiation bits are set. 671 4.4.3. Subject Alternative Name 673 The subject alternative name extension is used in S/MIME as the 674 preferred means to convey the email address(es) that correspond(s) to 675 the entity for this certificate. Any US-ASCII email addresses 676 present MUST be encoded using the rfc822Name CHOICE of the 677 GeneralName type as described in [RFC5280], Section 4.2.1.6. Any 678 internationalized email addresses present MUST be encoded using the 679 otherName CHOICE of the GeneralName type as described in 680 [I-D.ietf-lamps-eai-addresses], Section 3. Since the SubjectAltName 681 type is a SEQUENCE OF GeneralName, multiple email addresses MAY be 682 present. 684 4.4.4. Extended Key Usage Extension 686 The extended key usage extension also serves to limit the technical 687 purposes for which a public key listed in a valid certificate may be 688 used. The set of technical purposes for the certificate therefore 689 are the intersection of the uses indicated in the key usage and 690 extended key usage extensions. 692 For example, if the certificate contains a key usage extension 693 indicating digital signature and an extended key usage extension that 694 includes the email protection OID, then the certificate may be used 695 for signing but not encrypting S/MIME messages. If the certificate 696 contains a key usage extension indicating digital signature but no 697 extended key usage extension, then the certificate may also be used 698 to sign but not encrypt S/MIME messages. 700 If the extended key usage extension is present in the certificate, 701 then interpersonal message S/MIME receiving agents MUST check that it 702 contains either the emailProtection or the anyExtendedKeyUsage OID as 703 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 704 MAY require the explicit presence of the extended key usage extension 705 or other OIDs to be present in the extension or both. 707 5. Security Considerations 709 All of the security issues faced by any cryptographic application 710 must be faced by a S/MIME agent. Among these issues are protecting 711 the user's private key, preventing various attacks, and helping the 712 user avoid mistakes such as inadvertently encrypting a message for 713 the wrong recipient. The entire list of security considerations is 714 beyond the scope of this document, but some significant concerns are 715 listed here. 717 When processing certificates, there are many situations where the 718 processing might fail. Because the processing may be done by a user 719 agent, a security gateway, or other program, there is no single way 720 to handle such failures. Just because the methods to handle the 721 failures have not been listed, however, the reader should not assume 722 that they are not important. The opposite is true: if a certificate 723 is not provably valid and associated with the message, the processing 724 software should take immediate and noticeable steps to inform the end 725 user about it. 727 Some of the many places where signature and certificate checking 728 might fail include: 730 - no Internet mail addresses in a certificate match the sender of a 731 message, if the certificate contains at least one mail address 733 - no certificate chain leads to a trusted CA 735 - no ability to check the CRL for a certificate 737 - an invalid CRL was received 739 - the CRL being checked is expired 741 - the certificate is expired 743 - the certificate has been revoked 745 There are certainly other instances where a certificate may be 746 invalid, and it is the responsibility of the processing software to 747 check them all thoroughly, and to decide what to do if the check 748 fails. 750 It is possible for there to be multiple unexpired CRLs for a CA. If 751 an agent is consulting CRLs for certificate validation, it SHOULD 752 make sure that the most recently issued CRL for that CA is consulted, 753 since an S/MIME message sender could deliberately include an older 754 unexpired CRL in an S/MIME message. This older CRL might not include 755 recently revoked certificates, which might lead an agent to accept a 756 certificate that has been revoked in a subsequent CRL. 758 When determining the time for a certificate validity check, agents 759 have to be careful to use a reliable time. Unless it is from a 760 trusted agent, this time MUST NOT be the SigningTime attribute found 761 in an S/MIME message. For most sending agents, the SigningTime 762 attribute could be deliberately set to direct the receiving agent to 763 check a CRL that could have out-of-date revocation status for a 764 certificate, or cause an improper result when checking the Validity 765 field of a certificate. 767 In addition to the Security Considerations identified in [RFC5280], 768 caution should be taken when processing certificates that have not 769 first been validated to a trust anchor. Certificates could be 770 manufactured by untrusted sources for the purpose of mounting denial 771 of service or other attacks. For example, keys selected to require 772 excessive cryptographic processing, or extensive lists of CRL 773 Distribution Point (CDP) and/or Authority Information Access (AIA) 774 addresses in the certificate, could be used to mount denial-of- 775 service attacks. Similarly, attacker-specified CDP and/or AIA 776 addresses could be included in fake certificates to allow the 777 originator to detect receipt of the message even if signature 778 verification fails. 780 RSA keys of less than 2048 bits are now considered by many experts to 781 be cryptographically insecure (due to advances in computing power), 782 and should no longer be used to sign certificates or CRLs. Such keys 783 were previously considered secure, so processing previously received 784 signed and encrypted mail may require processing certificates or CRLs 785 signed with weak keys. Implementations that wish to support previous 786 versions of S/MIME or process old messages need to consider the 787 security risks that result from accepting certificates and CRLs with 788 smaller key sizes (e.g., spoofed certificates) versus the costs of 789 denial of service. If an implementation supports verification of 790 certificates or CRLs generated with RSA and DSA keys of less than 791 2048 bits, it MUST warn the user. Implementers should consider 792 providing a stronger warning for weak signatures on certificates and 793 CRLs associated with newly received messages than the one provided 794 for certificates and CRLs associated with previously stored messages. 795 Server implementations (e.g., secure mail list servers) where user 796 warnings are not appropriate SHOULD reject messages with weak 797 cryptography. 799 If an implementation is concerned about compliance with National 800 Institute of Standards and Technology (NIST) key size 801 recommendations, then see [SP800-57]. 803 6. References 804 6.1. Normative References 806 [FIPS186-2] 807 National Institute of Standards and Technology (NIST), 808 "Digital Signature Standard (DSS) [With Change Notice 1]", 809 Federal Information Processing Standards 810 Publication 186-2, January 2000. 812 [FIPS186-3] 813 National Institute of Standards and Technology (NIST), 814 "Digital Signature Standard (DSS)", Federal Information 815 Processing Standards Publication 186-3, June 2009. 817 [I-D.ietf-lamps-eai-addresses] 818 Melnikov, A. and W. Chuang, "Internationalized Email 819 Addresses in X.509 certificates", draft-ietf-lamps-eai- 820 addresses-00 (work in progress), July 2016. 822 [I-D.ietf-lamps-rfc5751-bis] 823 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 824 Multipurpose Internet Mail Extensions (S/MIME) Version 3.5 825 Message Specification", draft-ietf-lamps-rfc5751-bis-01 826 (work in progress), August 2016. 828 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 829 Requirement Levels", BCP 14, RFC 2119, 830 DOI 10.17487/RFC2119, March 1997, 831 . 833 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 834 RFC 2634, DOI 10.17487/RFC2634, June 1999, 835 . 837 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 838 Classes and Attribute Types Version 2.0", RFC 2985, 839 DOI 10.17487/RFC2985, November 2000, 840 . 842 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 843 Identifiers for the Internet X.509 Public Key 844 Infrastructure Certificate and Certificate Revocation List 845 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 846 2002, . 848 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 849 Standards (PKCS) #1: RSA Cryptography Specifications 850 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 851 2003, . 853 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 854 Algorithms and Identifiers for RSA Cryptography for use in 855 the Internet X.509 Public Key Infrastructure Certificate 856 and Certificate Revocation List (CRL) Profile", RFC 4055, 857 DOI 10.17487/RFC4055, June 2005, 858 . 860 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 861 Cryptographic Message Syntax (CMS)", RFC 4056, 862 DOI 10.17487/RFC4056, June 2005, 863 . 865 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 866 Adding CertID Algorithm Agility", RFC 5035, 867 DOI 10.17487/RFC5035, August 2007, 868 . 870 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 871 Housley, R., and W. Polk, "Internet X.509 Public Key 872 Infrastructure Certificate and Certificate Revocation List 873 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 874 . 876 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 877 RFC 5652, DOI 10.17487/RFC5652, September 2009, 878 . 880 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 881 Mail Extensions (S/MIME) Version 3.2 Certificate 882 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 883 . 885 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 886 Mail Extensions (S/MIME) Version 3.2 Message 887 Specification", RFC 5751, DOI 10.17487/RFC5751, January 888 2010, . 890 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 891 Attribute Certificate Profile for Authorization", 892 RFC 5755, DOI 10.17487/RFC5755, January 2010, 893 . 895 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 896 Polk, "Internet X.509 Public Key Infrastructure: 897 Additional Algorithms and Identifiers for DSA and ECDSA", 898 RFC 5758, DOI 10.17487/RFC5758, January 2010, 899 . 901 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 902 Algorithm (DSA) and Elliptic Curve Digital Signature 903 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 904 2013, . 906 [SMIMEv3.2] 907 "S/MIME version 3.2". 909 This group of documents represents S/MIME version 3.2. 910 This set of documents are [RFC2634], [RFC5750], [[This 911 Document]], [RFC5652], and [RFC5035]. 913 [SMIMEv4.0] 914 "S/MIME version 4.0". 916 This group of documents represents S/MIME version 4.0. 917 This set of documents are [RFC2634], 918 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 919 [RFC5652], and [RFC5035]. 921 [X.680] "Information Technology - Abstract Syntax Notation One 922 (ASN.1): Specification of basic notation. ITU-T 923 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 925 6.2. Informational References 927 [ESS] "Enhanced Security Services for S/ MIME". 929 This is the set of documents dealing with enhanged 930 security services and refers to [RFC2634] and [RFC5035]. 932 [I-D.ietf-curdle-pkix] 933 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 934 Ed25519, Ed25519ph, Ed448, Ed448ph, X25519 and X448 for 935 use in the Internet X.509 Public Key Infrastructure", 936 draft-ietf-curdle-pkix-01 (work in progress), August 2016. 938 [I-D.irtf-cfrg-eddsa] 939 Josefsson, S. and I. Liusvaara, "Edwards-curve Digital 940 Signature Algorithm (EdDSA)", draft-irtf-cfrg-eddsa-08 941 (work in progress), August 2016. 943 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 944 Standard", November 1993. 946 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 947 L. Repka, "S/MIME Version 2 Message Specification", 948 RFC 2311, DOI 10.17487/RFC2311, March 1998, 949 . 951 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 952 "S/MIME Version 2 Certificate Handling", RFC 2312, 953 DOI 10.17487/RFC2312, March 1998, 954 . 956 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 957 RFC 2313, DOI 10.17487/RFC2313, March 1998, 958 . 960 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 961 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 962 . 964 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 965 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 966 . 968 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 969 DOI 10.17487/RFC2630, June 1999, 970 . 972 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 973 RFC 2631, DOI 10.17487/RFC2631, June 1999, 974 . 976 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 977 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 978 . 980 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 981 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 982 . 984 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 985 with the S/MIME Security Label", RFC 3114, 986 DOI 10.17487/RFC3114, May 2002, 987 . 989 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 990 Extensions (S/MIME) Version 3.1 Certificate Handling", 991 RFC 3850, DOI 10.17487/RFC3850, July 2004, 992 . 994 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 995 Extensions (S/MIME) Version 3.1 Message Specification", 996 RFC 3851, DOI 10.17487/RFC3851, July 2004, 997 . 999 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1000 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1001 . 1003 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1004 Curve Cryptography Algorithms", RFC 6090, 1005 DOI 10.17487/RFC6090, February 2011, 1006 . 1008 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1009 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1010 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1011 . 1013 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1014 Considerations for the SHA-0 and SHA-1 Message-Digest 1015 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1016 . 1018 [SMIMEv2] "S/MIME version v2". 1020 This group of documents represents S/MIME version 2. This 1021 set of documents are [RFC2311], [RFC2312], [RFC2313], 1022 [RFC2314], and [RFC2315]. 1024 [SMIMEv3] "S/MIME version 3". 1026 This group of documents represents S/MIME version 3. This 1027 set of documents are [RFC2630], [RFC2631], [RFC2632], 1028 [RFC2633], [RFC2634], and [RFC5035]. 1030 [SMIMEv3.1] 1031 "S/MIME version 3.1". 1033 This group of documents represents S/MIME version 3.1. 1034 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1035 [RFC3852], and [RFC5035]. 1037 [SP800-57] 1038 National Institute of Standards and Technology (NIST), 1039 "Special Publication 800-57: Recommendation for Key 1040 Management", August 2005. 1042 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1043 Information technology - Open Systems Interconnection - 1044 The Directory: Overview of concepts, models and 1045 services.". 1047 Appendix A. Historic Considerations 1049 A.1. Signature Algorithms and Key Sizes 1051 There are a number of problems with validating certificates on 1052 sufficiently historic messages. For this reason it is strongly 1053 suggested that UAs treat these certificates differently from those on 1054 current messages. These problems include: 1056 - CAs are not required to keep certificates on a CRL beyond one 1057 update after a certificate has expired. This means that unless 1058 CRLs are cached as part of the message it is not always possible 1059 to check if a certificate has been revoked. The same problems 1060 exist with OCSP responses as they may be based on a CRL rather 1061 than on the certificate database. 1063 - RSA and DSA keys of less than 2048 bits are now considered by many 1064 experts to be cryptographically insecure (due to advances in 1065 computing power). Such keys were previously considered secure, so 1066 processing of historic certificates will often result in the use 1067 of weak keys. Implementations that wish to support previous 1068 versions of S/MIME or process old messages need to consider the 1069 security risks that result from smaller key sizes (e.g., spoofed 1070 messages) versus the costs of denial of service. 1072 [SMIMEv3.1] set the lower limit on suggested key sizes for 1073 creating and validation at 1024 bits. Prior to that the lower 1074 bound on key sizes was 512 bits. 1076 - Hash functions used to validate signatures on historic messages 1077 may longer be considered to be secure (see below). While there 1078 are not currently any known practical pre-image or second pre- 1079 image attacks against MD5 or SHA-1, the fact they are no longer 1080 considered to be collision resistent the security levels of the 1081 signatures are generally considered suspect. 1083 The following algorithms have been called out for some level of 1084 support by previous S/MIME specifications: 1086 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1087 considered to be secure as it is no longer collision-resistant. 1088 Details can be found in [RFC6151]. 1090 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is 1091 nolonger considered to be secure as it is no longer collision- 1092 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1093 but it is out-of-date relative to the most recent advances. 1095 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1096 dropped as part of a general movement from discrete logarithms to 1097 elliptic curves. Issues have come up dealing with small group 1098 attacks and with non-deterministic generation of the parameter 'k' 1099 (see [RFC6979]). 1101 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1102 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1103 [FIPS186-2] without Change Notice 1. 1105 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1106 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1107 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1108 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1109 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1110 the first reference provides the signature algorithm's object 1111 identifier and the second provides the signature algorithm's 1112 definition. 1114 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1116 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1117 (this document) are backwards compatible with the S/MIME v2 1118 Certificate Handling Specification [SMIMEv2], with the exception of 1119 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1120 PSS requirements). Therefore, it is recommended that RFC 2312 1121 [SMIMEv2] be moved to Historic status. 1123 Appendix C. Acknowledgments 1125 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1126 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1127 be a v3, v3.1, or v3.2. 1129 A number of the members of the S/MIME Working Group have also worked 1130 very hard and contributed to this document. Any list of people is 1131 doomed to omission, and for that I apologize. In alphabetical order, 1132 the following people stand out in my mind because they made direct 1133 contributions to this document. 1135 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1136 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1137 and Denis Pinkas. 1139 Authors' Addresses 1141 Jim Schaad 1142 August Cellars 1144 Email: ietf@augustcellars.com 1146 Blake Ramsdell 1147 Brute Squad Labs, Inc. 1149 Email: blaker@gmail.com 1151 Sean Turner 1152 sn3rd 1154 Email: sean@sn3rd.com