idnits 2.17.1 draft-ietf-lamps-rfc5750-bis-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) -- The abstract seems to indicate that this document obsoletes RFC3850, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 13, 2017) is 2599 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2314' is defined on line 1033, but no explicit reference was found in the text == Unused Reference: 'RFC2315' is defined on line 975, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 1039, but no explicit reference was found in the text == Unused Reference: 'RFC3852' is defined on line 1046, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' == Outdated reference: A later version (-18) exists of draft-ietf-lamps-eai-addresses-08 ** Downref: Normative reference to an Informational RFC: RFC 2985 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) -- Duplicate reference: RFC5035, mentioned in 'RFC5652', was also mentioned in 'RFC5035'. ** Obsolete normative reference: RFC 5750 (Obsoleted by RFC 8550) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) ** Downref: Normative reference to an Informational RFC: RFC 6979 == Outdated reference: A later version (-10) exists of draft-ietf-curdle-pkix-03 -- Obsolete informational reference (is this intentional?): RFC 2313 (Obsoleted by RFC 2437) -- Duplicate reference: RFC2315, mentioned in 'RFC2315', was also mentioned in 'RFC2314'. -- Obsolete informational reference (is this intentional?): RFC 2630 (Obsoleted by RFC 3369, RFC 3370) -- Obsolete informational reference (is this intentional?): RFC 2632 (Obsoleted by RFC 3850) -- Duplicate reference: RFC5035, mentioned in 'RFC2633', was also mentioned in 'RFC5652'. -- Obsolete informational reference (is this intentional?): RFC 3850 (Obsoleted by RFC 5750) -- Obsolete informational reference (is this intentional?): RFC 3851 (Obsoleted by RFC 5751) -- Duplicate reference: RFC5035, mentioned in 'RFC3852', was also mentioned in 'RFC2633'. Summary: 6 errors (**), 0 flaws (~~), 8 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS J. Schaad 3 Internet-Draft August Cellars 4 Intended status: Standards Track B. Ramsdell 5 Expires: September 14, 2017 Brute Squad Labs, Inc. 6 S. Turner 7 sn3rd 8 March 13, 2017 10 Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 11 Certificate Handling 12 draft-ietf-lamps-rfc5750-bis-03 14 Abstract 16 This document specifies conventions for X.509 certificate usage by 17 Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents. 18 S/MIME provides a method to send and receive secure MIME messages, 19 and certificates are an integral part of S/MIME agent processing. 20 S/MIME agents validate certificates as described in RFC 5280, the 21 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 22 S/MIME agents must meet the certificate processing requirements in 23 this document as well as those in RFC 5280. This document obsoletes 24 RFC 3850. 26 Contributing to this document 28 The source for this draft is being maintained in GitHub. Suggested 29 changes should be submitted as pull requests at . Instructions are on that page as well. Editorial 31 changes can be managed in GitHub, but any substantial issues need to 32 be discussed on the LAMPS mailing list. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on September 14, 2017. 50 Copyright Notice 52 Copyright (c) 2017 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 This document may contain material from IETF Documents or IETF 66 Contributions published or made publicly available before November 67 10, 2008. The person(s) controlling the copyright in some of this 68 material may not have granted the IETF Trust the right to allow 69 modifications of such material outside the IETF Standards Process. 70 Without obtaining an adequate license from the person(s) controlling 71 the copyright in such materials, this document may not be modified 72 outside the IETF Standards Process, and derivative works of it may 73 not be created outside the IETF Standards Process, except to format 74 it for publication as an RFC or to translate it into languages other 75 than English. 77 Table of Contents 79 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.1. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 81 1.2. Conventions Used in This Document . . . . . . . . . . . . 4 82 1.3. Compatibility with Prior Practice S/MIME . . . . . . . . 5 83 1.4. Changes from S/MIME v3 to S/MIME v3.1 . . . . . . . . . . 5 84 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 . . . . . . . . . 6 85 1.6. Changes since S/MIME 3.2 . . . . . . . . . . . . . . . . 6 86 2. CMS Options . . . . . . . . . . . . . . . . . . . . . . . . . 7 87 2.1. Certificate Revocation Lists . . . . . . . . . . . . . . 7 88 2.2. Certificate Choices . . . . . . . . . . . . . . . . . . . 7 89 2.2.1. Historical Note about CMS Certificates . . . . . . . 7 90 2.3. CertificateSet . . . . . . . . . . . . . . . . . . . . . 8 91 3. Using Distinguished Names for Internet Mail . . . . . . . . . 9 92 4. Certificate Processing . . . . . . . . . . . . . . . . . . . 10 93 4.1. Certificate Revocation Lists . . . . . . . . . . . . . . 11 94 4.2. Certificate Path Validation . . . . . . . . . . . . . . . 11 95 4.3. Certificate and CRL Signing Algorithms and Key Sizes . . 12 96 4.4. PKIX Certificate Extensions . . . . . . . . . . . . . . . 13 97 4.4.1. Basic Constraints . . . . . . . . . . . . . . . . . . 14 98 4.4.2. Key Usage Certificate Extension . . . . . . . . . . . 14 99 4.4.3. Subject Alternative Name . . . . . . . . . . . . . . 15 100 4.4.4. Extended Key Usage Extension . . . . . . . . . . . . 15 101 5. Security Considerations . . . . . . . . . . . . . . . . . . . 16 102 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 103 6.1. Normative References . . . . . . . . . . . . . . . . . . 18 104 6.2. Informational References . . . . . . . . . . . . . . . . 20 105 Appendix A. Historic Considerations . . . . . . . . . . . . . . 23 106 A.1. Signature Algorithms and Key Sizes . . . . . . . . . . . 23 107 Appendix B. Moving S/MIME v2 Certificate Handling to Historic 108 Status . . . . . . . . . . . . . . . . . . . . . . . 24 109 Appendix C. Acknowledgments . . . . . . . . . . . . . . . . . . 24 110 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 112 1. Introduction 114 S/MIME (Secure/Multipurpose Internet Mail Extensions) v4.0, described 115 in [I-D.ietf-lamps-rfc5751-bis], provides a method to send and 116 receive secure MIME messages. Before using a public key to provide 117 security services, the S/MIME agent MUST verify that the public key 118 is valid. S/MIME agents MUST use PKIX certificates to validate 119 public keys as described in the Internet X.509 Public Key 120 Infrastructure (PKIX) Certificate and CRL Profile [RFC5280]. S/MIME 121 agents MUST meet the certificate processing requirements documented 122 in this document in addition to those stated in [RFC5280]. 124 This specification is compatible with the Cryptographic Message 125 Syntax (CMS) RFC 5652 [RFC5652] in that it uses the data types 126 defined by CMS. It also inherits all the varieties of architectures 127 for certificate-based key management supported by CMS. 129 1.1. Definitions 131 For the purposes of this document, the following definitions apply. 133 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 134 [X.680]. 136 Attribute certificate (AC): An X.509 AC is a separate structure from 137 a subject's public key X.509 certificate. A subject may have 138 multiple X.509 ACs associated with each of its public key X.509 139 certificates. Each X.509 AC binds one or more attributes with one of 140 the subject's public key X.509 certificates. The X.509 AC syntax is 141 defined in [RFC5755]. 143 Certificate: A type that binds an entity's name to a public key with 144 a digital signature. This type is defined in the Internet X.509 145 Public Key Infrastructure (PKIX) Certificate and CRL Profile 146 [RFC5280]. This type also contains the distinguished name of the 147 certificate issuer (the signer), an issuer-specific serial number, 148 the issuer's signature algorithm identifier, a validity period, and 149 extensions also defined in that document. 151 Certificate Revocation List (CRL): A type that contains information 152 about certificates whose validity an issuer has prematurely revoked. 153 The information consists of an issuer name, the time of issue, the 154 next scheduled time of issue, a list of certificate serial numbers 155 and their associated revocation times, and extensions as defined in 156 [RFC5280]. The CRL is signed by the issuer. The type intended by 157 this specification is the one defined in [RFC5280]. 159 Receiving agent: Software that interprets and processes S/MIME CMS 160 objects, MIME body parts that contain CMS objects, or both. 162 Sending agent: Software that creates S/MIME CMS objects, MIME body 163 parts that contain CMS objects, or both. 165 S/MIME agent: User software that is a receiving agent, a sending 166 agent, or both. 168 1.2. Conventions Used in This Document 170 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 171 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 172 document are to be interpreted as described in [RFC2119]. 174 We define the additional requirement levels: 176 SHOULD+ This term means the same as SHOULD. However, the authors 177 expect that a requirement marked as SHOULD+ will be promoted 178 at some future time to be a MUST. 180 SHOULD- This term means the same as SHOULD. However, the authors 181 expect that a requirement marked as SHOULD- will be demoted 182 to a MAY in a future version of this document. 184 MUST- This term means the same as MUST. However, the authors 185 expect that this requirement will no longer be a MUST in a 186 future document. Although its status will be determined at a 187 later time, it is reasonable to expect that if a future 188 revision of a document alters the status of a MUST- 189 requirement, it will remain at least a SHOULD or a SHOULD-. 191 The term RSA in this document almost always refers to the PKCS#1 v1.5 192 RSA signature algorithm even when not qualified as such. There are a 193 couple of places where it refers to the general RSA cryptographic 194 operation, these can be determined from the context where it is used. 196 1.3. Compatibility with Prior Practice S/MIME 198 S/MIME version 4.0 agents ought to attempt to have the greatest 199 interoperability possible with agents for prior versions of S/MIME. 201 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 202 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 203 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 204 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, and RFC 5035 [SMIMEv3.1]. 205 RFC 2311 also has historical information about the development of 206 S/MIME. 208 Appendix A contains information about algorithms are were used for 209 prior versions of S/MIME but are no longer considered to meet modern 210 security standards. Support of these algorithms may be needed to 211 support historic S/MIME messages but SHOULD NOT be used for new mail. 213 1.4. Changes from S/MIME v3 to S/MIME v3.1 215 Version 1 and version 2 CRLs MUST be supported. 217 Multiple certification authority (CA) certificates with the same 218 subject and public key, but with overlapping validity periods, MUST 219 be supported. 221 Version 2 attribute certificates SHOULD be supported, and version 1 222 attributes certificates MUST NOT be used. 224 The use of the MD2 digest algorithm for certificate signatures is 225 discouraged, and security language was added. 227 Clarified use of email address use in certificates. Certificates 228 that do not contain an email address have no requirements for 229 verifying the email address associated with the certificate. 231 Receiving agents SHOULD display certificate information when 232 displaying the results of signature verification. 234 Receiving agents MUST NOT accept a signature made with a certificate 235 that does not have the digitalSignature or nonRepudiation bit set. 237 Clarifications for the interpretation of the key usage and extended 238 key usage extensions. 240 1.5. Changes from S/MIME v3.1 to S/MIME v3.2 242 Conventions Used in This Document: Moved to Section 1.2. Added 243 definitions for SHOULD+, SHOULD-, and MUST-. 245 Section 1.1: Updated ASN.1 definition and reference. 247 Section 1.3: Added text about v3.1 RFCs. 249 Section 3: Aligned email address text with RFC 5280. Updated note 250 to indicate emailAddress IA5String upper bound is 255 251 characters. Added text about matching email addresses. 253 Section 4.2: Added text to indicate how S/MIME agents locate the 254 correct user certificate. 256 Section 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA with 257 SHA-256 added as SHOULD+; RSA with SHA-1, DSA with SHA-1, 258 and RSA with MD5 changed to SHOULD-; and RSASSA-PSS with 259 SHA-256 added as SHOULD+. Updated key sizes and changed 260 pointer to PKIX RFCs. 262 Section 4.4.1: Aligned with PKIX on use of basic constraints 263 extension in CA certificates. Clarified which extension 264 is used to constrain end entities from using their keys 265 to perform issuing authority operations. 267 Section 5: Updated security considerations. 269 Section 7: Moved references from Appendix B to Section 6. Updated 270 the references. 272 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 273 S/MIME v2 Certificate Handling to Historic Status. 275 1.6. Changes since S/MIME 3.2 277 Section 3: Require support for internationalized email addresses. 279 Section 4.3: Mandated support for ECDSA with P-256 and Ed25519. 280 Moved algorithms with SHA-1 and MD5 to historical status. 281 Moved DSA support to historical status. Increased lower 282 bounds on RSA key sizes. 284 Appendix A: Add a new appendix for algorithms that are now considered 285 to be historical. 287 2. CMS Options 289 The CMS message format allows for a wide variety of options in 290 content and algorithm support. This section puts forth a number of 291 support requirements and recommendations in order to achieve a base 292 level of interoperability among all S/MIME implementations. Most of 293 the CMS format for S/MIME messages is defined in [RFC5751]. 295 2.1. Certificate Revocation Lists 297 Receiving agents MUST support the Certificate Revocation List (CRL) 298 format defined in [RFC5280]. If sending agents include CRLs in 299 outgoing messages, the CRL format defined in [RFC5280] MUST be used. 300 In all cases, both v1 and v2 CRLs MUST be supported. 302 All agents MUST be capable of performing revocation checks using CRLs 303 as specified in [RFC5280]. All agents MUST perform revocation status 304 checking in accordance with [RFC5280]. Receiving agents MUST 305 recognize CRLs in received S/MIME messages. 307 Agents SHOULD store CRLs received in messages for use in processing 308 later messages. 310 2.2. Certificate Choices 312 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 313 profiled in [RFC5280]. End-entity certificates MAY include an 314 Internet mail address, as described in Section 3. 316 Receiving agents SHOULD support X.509 version 2 attribute 317 certificates. See [RFC5755] for details about the profile for 318 attribute certificates. 320 2.2.1. Historical Note about CMS Certificates 322 The CMS message format supports a choice of certificate formats for 323 public key content types: PKIX, PKCS #6 extended certificates 324 [PKCS6], and PKIX attribute certificates. 326 The PKCS #6 format is not in widespread use. In addition, PKIX 327 certificate extensions address much of the same functionality and 328 flexibility as was intended in the PKCS #6. Thus, sending and 329 receiving agents MUST NOT use PKCS #6 extended certificates. 331 X.509 version 1 attribute certificates are also not widely 332 implemented, and have been superseded with version 2 attribute 333 certificates. Sending agents MUST NOT send version 1 attribute 334 certificates. 336 2.3. CertificateSet 338 Receiving agents MUST be able to handle an arbitrary number of 339 certificates of arbitrary relationship to the message sender and to 340 each other in arbitrary order. In many cases, the certificates 341 included in a signed message may represent a chain of certification 342 from the sender to a particular root. There may be, however, 343 situations where the certificates in a signed message may be 344 unrelated and included for convenience. 346 Sending agents SHOULD include any certificates for the user's public 347 key(s) and associated issuer certificates. This increases the 348 likelihood that the intended recipient can establish trust in the 349 originator's public key(s). This is especially important when 350 sending a message to recipients that may not have access to the 351 sender's public key through any other means or when sending a signed 352 message to a new recipient. The inclusion of certificates in 353 outgoing messages can be omitted if S/MIME objects are sent within a 354 group of correspondents that has established access to each other's 355 certificates by some other means such as a shared directory or manual 356 certificate distribution. Receiving S/MIME agents SHOULD be able to 357 handle messages without certificates using a database or directory 358 lookup scheme. 360 A sending agent SHOULD include at least one chain of certificates up 361 to, but not including, a certification authority (CA) that it 362 believes that the recipient may trust as authoritative. A receiving 363 agent MUST be able to handle an arbitrarily large number of 364 certificates and chains. 366 Agents MAY send CA certificates, that is, cross-certificates, self- 367 issued certificates, and self-signed certificates. Note that 368 receiving agents SHOULD NOT simply trust any self-signed certificates 369 as valid CAs, but SHOULD use some other mechanism to determine if 370 this is a CA that should be trusted. Also note that when 371 certificates contain Digital Signature Algorithm (DSA) public keys 372 the parameters may be located in the root certificate. This would 373 require that the recipient possess both the end-entity certificate 374 and the root certificate to perform a signature verification, and is 375 a valid example of a case where transmitting the root certificate may 376 be required. 378 Receiving agents MUST support chaining based on the distinguished 379 name fields. Other methods of building certificate chains MAY be 380 supported. 382 Receiving agents SHOULD support the decoding of X.509 attribute 383 certificates included in CMS objects. All other issues regarding the 384 generation and use of X.509 attribute certificates are outside of the 385 scope of this specification. One specification that addresses 386 attribute certificate use is defined in [RFC3114]. 388 3. Using Distinguished Names for Internet Mail 390 End-entity certificates MAY contain an Internet mail address. Email 391 addresses retricted to 7-bit ASCII characters are encoded as 392 described in Section 4.2.1.6 of [RFC5280]. Internationalized Email 393 address names are encoded as described in 394 [I-D.ietf-lamps-eai-addresses]. The email address SHOULD be in the 395 subjectAltName extension, and SHOULD NOT be in the subject 396 distinguished name. 398 Receiving agents MUST recognize and accept certificates that contain 399 no email address. Agents are allowed to provide an alternative 400 mechanism for associating an email address with a certificate that 401 does not contain an email address, such as through the use of the 402 agent's address book, if available. Receiving agents MUST recognize 403 both ASCII and internationalized email addresses in the 404 subjectAltName field. Receiving agents MUST recognize email 405 addresses in the Distinguished Name field in the PKCS #9 [RFC2985] 406 emailAddress attribute: 408 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 409 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 411 Note that this attribute MUST be encoded as IA5String and has an 412 upper bound of 255 characters. The right side of the email address 413 SHOULD be treated as ASCII-case-insensitive. 415 Comparing of email addresses is fraught with peril. 416 [I-D.ietf-lamps-eai-addresses] defines the procedure for doing 417 comparison of Internationalized email addresses. For ASCII email 418 addresses the domain component (right-hand side of the '@') MUST be 419 compared using a case-insensitive function. The local name component 420 (left-hand side of the '@') SHOULD be compared using a case- 421 insensitive function. Some localities may perform other 422 transformations on the local name component before doing the 423 comparison, however an S/MIME client cannot know what specific 424 localities do. 426 Sending agents SHOULD make the address in the From or Sender header 427 in a mail message match an Internet mail address in the signer's 428 certificate. Receiving agents MUST check that the address in the 429 From or Sender header of a mail message matches an Internet mail 430 address in the signer's certificate, if mail addresses are present in 431 the certificate. A receiving agent SHOULD provide some explicit 432 alternate processing of the message if this comparison fails, which 433 may be to display a message that shows the recipient the addresses in 434 the certificate or other certificate details. 436 A receiving agent SHOULD display a subject name or other certificate 437 details when displaying an indication of successful or unsuccessful 438 signature verification. 440 All subject and issuer names MUST be populated (i.e., not an empty 441 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 442 subject distinguished name (DN) in a user's (i.e., end-entity) 443 certificate MAY be an empty SEQUENCE in which case the subjectAltName 444 extension will include the subject's identifier and MUST be marked as 445 critical. 447 4. Certificate Processing 449 S/MIME agents need to provide some certificate retrieval mechanism in 450 order to gain access to certificates for recipients of digital 451 envelopes. There are many ways to implement certificate retrieval 452 mechanisms. [X.500] directory service is an excellent example of a 453 certificate retrieval-only mechanism that is compatible with classic 454 X.500 Distinguished Names. Another method under consideration by the 455 IETF is to provide certificate retrieval services as part of the 456 existing Domain Name System (DNS). Until such mechanisms are widely 457 used, their utility may be limited by the small number of the 458 correspondent's certificates that can be retrieved. At a minimum, 459 for initial S/MIME deployment, a user agent could automatically 460 generate a message to an intended recipient requesting the 461 recipient's certificate in a signed return message. 463 Receiving and sending agents SHOULD also provide a mechanism to allow 464 a user to "store and protect" certificates for correspondents in such 465 a way so as to guarantee their later retrieval. In many 466 environments, it may be desirable to link the certificate retrieval/ 467 storage mechanisms together in some sort of certificate database. In 468 its simplest form, a certificate database would be local to a 469 particular user and would function in a similar way as an "address 470 book" that stores a user's frequent correspondents. In this way, the 471 certificate retrieval mechanism would be limited to the certificates 472 that a user has stored (presumably from incoming messages). A 473 comprehensive certificate retrieval/storage solution may combine two 474 or more mechanisms to allow the greatest flexibility and utility to 475 the user. For instance, a secure Internet mail agent may resort to 476 checking a centralized certificate retrieval mechanism for a 477 certificate if it cannot be found in a user's local certificate 478 storage/retrieval database. 480 Receiving and sending agents SHOULD provide a mechanism for the 481 import and export of certificates, using a CMS certs-only message. 482 This allows for import and export of full certificate chains as 483 opposed to just a single certificate. This is described in 484 [RFC5751]. 486 Agents MUST handle multiple valid certification authority (CA) 487 certificates containing the same subject name and the same public 488 keys but with overlapping validity intervals. 490 4.1. Certificate Revocation Lists 492 In general, it is always better to get the latest CRL information 493 from a CA than to get information stored away from incoming messages. 494 A receiving agent SHOULD have access to some CRL retrieval mechanism 495 in order to gain access to certificate revocation information when 496 validating certification paths. A receiving or sending agent SHOULD 497 also provide a mechanism to allow a user to store incoming 498 certificate revocation information for correspondents in such a way 499 so as to guarantee its later retrieval. 501 Receiving and sending agents SHOULD retrieve and utilize CRL 502 information every time a certificate is verified as part of a 503 certification path validation even if the certificate was already 504 verified in the past. However, in many instances (such as off-line 505 verification) access to the latest CRL information may be difficult 506 or impossible. The use of CRL information, therefore, may be 507 dictated by the value of the information that is protected. The 508 value of the CRL information in a particular context is beyond the 509 scope of this specification but may be governed by the policies 510 associated with particular certification paths. 512 All agents MUST be capable of performing revocation checks using CRLs 513 as specified in [RFC5280]. All agents MUST perform revocation status 514 checking in accordance with [RFC5280]. Receiving agents MUST 515 recognize CRLs in received S/MIME messages. 517 4.2. Certificate Path Validation 519 In creating a user agent for secure messaging, certificate, CRL, and 520 certification path validation SHOULD be highly automated while still 521 acting in the best interests of the user. Certificate, CRL, and path 522 validation MUST be performed as per [RFC5280] when validating a 523 correspondent's public key. This is necessary before using a public 524 key to provide security services such as verifying a signature, 525 encrypting a content-encryption key (e.g., RSA), or forming a 526 pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt 527 or decrypt a content-encryption key. 529 Certificates and CRLs are made available to the path validation 530 procedure in two ways: a) incoming messages, and b) certificate and 531 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 532 are not required to be in any particular order nor are they required 533 to be in any way related to the sender or recipient of the message 534 (although in most cases they will be related to the sender). 535 Incoming certificates and CRLs SHOULD be cached for use in path 536 validation and optionally stored for later use. This temporary 537 certificate and CRL cache SHOULD be used to augment any other 538 certificate and CRL retrieval mechanisms for path validation on 539 incoming signed messages. 541 When verifying a signature and the certificates that are included in 542 the message, if a signingCertificate attribute from RFC 2634 [ESS] or 543 a signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 544 S/MIME message, it SHALL be used to identify the signer's 545 certificate. Otherwise, the certificate is identified in an S/MIME 546 message, either using the issuerAndSerialNumber, which identifies the 547 signer's certificate by the issuer's distinguished name and the 548 certificate serial number, or the subjectKeyIdentifier, which 549 identifies the signer's certificate by a key identifier. 551 When decrypting an encrypted message, if a 552 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 553 SignedData, it SHALL be used to identify the originator's certificate 554 found in OriginatorInfo. See [RFC5652] for the CMS fields that 555 reference the originator's and recipient's certificates. 557 4.3. Certificate and CRL Signing Algorithms and Key Sizes 559 Certificates and Certificate Revocation Lists (CRLs) are signed by 560 the certificate issuer. Receiving agents: 562 - MUST support ECDSA with curve P-256 with SHA-256. 564 - MUST support EdDSA with curve 25519 using PureEdDSA mode. 566 - MUST- support RSA with SHA-256. 568 - SHOULD support RSASSA-PSS with SHA-256. 570 - MUST NOT support EdDSA using Pre-hash mode. 572 Implementations SHOULD use deterministic generation for the parameter 573 'k' for ECDSA as outlined in [RFC6979]. EdDSA is defined to generate 574 this parameter deterministically. 576 The following are the RSA and RSASSA-PSS key size requirements for 577 S/MIME receiving agents during certificate and CRL signature 578 verification: 580 key size <= 2047 : SHOULD NOT (see Historic Considerations) 581 2048 <= key size <= 4096 : MUST (see Security Considerations) 582 4096 < key size : MAY (see Security Considerations) 584 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 585 RSASSA-PSS with SHA-256 using 1024-bit through 3072-bit public keys 586 are specified in [RFC4055] and the signature algorithm definition is 587 found in [FIPS186-2] with Change Notice 1. 589 The signature algorithm object identifiers for RSA PKCS#1 v1.5 and 590 RSASSA-PSS with SHA-256 using 4096-bit public keys are specified in 591 [RFC4055] and the signature algorithm definition is found in 592 [RFC3447]. 594 For RSASSA-PSS with SHA-256 see [RFC4056]. 596 For ECDSA see [RFC5758] and [RFC6090]. The first reference provides 597 the signature algorithm's object identifier and the second provides 598 the signature algorithm's definition. Curves other than curve P-256 599 MAY be used as well. 601 For EdDSA see [I-D.ietf-curdle-pkix] and [I-D.irtf-cfrg-eddsa]. The 602 first reference provides the signature algorithm's object identifier 603 and the second provides the signature algorithm's definition. Other 604 curves than curve 25519 MAY be used as well. 606 4.4. PKIX Certificate Extensions 608 PKIX describes an extensible framework in which the basic certificate 609 information can be extended and describes how such extensions can be 610 used to control the process of issuing and validating certificates. 611 The PKIX Working Group has ongoing efforts to identify and create 612 extensions that have value in particular certification environments. 613 Further, there are active efforts underway to issue PKIX certificates 614 for business purposes. This document identifies the minimum required 615 set of certificate extensions that have the greatest value in the 616 S/MIME environment. The syntax and semantics of all the identified 617 extensions are defined in [RFC5280]. 619 Sending and receiving agents MUST correctly handle the basic 620 constraints, key usage, authority key identifier, subject key 621 identifier, and subject alternative names certificate extensions when 622 they appear in end-entity and CA certificates. Some mechanism SHOULD 623 exist to gracefully handle other certificate extensions when they 624 appear in end-entity or CA certificates. 626 Certificates issued for the S/MIME environment SHOULD NOT contain any 627 critical extensions (extensions that have the critical field set to 628 TRUE) other than those listed here. These extensions SHOULD be 629 marked as non-critical unless the proper handling of the extension is 630 deemed critical to the correct interpretation of the associated 631 certificate. Other extensions may be included, but those extensions 632 SHOULD NOT be marked as critical. 634 Interpretation and syntax for all extensions MUST follow [RFC5280], 635 unless otherwise specified here. 637 4.4.1. Basic Constraints 639 The basic constraints extension serves to delimit the role and 640 position that an issuing authority or end-entity certificate plays in 641 a certification path. 643 For example, certificates issued to CAs and subordinate CAs contain a 644 basic constraint extension that identifies them as issuing authority 645 certificates. End-entity certificates contain the key usage 646 extension that restrains end entities from using the key when 647 performing issuing authority operations (see Section 4.4.2). 649 As per [RFC5280], certificates MUST contain a basicConstraints 650 extension in CA certificates, and SHOULD NOT contain that extension 651 in end- entity certificates. 653 4.4.2. Key Usage Certificate Extension 655 The key usage extension serves to limit the technical purposes for 656 which a public key listed in a valid certificate may be used. 657 Issuing authority certificates may contain a key usage extension that 658 restricts the key to signing certificates, certificate revocation 659 lists, and other data. 661 For example, a certification authority may create subordinate issuer 662 certificates that contain a key usage extension that specifies that 663 the corresponding public key can be used to sign end user 664 certificates and sign CRLs. 666 If a key usage extension is included in a PKIX certificate, then it 667 MUST be marked as critical. 669 S/MIME receiving agents MUST NOT accept the signature of a message if 670 it was verified using a certificate that contains the key usage 671 extension without either the digitalSignature or nonRepudiation bit 672 set. Sometimes S/MIME is used as a secure message transport for 673 applications beyond interpersonal messaging. In such cases, the 674 S/MIME-enabled application can specify additional requirements 675 concerning the digitalSignature or nonRepudiation bits within this 676 extension. 678 If the key usage extension is not specified, receiving clients MUST 679 presume that the digitalSignature and nonRepudiation bits are set. 681 4.4.3. Subject Alternative Name 683 The subject alternative name extension is used in S/MIME as the 684 preferred means to convey the email address(es) that correspond(s) to 685 the entity for this certificate. Any ASCII email addresses present 686 MUST be encoded using the rfc822Name CHOICE of the GeneralName type 687 as described in [RFC5280], Section 4.2.1.6. Any internationalized 688 email addresses present MUST be encoded using the otherName CHOICE of 689 the GeneralName type as described in [I-D.ietf-lamps-eai-addresses], 690 Section 3. Since the SubjectAltName type is a SEQUENCE OF 691 GeneralName, multiple email addresses MAY be present. 693 4.4.4. Extended Key Usage Extension 695 The extended key usage extension also serves to limit the technical 696 purposes for which a public key listed in a valid certificate may be 697 used. The set of technical purposes for the certificate therefore 698 are the intersection of the uses indicated in the key usage and 699 extended key usage extensions. 701 For example, if the certificate contains a key usage extension 702 indicating digital signature and an extended key usage extension that 703 includes the email protection OID, then the certificate may be used 704 for signing but not encrypting S/MIME messages. If the certificate 705 contains a key usage extension indicating digital signature but no 706 extended key usage extension, then the certificate may also be used 707 to sign but not encrypt S/MIME messages. 709 If the extended key usage extension is present in the certificate, 710 then interpersonal message S/MIME receiving agents MUST check that it 711 contains either the emailProtection or the anyExtendedKeyUsage OID as 712 defined in [RFC5280]. S/MIME uses other than interpersonal messaging 713 MAY require the explicit presence of the extended key usage extension 714 or other OIDs to be present in the extension or both. 716 5. Security Considerations 718 All of the security issues faced by any cryptographic application 719 must be faced by a S/MIME agent. Among these issues are protecting 720 the user's private key, preventing various attacks, and helping the 721 user avoid mistakes such as inadvertently encrypting a message for 722 the wrong recipient. The entire list of security considerations is 723 beyond the scope of this document, but some significant concerns are 724 listed here. 726 When processing certificates, there are many situations where the 727 processing might fail. Because the processing may be done by a user 728 agent, a security gateway, or other program, there is no single way 729 to handle such failures. Just because the methods to handle the 730 failures have not been listed, however, the reader should not assume 731 that they are not important. The opposite is true: if a certificate 732 is not provably valid and associated with the message, the processing 733 software should take immediate and noticeable steps to inform the end 734 user about it. 736 Some of the many places where signature and certificate checking 737 might fail include: 739 - no Internet mail addresses in a certificate match the sender of a 740 message, if the certificate contains at least one mail address 742 - no certificate chain leads to a trusted CA 744 - no ability to check the CRL for a certificate 746 - an invalid CRL was received 748 - the CRL being checked is expired 750 - the certificate is expired 752 - the certificate has been revoked 754 There are certainly other instances where a certificate may be 755 invalid, and it is the responsibility of the processing software to 756 check them all thoroughly, and to decide what to do if the check 757 fails. 759 It is possible for there to be multiple unexpired CRLs for a CA. If 760 an agent is consulting CRLs for certificate validation, it SHOULD 761 make sure that the most recently issued CRL for that CA is consulted, 762 since an S/MIME message sender could deliberately include an older 763 unexpired CRL in an S/MIME message. This older CRL might not include 764 recently revoked certificates, which might lead an agent to accept a 765 certificate that has been revoked in a subsequent CRL. 767 When determining the time for a certificate validity check, agents 768 have to be careful to use a reliable time. Unless it is from a 769 trusted agent, this time MUST NOT be the SigningTime attribute found 770 in an S/MIME message. For most sending agents, the SigningTime 771 attribute could be deliberately set to direct the receiving agent to 772 check a CRL that could have out-of-date revocation status for a 773 certificate, or cause an improper result when checking the Validity 774 field of a certificate. 776 In addition to the Security Considerations identified in [RFC5280], 777 caution should be taken when processing certificates that have not 778 first been validated to a trust anchor. Certificates could be 779 manufactured by untrusted sources for the purpose of mounting denial 780 of service or other attacks. For example, keys selected to require 781 excessive cryptographic processing, or extensive lists of CRL 782 Distribution Point (CDP) and/or Authority Information Access (AIA) 783 addresses in the certificate, could be used to mount denial-of- 784 service attacks. Similarly, attacker-specified CDP and/or AIA 785 addresses could be included in fake certificates to allow the 786 originator to detect receipt of the message even if signature 787 verification fails. 789 RSA keys of less than 2048 bits are now considered by many experts to 790 be cryptographically insecure (due to advances in computing power), 791 and should no longer be used to sign certificates or CRLs. Such keys 792 were previously considered secure, so processing previously received 793 signed and encrypted mail may require processing certificates or CRLs 794 signed with weak keys. Implementations that wish to support previous 795 versions of S/MIME or process old messages need to consider the 796 security risks that result from accepting certificates and CRLs with 797 smaller key sizes (e.g., spoofed certificates) versus the costs of 798 denial of service. If an implementation supports verification of 799 certificates or CRLs generated with RSA and DSA keys of less than 800 2048 bits, it MUST warn the user. Implementers should consider 801 providing a stronger warning for weak signatures on certificates and 802 CRLs associated with newly received messages than the one provided 803 for certificates and CRLs associated with previously stored messages. 804 Server implementations (e.g., secure mail list servers) where user 805 warnings are not appropriate SHOULD reject messages with weak 806 cryptography. 808 If an implementation is concerned about compliance with National 809 Institute of Standards and Technology (NIST) key size 810 recommendations, then see [SP800-57]. 812 6. References 814 6.1. Normative References 816 [FIPS186-2] 817 National Institute of Standards and Technology (NIST), 818 "Digital Signature Standard (DSS) [With Change Notice 1]", 819 Federal Information Processing Standards 820 Publication 186-2, January 2000. 822 [FIPS186-3] 823 National Institute of Standards and Technology (NIST), 824 "Digital Signature Standard (DSS)", Federal Information 825 Processing Standards Publication 186-3, June 2009. 827 [I-D.ietf-lamps-eai-addresses] 828 Melnikov, A. and W. Chuang, "Internationalized Email 829 Addresses in X.509 certificates", draft-ietf-lamps-eai- 830 addresses-08 (work in progress), March 2017. 832 [I-D.ietf-lamps-rfc5751-bis] 833 Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 834 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 835 Message Specification", draft-ietf-lamps-rfc5751-bis-03 836 (work in progress), February 2017. 838 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 839 Requirement Levels", BCP 14, RFC 2119, 840 DOI 10.17487/RFC2119, March 1997, 841 . 843 [RFC2634] Hoffman, P., Ed., "Enhanced Security Services for S/MIME", 844 RFC 2634, DOI 10.17487/RFC2634, June 1999, 845 . 847 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 848 Classes and Attribute Types Version 2.0", RFC 2985, 849 DOI 10.17487/RFC2985, November 2000, 850 . 852 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 853 Identifiers for the Internet X.509 Public Key 854 Infrastructure Certificate and Certificate Revocation List 855 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 856 2002, . 858 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 859 Standards (PKCS) #1: RSA Cryptography Specifications 860 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 861 2003, . 863 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 864 Algorithms and Identifiers for RSA Cryptography for use in 865 the Internet X.509 Public Key Infrastructure Certificate 866 and Certificate Revocation List (CRL) Profile", RFC 4055, 867 DOI 10.17487/RFC4055, June 2005, 868 . 870 [RFC4056] Schaad, J., "Use of the RSASSA-PSS Signature Algorithm in 871 Cryptographic Message Syntax (CMS)", RFC 4056, 872 DOI 10.17487/RFC4056, June 2005, 873 . 875 [RFC5035] Schaad, J., "Enhanced Security Services (ESS) Update: 876 Adding CertID Algorithm Agility", RFC 5035, 877 DOI 10.17487/RFC5035, August 2007, 878 . 880 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 881 Housley, R., and W. Polk, "Internet X.509 Public Key 882 Infrastructure Certificate and Certificate Revocation List 883 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 884 . 886 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 887 RFC 5652, DOI 10.17487/RFC5652, September 2009, 888 . 890 [RFC5750] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 891 Mail Extensions (S/MIME) Version 3.2 Certificate 892 Handling", RFC 5750, DOI 10.17487/RFC5750, January 2010, 893 . 895 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 896 Mail Extensions (S/MIME) Version 3.2 Message 897 Specification", RFC 5751, DOI 10.17487/RFC5751, January 898 2010, . 900 [RFC5755] Farrell, S., Housley, R., and S. Turner, "An Internet 901 Attribute Certificate Profile for Authorization", 902 RFC 5755, DOI 10.17487/RFC5755, January 2010, 903 . 905 [RFC5758] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T. 906 Polk, "Internet X.509 Public Key Infrastructure: 907 Additional Algorithms and Identifiers for DSA and ECDSA", 908 RFC 5758, DOI 10.17487/RFC5758, January 2010, 909 . 911 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 912 Algorithm (DSA) and Elliptic Curve Digital Signature 913 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 914 2013, . 916 [SMIMEv3.2] 917 "S/MIME version 3.2". 919 This group of documents represents S/MIME version 3.2. 920 This set of documents are [RFC2634], [RFC5750], [[This 921 Document]], [RFC5652], and [RFC5035]. 923 [SMIMEv4.0] 924 "S/MIME version 4.0". 926 This group of documents represents S/MIME version 4.0. 927 This set of documents are [RFC2634], 928 [I-D.ietf-lamps-rfc5751-bis], [[This Document]], 929 [RFC5652], and [RFC5035]. 931 [X.680] "Information Technology - Abstract Syntax Notation One 932 (ASN.1): Specification of basic notation. ITU-T 933 Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.". 935 6.2. Informational References 937 [ESS] "Enhanced Security Services for S/ MIME". 939 This is the set of documents dealing with enhanged 940 security services and refers to [RFC2634] and [RFC5035]. 942 [I-D.ietf-curdle-pkix] 943 Josefsson, S. and J. Schaad, "Algorithm Identifiers for 944 Ed25519, Ed25519ph, Ed448, Ed448ph, X25519 and X448 for 945 use in the Internet X.509 Public Key Infrastructure", 946 draft-ietf-curdle-pkix-03 (work in progress), November 947 2016. 949 [I-D.irtf-cfrg-eddsa] 950 Josefsson, S. and I. Liusvaara, "Edwards-curve Digital 951 Signature Algorithm (EdDSA)", draft-irtf-cfrg-eddsa-08 952 (work in progress), August 2016. 954 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 955 Standard", November 1993. 957 [RFC2311] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and 958 L. Repka, "S/MIME Version 2 Message Specification", 959 RFC 2311, DOI 10.17487/RFC2311, March 1998, 960 . 962 [RFC2312] Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 963 "S/MIME Version 2 Certificate Handling", RFC 2312, 964 DOI 10.17487/RFC2312, March 1998, 965 . 967 [RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", 968 RFC 2313, DOI 10.17487/RFC2313, March 1998, 969 . 971 [RFC2314] Kaliski, B., "PKCS #10: Certification Request Syntax 972 Version 1.5", RFC 2314, DOI 10.17487/RFC2314, March 1998, 973 . 975 [RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax 976 Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, 977 . 979 [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, 980 DOI 10.17487/RFC2630, June 1999, 981 . 983 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 984 RFC 2631, DOI 10.17487/RFC2631, June 1999, 985 . 987 [RFC2632] Ramsdell, B., Ed., "S/MIME Version 3 Certificate 988 Handling", RFC 2632, DOI 10.17487/RFC2632, June 1999, 989 . 991 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 992 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 993 . 995 [RFC3114] Nicolls, W., "Implementing Company Classification Policy 996 with the S/MIME Security Label", RFC 3114, 997 DOI 10.17487/RFC3114, May 2002, 998 . 1000 [RFC3850] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1001 Extensions (S/MIME) Version 3.1 Certificate Handling", 1002 RFC 3850, DOI 10.17487/RFC3850, July 2004, 1003 . 1005 [RFC3851] Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail 1006 Extensions (S/MIME) Version 3.1 Message Specification", 1007 RFC 3851, DOI 10.17487/RFC3851, July 2004, 1008 . 1010 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 1011 RFC 3852, DOI 10.17487/RFC3852, July 2004, 1012 . 1014 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 1015 Curve Cryptography Algorithms", RFC 6090, 1016 DOI 10.17487/RFC6090, February 2011, 1017 . 1019 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1020 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1021 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1022 . 1024 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1025 Considerations for the SHA-0 and SHA-1 Message-Digest 1026 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1027 . 1029 [SMIMEv2] "S/MIME version v2". 1031 This group of documents represents S/MIME version 2. This 1032 set of documents are [RFC2311], [RFC2312], [RFC2313], 1033 [RFC2314], and [RFC2315]. 1035 [SMIMEv3] "S/MIME version 3". 1037 This group of documents represents S/MIME version 3. This 1038 set of documents are [RFC2630], [RFC2631], [RFC2632], 1039 [RFC2633], [RFC2634], and [RFC5035]. 1041 [SMIMEv3.1] 1042 "S/MIME version 3.1". 1044 This group of documents represents S/MIME version 3.1. 1045 This set of documents are [RFC2634], [RFC3850], [RFC3851], 1046 [RFC3852], and [RFC5035]. 1048 [SP800-57] 1049 National Institute of Standards and Technology (NIST), 1050 "Special Publication 800-57: Recommendation for Key 1051 Management", August 2005. 1053 [X.500] "ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 1:1997, 1054 Information technology - Open Systems Interconnection - 1055 The Directory: Overview of concepts, models and 1056 services.". 1058 Appendix A. Historic Considerations 1060 A.1. Signature Algorithms and Key Sizes 1062 There are a number of problems with validating certificates on 1063 sufficiently historic messages. For this reason it is strongly 1064 suggested that UAs treat these certificates differently from those on 1065 current messages. These problems include: 1067 - CAs are not required to keep certificates on a CRL beyond one 1068 update after a certificate has expired. This means that unless 1069 CRLs are cached as part of the message it is not always possible 1070 to check if a certificate has been revoked. The same problems 1071 exist with OCSP responses as they may be based on a CRL rather 1072 than on the certificate database. 1074 - RSA and DSA keys of less than 2048 bits are now considered by many 1075 experts to be cryptographically insecure (due to advances in 1076 computing power). Such keys were previously considered secure, so 1077 processing of historic certificates will often result in the use 1078 of weak keys. Implementations that wish to support previous 1079 versions of S/MIME or process old messages need to consider the 1080 security risks that result from smaller key sizes (e.g., spoofed 1081 messages) versus the costs of denial of service. 1083 [SMIMEv3.1] set the lower limit on suggested key sizes for 1084 creating and validation at 1024 bits. Prior to that the lower 1085 bound on key sizes was 512 bits. 1087 - Hash functions used to validate signatures on historic messages 1088 may longer be considered to be secure (see below). While there 1089 are not currently any known practical pre-image or second pre- 1090 image attacks against MD5 or SHA-1, the fact they are no longer 1091 considered to be collision resistent the security levels of the 1092 signatures are generally considered suspect. 1094 The following algorithms have been called out for some level of 1095 support by previous S/MIME specifications: 1097 - RSA with MD5 was dropped in [SMIMEv4.0]. MD5 is no longer 1098 considered to be secure as it is no longer collision-resistant. 1099 Details can be found in [RFC6151]. 1101 - RSA and DSA with SHA-1 were dropped in [SMIMEv4.0]. SHA-1 is 1102 nolonger considered to be secure as it is no longer collision- 1103 resistant. The IETF statement on SHA-1 can be found in [RFC6194] 1104 but it is out-of-date relative to the most recent advances. 1106 - DSA with SHA-256 support was dropped in [SMIMEv4.0]. DSA was 1107 dropped as part of a general movement from discrete logarithms to 1108 elliptic curves. Issues have come up dealing with small group 1109 attacks and with non-deterministic generation of the parameter 'k' 1110 (see [RFC6979]). 1112 For 512-bit RSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1113 Change Notice 1, for 512-bit RSA with SHA-256 see [RFC4055] and 1114 [FIPS186-2] without Change Notice 1. 1116 For 512-bit DSA with SHA-1 see [RFC3279] and [FIPS186-2] without 1117 Change Notice 1, for 512-bit DSA with SHA-256 see [RFC5758] and 1118 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 1119 [RFC3279] and [FIPS186-2] with Change Notice 1, for 1024-bit through 1120 3072 DSA with SHA-256 see [RFC5758] and [FIPS186-3]. In either case, 1121 the first reference provides the signature algorithm's object 1122 identifier and the second provides the signature algorithm's 1123 definition. 1125 Appendix B. Moving S/MIME v2 Certificate Handling to Historic Status 1127 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], v3.2 [SMIMEv3.2], and v4.0 1128 (this document) are backwards compatible with the S/MIME v2 1129 Certificate Handling Specification [SMIMEv2], with the exception of 1130 the algorithms (dropped RC2/40 requirement and added DSA and RSASSA- 1131 PSS requirements). Therefore, it is recommended that RFC 2312 1132 [SMIMEv2] be moved to Historic status. 1134 Appendix C. Acknowledgments 1136 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 1137 Dusse, Paul Hoffman, and Jeff Weinstein. Without v2, there wouldn't 1138 be a v3, v3.1, v3.2 or v4.0. 1140 A number of the members of the S/MIME Working Group have also worked 1141 very hard and contributed to this document. Any list of people is 1142 doomed to omission, and for that I apologize. In alphabetical order, 1143 the following people stand out in my mind because they made direct 1144 contributions to this document. 1146 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 1147 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 1148 and Denis Pinkas. 1150 The version 4 update to the S/MIME documents was done under the 1151 auspices of the LAMPS Working Group. 1153 Authors' Addresses 1155 Jim Schaad 1156 August Cellars 1158 Email: ietf@augustcellars.com 1160 Blake Ramsdell 1161 Brute Squad Labs, Inc. 1163 Email: blaker@gmail.com 1165 Sean Turner 1166 sn3rd 1168 Email: sean@sn3rd.com